last executing test programs: 3m6.794207153s ago: executing program 32 (id=29): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x602, 0x1d2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0, 0x0, 0x8}, 0x18) socket$kcm(0x2, 0x1000000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r1, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r1, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x0) 2m41.83504226s ago: executing program 2 (id=318): unlinkat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0xa04, 0xfffffffc, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="43cd2fb3cdd02b16f125e5d3824905a5d6e98393ac0114dc9c6ac8734f8d0a4b8139caf84dc53a859ff6e0ec3984da", @ANYRES16=r0, @ANYRES64=r0, @ANYRES64=r0], 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x36, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x40, 0xaf, 0x5, 0x2}, {0x6, 0x80, 0x0, 0x2}, {0x0, 0x3, 0x5, 0x9}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000000100), 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) cachestat(r5, &(0x7f0000000140)={0x1, 0x7fc001}, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000540)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/19, 0x13, 0xfffffff8) 2m41.781817644s ago: executing program 33 (id=319): prlimit64(0x0, 0x2, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000680)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYBLOB="b41506122af9e88bad6bdd16f3f4643a47b8ace5c180c82537fa4c738a0f73a4cb6702842382d8ee44467ea84ff5208e520e2cb6efe56cbe227aa911dd4451387ce1921e87fe569164054b3e91eab9e772dfc3f9bfe651b86c066fa19d2bad2b2975d610148f783768e423eadb39e1de8e0a65eac0db5a941ed8c65616bce7fa8cfbbc5b04e8152a3ff90fa975a5f9846b5d9af32030", @ANYRESDEC=r0, @ANYRES16=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x5b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x2, 0x80, 0x0, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r4, 0x47fa, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r7, 0x0, 0x2}, 0x18) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) sendmsg$kcm(r8, 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0xbfb}, 0x18) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) setrlimit(0xd, &(0x7f0000000000)={0x9, 0x1}) r10 = signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x5]}, 0x8) name_to_handle_at(r10, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) 2m41.730626068s ago: executing program 2 (id=322): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 2m41.497369147s ago: executing program 2 (id=324): r0 = socket$nl_route(0x10, 0x3, 0x0) mlockall(0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001e000100000000000000000002000000010000000000000008"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) 2m41.442290761s ago: executing program 2 (id=325): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1e000000000000000500000006", @ANYRES16], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000200)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r5, 0x0, 0x20000000, 0x0) io_uring_enter(r2, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x40000000000000, r6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$eJzs3D+IFGcUAPC3dzc7dwqehUWwiWctBMXSK6LsbQwGZE0IHBb5iwhXXeBgQxY3eEVyheIWYplGApviXKvoFVY5FFIHsTAIW9gETBNiipsws3O3GzgOEjaE4O9XfN/bnTfvzQfTvgn+1yYiKaMsLbY3PtozP5sdxu14r1tbOJtlWfZuRCUuRhJzyYFeRExF9G6NVI2jEbF/pM7tb/ZtfP3rW0n3yYVktH470jiY51YjL1ma2e1R0r99WMZufX5z9urqcv1a/qPe6m+9H3HnRa1x79xapzeZnPkk//9KxMMyf6pYZya27/9wKv5yZQ9fDsPKaP/tl+Py43qrf6v77PjW4frk95dOvTyycf3BiYiVvPL5KF72oeo/P/Oo9fnNrFT0X5m7sdhpnT5299DNk837jxrPJ38vLw9aToynLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/5L1fFmtxrXm/OXH9Vb/q59+fOfOi1rj3rm1Tu/t6pmnlUHewzJ/qtw/i2Z8HklELMVSfBrLu5d/bSc6sBMtVkb7z2/OXl1drg/6/7Ev4tnxrcP17sylUy8XNq4/OFFkVWI63ybGevRd+rf6K3M3Fjut08fuHrp5snn/UeP55CBvKY2Pi+NGRDr+xwAAAAAAAAAAAAAAAAAAAOAVV1s4e+T8m42DeXxxOiJ++aKYss/Sme+imLwfOFruT9PBKP/t6cG3ALpPLvxW/eCHtZ/Lofh2pNGOiP3fJhHx+k6fK8W6/fWASIaV+S/9GQAA///p7o1q") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1900000004000000040000000200010000", @ANYBLOB], 0x48) preadv2(r7, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 2m41.123504237s ago: executing program 2 (id=327): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0xdc9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x32, 0x39, 0x50, 0x30, 0x32, 0x61, 0x37, 0x7, 0x38, 0x35, 0x38, 0x63, 0x38, 0x35, 0x35, 0x37]}, &(0x7f0000000340)={0x0, "f2151b3c0ab7d399690c8ce599cf277baf846aaf3fec0ffe45b6e704bb883d8228606bcf2de54c0a41d59b310422a93364f304e1a28df855e491b02984b27790", 0x2a}, 0x48, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r3) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, r3, 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="8cc884cc65d60ad60000368281fc991000004bc311ec8500000075000000a70000"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYRESDEC=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r4}, 0x10) r6 = syz_io_uring_setup(0x389b, &(0x7f0000000340)={0x0, 0x11, 0x800, 0x5, 0x20}, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x5}, 0x1c) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r8, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r8, &(0x7f0000000000), 0x10) recvmmsg(r7, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}, 0x20}], 0x1, 0x2, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r9, 0x5607, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x14, &(0x7f0000000400)=ANY=[@ANYRES16=r7, @ANYRES32=r10, @ANYRES32=r6], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x67, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$VT_ACTIVATE(r9, 0x5606, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 2m40.999541917s ago: executing program 2 (id=328): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 2m40.998792687s ago: executing program 34 (id=328): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 2m27.251092448s ago: executing program 3 (id=593): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') pread64(r2, &(0x7f0000000040)=""/19, 0x13, 0xfffffff8) 2m27.173235624s ago: executing program 3 (id=596): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/crypto\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x13, &(0x7f0000000280)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') rt_sigpending(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="045c0f8e42659ac9286489b61b84c2a740274b6decfc8f5fecb336ed9c24d21fbab83a9427768cbe972e9ba23c40bfebf8120a3cd635bbeb212e3b1f924709f07fd0f61caad4ea7fe507b8c72c9e4009c5e7aa1c4b07b35be42c21d0531383b26b9df4b856f2bf3f9c3afb3462d7280fa8d95c3cb3d58381f2e757bdd474b1c66faf42bd732b7951bc6a507343b4ff3026e26cf92e1fbb4a7cb2902008b1b755ff339cfbf6bbba268713908cfec57744fbbdf1b6a20ed62429faccf74e72bba7fb", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sendmsg(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4008044) close_range(r2, r3, 0x0) 2m27.133423558s ago: executing program 3 (id=598): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) r1 = io_uring_setup(0x5594, &(0x7f0000000100)={0x0, 0x10000000, 0x1, 0x1, 0x21e}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r3}, 0x18) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000400)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)=""/4108, 0xffe}, {&(0x7f0000000000)=""/19, 0x13}, {0x0, 0xfffffffffffffe2a}], &(0x7f0000000200)=[0xba], 0x3}, 0x20) 2m27.046363985s ago: executing program 3 (id=603): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1e000000000000000500000006", @ANYRES16], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000200)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x40000000000000, r6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1900000004000000040000000200010000", @ANYBLOB], 0x48) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000400)=0x3) preadv2(r7, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 2m26.761189347s ago: executing program 3 (id=609): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x602, 0x1d2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0, 0x0, 0x8}, 0x18) socket$kcm(0x2, 0x1000000000000002, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2m26.426366444s ago: executing program 3 (id=620): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x7, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 2m26.426125455s ago: executing program 35 (id=620): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x7, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 52.318306543s ago: executing program 5 (id=2429): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@noquota}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x2, 0x4f3, &(0x7f0000000700)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7, 0x2a4, 0x8, 0x0, 0x4000000000000005}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 52.205953332s ago: executing program 5 (id=2433): sched_setscheduler(0x0, 0x2, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240), 0x28002, 0x0) fsopen(&(0x7f00000002c0)='exfat\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeea, 0x8031, r0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$evdev(&(0x7f0000000180), 0xdd9, 0x9c902) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000200)=""/22) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fc01000000000000000000000000000000000000000000000a0000", @ANYRES8=r1], 0xfc}, 0x1, 0x0, 0x0, 0x24008040}, 0x40800) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) quotactl_fd$Q_GETFMT(r3, 0xffffffff80000402, r4, &(0x7f0000000300)) 51.771786227s ago: executing program 5 (id=2445): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x2000000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xb851}, 0x1c) 51.667845105s ago: executing program 5 (id=2449): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB, @ANYRES16], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000200)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r5, 0x0, 0x20000000, 0x0) io_uring_enter(r2, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x40000000000000, r6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$eJzs3D+IFGcUAPC3dzc7dwqehUWwiWctBMXSK6LsbQwGZE0IHBb5iwhXXeBgQxY3eEVyheIWYplGApviXKvoFVY5FFIHsTAIW9gETBNiipsws3O3GzgOEjaE4O9XfN/bnTfvzQfTvgn+1yYiKaMsLbY3PtozP5sdxu14r1tbOJtlWfZuRCUuRhJzyYFeRExF9G6NVI2jEbF/pM7tb/ZtfP3rW0n3yYVktH470jiY51YjL1ma2e1R0r99WMZufX5z9urqcv1a/qPe6m+9H3HnRa1x79xapzeZnPkk//9KxMMyf6pYZya27/9wKv5yZQ9fDsPKaP/tl+Py43qrf6v77PjW4frk95dOvTyycf3BiYiVvPL5KF72oeo/P/Oo9fnNrFT0X5m7sdhpnT5299DNk837jxrPJ38vLw9aToynLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/5L1fFmtxrXm/OXH9Vb/q59+fOfOi1rj3rm1Tu/t6pmnlUHewzJ/qtw/i2Z8HklELMVSfBrLu5d/bSc6sBMtVkb7z2/OXl1drg/6/7Ev4tnxrcP17sylUy8XNq4/OFFkVWI63ybGevRd+rf6K3M3Fjut08fuHrp5snn/UeP55CBvKY2Pi+NGRDr+xwAAAAAAAAAAAAAAAAAAAOAVV1s4e+T8m42DeXxxOiJ++aKYss/Sme+imLwfOFruT9PBKP/t6cG3ALpPLvxW/eCHtZ/Lofh2pNGOiP3fJhHx+k6fK8W6/fWASIaV+S/9GQAA///p7o1q") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1900000004000000040000000200010000", @ANYBLOB], 0x48) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000400)=0x3) preadv2(r7, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 51.441945753s ago: executing program 8 (id=2459): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x2000000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xb851}, 0x1c) 51.397488297s ago: executing program 5 (id=2460): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000044dd027eaa64e1730000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001006c696d697400000024000280080004"], 0x118}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000c40)='./file0\x00', 0x808080, &(0x7f0000000c80)={[{@discard}, {@bh}, {@noblock_validity}]}, 0x2c, 0x52c, &(0x7f0000000640)="$eJzs3d9rY1kdAPBvMv2Rdjrbru7DKuqO6+oowyRtZrcs+6DriyDLssK6TyKzpc2U0qQpTbpua8EO+Oar4IBP+if4IPggzJPvvumbLyMojDo4TAWRyE1uOm2adMq0aWaazwcuOefc2/s9J3DP6T1J7glgaF2NiN2IGIuIjyNiOi3PpFu829qS4x4/3Fnce7izmIlG48N/jqRH7iy2j2+7nJ4zF/FBkh/vEre2tb26UC6XNtJ8oV5ZL9S2tm+sVBaWS8ultWJxfm5+9u2bbxXPrK2vVX7z4Dsr7330+9998f4fd7/x46TO32rtGkvadmaBDmi9L6MxdaAseefe60ewAbiUtmds0BXhmWQj4jMR8Xqa3pcbXJ0AgP5qNKajMX0w31vmBMcAAM+/5J5/KjLZfHr/PxXZbD7fnMPLvRKT2XK1Vr9+u7q5thTNOayZGM3eXimXZtO5wpkYzST5uWb6Sb7Ykb8ZES9HxM/HJ5r5/GK1vDSof3oAYMhd7hj/H423xv8T8AkBALzIjOQAMHyOjv+jA6kHAHB+3P8DwPA5MP53+60uAHAB5Tp++w8AXHwH7v9Huh7wavzkh+dXHQDgHPj8HwCGyvfefz/ZGnvp86+XPtnaXK1+cmOpVFvNVzYX84vVjfX8crW63HxmT+Vp5ytXq+tzb8bmp4V6qVYv1La2b1Wqm2v1W83net8q+WEBAAzey6/d+3MmInbfmWhu0V7LwRcC4MJzmcPwujToCgAD0/37PsAwMB8PZJ6yv+dXhO72/puJU9QH6L9rn+sx/9/tf4M7+6n/Nc6vikCfmP+H4XW6+X+zB/AiM/8Pw6vRyFjPHwCGzAnu4H1FEC64Z/78HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIbYVHPLZPPpWuBTkc3m8xFXImJmYjRze6Vcmo2IlyLiT+Oj40l+btCVBgBOKfv3TLr+17XpN6Y6945l/jPefI2IH/3yw198ulCvb8wl5f/aL6/fTcuLXQOM978NAMABI50F7XG6PY631/d9/HBnsb2dZwUffLu1uGgSdy/d2lVvVT4XoxEx+e/MocZkzmhh4t07EfFqZ/uz+/tn0pVPO+Mnsa/0LX40Wzh1KH72UPxsc1/rNXkvPnsGdYFhcy/pf97tdv1l42rzNb3+Moc701z87Gjn+gza/d9eo7P/a13vH1zJNfuabv3f1ZPGePMP3+25786lxudHIvaO9L/tFaFzzdSR+CMRb3Q74U+/+Wizo+gvX/jS673iN34VcS2Oi99KFeqV9UJta/vGSmVhubRcWisW5+fmZ9+++Vax0JyjLrRnqo/6xzvXX+rd/ojJHvFzx7U/Ir7a66Qdfv3fj3/w5WPif/0r3eJn45Vj4idj4tdOGH9h8rc9l+9O4i/1aP/Iofhjh/4uKbt+wvj3/7q9dMJDAYBzUNvaXl0ol0sbEqdN5Pp15svPSQMleiT+9tGha2rg9TmTxMC6JOCcPLnoB10TAAAAAAAAAAAAAACgl9r300f+9fHHcINuIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABfX/wMAAP//OkHLZw==") r5 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) r6 = memfd_secret(0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x70bd25, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}, 0x1, 0xba01}, 0x810) futimesat(r6, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r5}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000004000000762400000000000000220200", @ANYRES32=r2, @ANYBLOB="b005000000000000000000000000e900002c7e00", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0500000000000000020000000400"/28], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="18007f03390694e0fd15df3838f2ed1996b9000079ed230554a404fe7e7d54abf04bee6a2a37ae50070f3f3ebc430d92a5f4b36e415f7d61994c07cc78c6244068ac75ed617632d4a13f5ecb1a22758627228165d5d3a6074558", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f00000007c0)='GPL\x00', 0x6, 0x0, 0x0, 0x41002, 0x8, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x18) setuid(0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r12 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="1c00000020007fafb72d13b2a4a2719302000000030b43026c262369", 0x1c}], 0x1}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r13, 0x0, 0x3}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 51.391221598s ago: executing program 8 (id=2461): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x2001}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x100000, {{}, {}, {0x14, 0x19, {0x2, 0x1, 0x0, 0x2000000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1004) (fail_nth: 1) 51.138412298s ago: executing program 8 (id=2462): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x3c, r1, 0x301, 0x70bd25, 0x25dfdbfc, {0x24}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x0, 0x0, 0x0) 50.676751815s ago: executing program 5 (id=2466): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x1000000, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 50.676642876s ago: executing program 36 (id=2466): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x1000000, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 50.302233966s ago: executing program 8 (id=2471): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB, @ANYRES16], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000200)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r5, 0x0, 0x20000000, 0x0) io_uring_enter(r2, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x40000000000000, r6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1900000004000000040000000200010000", @ANYBLOB], 0x48) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000400)=0x3) preadv2(r7, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 50.112745511s ago: executing program 8 (id=2474): r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 49.830149814s ago: executing program 4 (id=2477): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r3 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40048c1) r4 = getgid() r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000002580)=@abs, &(0x7f0000002600)=0x6e, 0x800) statx(0xffffffffffffffff, &(0x7f0000002640)='./file0\x00', 0x2000, 0x1, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006d80)=[{{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000200)="40a5c26022bae284e3b1a70b33c3633c87b959cbdf5302b80f0e0446f259e7", 0x1f}, {&(0x7f0000000240)="1537439e1f2ce8304799f38df515d87ec50122f0320aa6a99be6fc4c67b8b40d506f1ea83d35c9a5e1e0ef9eab9de5d78104f076719658f222dc124a6ffb88f94b5ecde63e0bc1ea5e8632be6d0d56b2d0935cf0887316122298971590723b059a7f8097db21bb2260557c06e155758cbf203fa6248d213bd9553b4c6786cc216d91a46687cefbfe11c3c60fbb849f3301cf23734ffb2ab0fa1b2d21ef8f0027bd33561261267f26f34eecadcf90dafb93cff625df5a655b38609910d81696909dbd9b9fa8dc296be3dfcb3a1962d01c8ca2a967a9ab24eb29", 0xd9}, {&(0x7f0000000400)="b10b6e00e1", 0x5}, {&(0x7f0000000440)="33eeda93723fa5c88a8062efb4df64d313d9702f87f1af72c887c2973421c0a442ce29a26158b6a58f77b866eeb0a3d3dd006cbf268c60c66a04c22490eb51d98ab3271744ba4c74483236f4f3dbcabb5202edfe0f38491fdeba61c9286eeae4d10a77ec9b9e4477bc1485b8888dc3ed61bb1e1782e32a6e65d47af8cc953a", 0x7f}, {&(0x7f0000000640)="33cd0132cecbff810352a138160199b45e6b024f12c09a19f2ab4bd5b0037e8077ee1b9637fe2d4f61d8f5cfa4d7d498aa81a90b72df692f74b5a19eacb62419661484eb31b8065df279776faa7fd8ecd877298f31", 0x55}, {&(0x7f0000000800)="243137b135bdc22bd89ad91f9c2bb15dc67ffa60d4ad3f937038e884ee6a93600331c3af3ba9bf23c5674de2ae84da84b5f1b9ea545b37ecfb43f3d47fe342baae49a862ad548ce2ec73254d21a34f36d0c5c4772428932ed4b97525853b2f11d7052aa651d9c3753aeb4ce010559bfbc1cf6a2a1415d2fff040f528a2949488d8f8541695ad3f36b3940a42fcad5b6673bb9507c2ed9de1197c338df72bb174ed9befcb2be21a49eb66b076711f833d5340f9ef866d0167ffceb3fe7e3683b38e53c1bfe05436635a3f4bf2edbe5e80f074af3c4c229ad6729aca2de0a6f9b649ad37c2", 0xe4}], 0x6, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r0, 0xffffffffffffffff]}}], 0x60, 0x8000}}, {{&(0x7f0000000cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000d40)="5f141cada9ea1cb079978042e0426abc96bb952cd4cf243af9082bf9662a8f27dbf7d522a675ffa4110a173f537f0a6672e381488423d401c01db2305619ce618508bdfc34b63cb689d2d9144d0dc4ca5c1f889f5c1a7e84e5d85c72b36e6ab8824d6705757e4ebc2ba61eac90fc2fcdcb56068b77c373f7595afbdcc9fb8af4f14d7e96c954a2ab00c53582762532634c615fba91be09d92fabd7e7fc4493450771727d8ad130824e5e9302269a914e078f477d21caa1bbbcae00a5094782447344be0c50db1f643b4b", 0xca}], 0x1, &(0x7f0000000ec0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x38, 0x4000811}}, {{&(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000001100)="5fc4d990088d8ca59f609644d3c9a86a0221e0ec1826cd9b58c782ebf38884a682844a50d114207762cadd551ffcd94cfbd793ca7762986376a98648bb23410f9ad9c9d2b4e312664931012ac13effab85b74165e9825c3888373993c64bca169dd907e6416c36ebad225b092774f4b1dd97e528651c5c4134ad97304efff2d24512c98c7bbe60acd97edf97a30b94aa15b788eb153c9d58edcd756e893e06bd03c4aa0a1116afa008421eb8fd89d9636c877994291f93423bed2613647f24f9923f0289c59a607152edbf46", 0xcc}, {&(0x7f0000000f80)="5c5d8acccea816d57b001b82b78a168613082fba6ab4c8a3d0ff6931f0635211be2f14363cafbaa79e7212ff75bcd9e4c2ebc3aa9ac142b3b87b9ca683e888eb33", 0x41}], 0x2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000ed9100000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd8, 0x20048004}}, {{&(0x7f0000001540)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000015c0)="fc79bfeb1d585d9aca79589e7054269b5a8f4bdadd50783387c2e560e86e1998c0b2d97c844aeb2527ba7e5aaee0666bb0e578e2fc41fcd44ace66840a3ccca3a3923f1596e53bf5f09aba6bd069b81f8509aba18c55b9e22233246432550f86e5702eab3599ef1eb6c43e", 0x6b}, {&(0x7f0000001640)="426225bb3a3180351d2dbb61e89458b744bff13ef0ccfa29f6ccaff5eac6969b", 0x20}, {&(0x7f0000001680)="f1df9a62eb9ca95d42a1d5d342e33d3f24f00fce1ce8bd847664b6f216e59364db5699b2be975abfa6996ce508a054a2711bf4daecae7ad8fb609b6c1b305c1cc78d3487c7746807ac73a83f493fa8847a6d77aa017c54", 0x57}, {&(0x7f0000001700)="233b700ec8d3b7c198ba9bf53a1bc1042178fca6764b665b3537c5703126eb04032422c7000510c206176acc17ac38a8f45a6e8ce9a5477273c29f0b1f71", 0x3e}, {&(0x7f0000001740)="71d698ea18e175a703bfc8f04d97884f832ca4f899dd40bf18d1dc98f0a9316d7402d01a", 0x24}, {&(0x7f0000001780)="0a5625d7087bd5a0b2fea637638231c2f06ba6e99ecdb172d0d744fd319c4a903e4ff15eaa74db3e996b56bc05dc6ca7b13112a52d10bc125bf1a77b4514e649d1c5294fb95a89c68713888a3ddefc8f0840b745fd4dfe4e3f4e0db59deb84002869690006695cf14c2a48e4f007e639939bf2382f43ca424bc75956baf0b5df60005dc482561bbd7d6b851abf1bb59b1c106e5e6d712dea8c6e6bf78a985e2b66863a8d05b8fdd4c62d6c6322b8357a4c47cc0a3c332e5cab22c54887f258285d209ad1a79af5a9d2a766413c7b3516773f1eab7964b23d3e81300bdb", 0xdd}], 0x6, &(0x7f0000001940)=ANY=[@ANYRES32=0x0, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001c00000000009f760100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x4000}}, {{&(0x7f00000019c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001e80)=[{&(0x7f0000001a40)="897c34ceef217fcbd4afd597deae5ad670b60a448ff1b58d2583be6c5bc22da7eab10472dc10e8368bdfea009023b90a3491c8991610fca9eccd1f03ad1ec026f186ebfe66265073e858763c7473", 0x4e}, {&(0x7f0000001ac0)="ce3a72fbcb8793869601fe3d882a226a0ba5794630cde38dc5f5958473d1b9b73a4a29a99bc438849f003b536809dc014b52225f06f9485b7221d58beaae59101e9e9eb96e5c2e40238c7e62388a2fc7a4640ac518ae9362c075b6c72d3129361cafec2fb77f71b0bbf548567b8c095cc24f035562d637fc656c8ea78236482a18b9b27d089c7da140df022510b14988c7f01c5ee033b2684427698becfb2514a577954266482aedae73ac40d6c413b4f50bd6b401888511da50ac91d01667ccc6b756d8", 0xc4}, {&(0x7f0000001bc0)="ca4eca82e6e6b11abf7df36a9e4d898453d51c95fc5edde3c28e648b6f6554498c6c2892c0d164ef2d064e6844d58b805ac0acb972397994e88496d5f62dd001a6206372a479317a3136788f0e44173e6b11a7105550394627345f20efd23295cec2fd314baed9b550a23910bf37ba8a44b666d065f042c449842c1a425f3d18562f10a07f1d1ef07a8c50deee72632c42c9423ed2a1cb3b7c4d12622aee6dd70f99677e9d2fd2b4f900fd78f2e1257135f6c601cd66930f421eb217ceb413a7d4dec9846270b2bf28d24a5aeecb163177c84e75540c3c53c8f3cdcf1d3c8914eea0623b4e839b8382bf250c6f94e937ae04", 0xf2}, {&(0x7f0000001cc0)="01b472ff427d0690e2859c1213d68e76d695ca9f235dd81e0d7aee39ea2a2d43dd07a567f83f0e19d77e0939d044a7d7b203ff10f60d82840fd6e2d5df5559fdf84307", 0x43}, {&(0x7f0000001d40)="5743eef0a1ce44c5581aa38803111d5386f776f8a4c17cb74121ff4fa2313c7b0881c3d23cc12a7e02d383f823f72ca63c30d809bd75b8c38d5504b80d47183c4f1bbce1a65763b913ef2516344a3482934193d22571cc6b85147f54e2bfb4fe4ca97506eac243c880c6fcc4364722c75892f8d1fb9c042febf16fe88aee4429a614b619a91036311a6ad742945a9441121dc7fc6e1af6b3546f11c9c2dec77003c84bfa56540347b0aedf3c03f72cfd92e7ccd0ecd56357296980add19f32ab55c4ee059af2a44d04aed00b11344e46d269671a82027fa17d10ad1ebfe259d6dbe1ba8a1c2f19ed4f3ef42790", 0xed}, {&(0x7f0000001e40)="9eef4d89e74d6139d093d2d818a5888c4fe9cc39", 0x14}], 0x6, &(0x7f00000022c0)=ANY=[@ANYBLOB="1000000000000000010000000100000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000003e345900000000018de441114791ce00", @ANYRES32=r3, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32=0x0], 0xe8, 0x48890}}, {{&(0x7f00000023c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000002440)="606391f18d142ec530215edf9aef2b8787f9d32d01748715d646143b00513afee3de2f1e30c2623a6533d8ddda935b80595b316119f54eae72f5c3a4d7e887a4103ab03649da68b14c1141b1c7dba0d8df2241e7a0ce67b6c0c5490a47504dbbf5809e3fef9081ac1174ec3bff6b3280d3e1b9028d0cb625f3be8f5d3ba8f9f652dd82b010d5951348d2a700d5d5fe739980bb1b3ee7bc01076d9ebf5c4e25a1916989a9ab21fa14f05eefc915b3726ed3a9c1c0bd3111c876791a0b292d5c3c881f16c15ac05f2bdd50080b320ee8573c23ef9dd506502dfff0d802c7643ce695dbe5", 0xe3}], 0x2, &(0x7f0000002780)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000003463b04154086ffc8e00000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32, @ANYRES32=r7, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x4012}}, {{&(0x7f0000002880)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002900)=[{&(0x7f0000003d80)="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", 0x1000}], 0x1, &(0x7f0000002940)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001001e00", @ANYRES32, @ANYRES32=r2], 0x38, 0x20040800}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002a00)="521a0d654b20303fc35def2bdd04f53b06fb0f78bd84173c3186fba881ce58a52c05aa2220186e2a26cd69c603d8d93478112382fe0331aeed988ee1051e6c40485b40da00e4f3", 0x47}, {&(0x7f0000002a80)="41a9c6e5fb408a3214e218b8f9e231ebc698723578da404b1d729f3703506432db2f1abf8978945ae12c83b0fc4afc39e26de19cd61d6bef0dd9f07077574b422f7771d22a2e599417a60416dd3e7a461a55e86cf3baa41423491bef144a288611bcfe84f98b1bb4ec4c317a6865158bac8ba0aa89f6bf3f15fb4d8319095b834683ac63ec9aae786386b90a1c94df01b3e690a91bc5ada8cdc322494c6ab0c23cb37f3a4ffac3d019351ac14350d287abc1181f14085e4d3cea3f29e74870d919ab03b4f2d8b33fe0c23882c58174bc3eb2", 0xd2}, {&(0x7f0000002b80)="bea49ea961a0c49696cb58d702943c83e6ab260f285cab35df23e932ca886f906197f1821cb9", 0x26}, {&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000005d80)="80ab4007bed3f72a8135d8b42bafb40b63fabe17c48a810c06c68aed6edcc27ef34f625341b5700570154653d910fb443f4de4762759dfd4e49d30806bea190f5fc7502a4ab11448421b8ab55d0d97a47939ec5255ebe6a1feb72eebc05e7f9ba5904b7fa6a7cdc8d8d67e822e402d8a7a606adc9f87885fdf0833162b4763f41d47523044316154663ee91c97dd8043be2028b85a7c6b649f219bf83d3e58cf73c5c752bba2925b8c63eb4c1d8fe0fb4786332b0915be0c228b040aa2b3619bf4fd9abbb8cdb59f44e18038b18dc4bcc52d2c0440447c089de5b908188551ba6a89639df36940af9d100077156bac8804873e0aeff341ac67367c2b865a575eef9459d72f7a08f3ca0c670baffd32be968aad7bd44ead65fe3c5b56d7770a9188c94f90b93d25d3431d2a3a8742181255537e3adf19b2ce675268f8f9e646771143c5fe0935ca241f1c01ce94383a6ff3b7df33703939c9f2d83e10e905e4e779d57957b3c3cd62d9cd154465fed10b2ef19645461bec357d313bd10090449fb3a8d46b498fa4ab8a10199b76b9a4a16ee224180dd9df72dcd0bfd6bb96489a78e2b11a4e7eb0b602a4ccfcf74df48c45fd1353a371faeb93bf9812cb74da03564d1ce321a1aa1f7f9521e67ced4db551aacb88209f894fa0f0e70146da5abc0c748d9fc9415c71772004397d2fabf184db17d7df8f3467e34a99f41a86fab8c8a75bc43718a0a5f9077e63d498d01a6222fc8d365827d3004a69456148b2d1476a4bf0a5306ccacd6d64d21ce5bf3d98d4097764c26f6bdb252ca66f044447524b5b74dde406724572979c5315852d28c0c9d1153282e61c0b14ea8702e1ba1a33be9d076763bbffca8d6abf9d1148e238ec3de235d0d42864bb8320287dc55b9045d8fbb6215d4ac38415e1fcd484ed971ffbc428648849ba90848590c80368bf0d6fc92221218d67861ce3523ac1d3643406063420af6d30908c5a76e8991d907db9fb713ad2c11241c752f8fe5563c129bb6aaa008928b3ac4d2de0e16afca4da10b982f4ef8e890d7edfc71d19dd342ce81c34a5fc9212184277d6fe1eb64b2ed27a72eac1cace96b783fa81423efbd264daf525c331fd1220173534c417fcdeb55becf76bb481831bd2250478ff736e8b3422380aaf87767c576e9f2ac6fb72fde0a4710d7cdb9d41111b8d49ce90554b671f916ea8c29e1ef6ab7475c18297f84b1e254df28417c3e8b9c17845c8ae92ebb4cd62f85a2164e2ca2f991132c8a67b070914f2539e43c6393bd318daca25f2ae8588afb3bc7dfb2873e5c7b29629318f4d83a54a8925bdbfffbbba47f27da803eb14facc776f22c83ab4974dbce8cad497f97c8374f68b2c82178bb4d6c3d5e7a7b704fde342589798b1fe382c734b0e568b9a414e2206d281504d21bce7e998f4d1c04d5fc815276195fb8e4f7b67cceba7a15e0f0f8f6c62441cca9fd244745d7e8063e1612b5efed78f5bdef3068415a55852e38f0e64ea856fe385ff54e43c975c9b83caf52de211ed8d1338cc9193af2ab4c0f4ab025f2305ded3528c150b545716d0b7c70cd355f029548d6407c48a76262672b6c7c5d697be0fce5072f126975bc9780b9b8b08e290b853c2587f9bcf5c2c3d4aa107c86e1baa2c68eb73e5391ef90e480a818d1e744ea809f820cbfa4750109380559ca69183ab5bb3756a8fb93410289f7a1aef79e5f9e40bbeebde8836370d34101cec838a9f1e9aa9bf5d3706951e08f1dda7d08cd279f645f27a8812c53e2c1c85491d34f09baf979f462bc6d4b2cfd6ea0f5a90850a0bba8238466a431b50e934fa2f9456af887c58d831eb6986780580d599839a437e471f90c12a345a29b36298b917499e070d3d5805a0116ff0cfe62949f43e8148d3ca216a1a63911246bf451975306d728d26c243f638caaa21166f34b04dc477d7d623edcd53b2494e1250c38e2e838acbf58888473ea8ea8bddd375736abb48dea5a81b769c9e10138a7c511ced75fb632f2246d983abe9cbcec3e1188ad1daf8f0c1d7600b29d554501d74bfb5c79a67c98e996546bb07f5161e3e89cfca810068eea67d1ccae917bfe29d0bd1aeb16eb74500ed18013dcd224fb52a06a627af9b13fc7acdcf59db09b872f57f80ff7ef5a537060dedb212e438e0476580e9333ce9cf508494b18b913202d73889f51fb54eb0b68d0c56048081b7185f2a4681f8db4d277696098f9134ab5c5882eb364c1c740383ccf2dbb19ac42c6358f492a87fa727a6e4f1411c07e631ded77519941880332f8af2a8424d9595ddfc581a2e85d15286a42dee3de10f07f5c221f55839044ff9b1b020de6d2fb795b3982f24486c1756a29370fbc15875c84ff7df3b412be66cc9802100179089e87e09ab8de3e33a85860b0dd1ac9733a4a0dd2e4f06918f2817fd2a4479720124bd8c24ddefb40c1c0d81de8dd52e0dda42bba798c4b81f88b755f2fa509af1ce2a2e4c3e14723d37ba09053c3ef9e293f11a0de9b90c0ac2d850e6fa7e061aff78a1ca793cf547998e424eb975bc8ca218f554c3f61de079230fcc7a0b18fcbc4448e1fe3d85e7c3c11d73f1040c5636fad306df30e2e2457e87e63662c17dd64fc7ddb1d42f3a42afe87725cfceb5c813ef93d8d3457bda76bbdc5077976b3be991f752da82c44e7f7427a372e2eb446578b0f260703bd9feaaadc3d664a94a740a40861a6438a9236512b9988579559cc1d68729e97d874772799a45b596f61022c200a55b8e777f0f3f661a8dc0f65b0c2f6dd0da1b042fa7227d065de5f71c78b3523dd4e4417166107b0808a185ae8882ad6537f2b506995eb1034899c822206150b33a54bd98cbdf6f4b6c8867ca8d5d6f84eef5e92086d8c91d5683b36dea0acec01a1834982ca0046e3dbce299df6a5813a23c02a184596df7ff8b5623185d4269733aaa623acfae1817e9ab6eb2ff26fe2a9ee8008f3fc2a62f13fd5ea96f19dcabafb19f5a919fa85840fed5cdbc82e8db3c27f4c2cdb005163335b2462c7ca823c9108c014d0e534ed0f53109464602910fd0a584f5a95b8a41168be7718c3f87e7d1e28d3ce16f32bd2b36aa565dfb1de7049cff16ad7ec4e8d1492f69562e508f6278888e818077936d6b2ab7da81d88b196a28528dfbaf6bbd4e763bb43f2360c0311ee4038c0d53a71911d0ed568ccd96f292457eabbf9d541dddaccb197d8e954877941f0a7811e8bf025ca27c9aa71d3dbacbf6ffd4550770751b4152be737cf42e58846051fb24909c3a105f50423032c2711a766f61796ebebc5a0d1fbe49847f122f9b04d9cd11cbb121fb89fbf20054341f490ae513d9bbf014993c6159f106cb7ebb88c205176b922926e76e870286540fa5c357b89fa047f9772f75cb6a427b426c92b94c2b0609229a899ced1f587c58264f0b143d130884cbe954d1ed1975fab6b1c03bea92c7a26f22cd6659c9c39ea2ec080df2135b2b8c356097ed1424e67b348dfbc1dc073c9caa2a061d55d90519ecb27dff637d925d45270a8e92cbc46fe7f4d036ff689b257afd5e6bdfe1ba683558c7b25998ea528f36f1fb044bdd0324143a15f464d5b49704d507c111dad5a16f210b820202fe0a11262d7d20e684bfcbb013a0e3eb1c6ec3a32317ac5ee24649179d44ee77e44492b497423e792217f41001f16b229100d4c5e3e230157834ccfcee731c655c4f4694bddfc3808bd171b0a0362a74028f2582dfcacfe9d43f3c30ef213953433f1b06b4a28ac24d61a5f19709f95a9bb4321650c4b07342f7e8dd6589497395d534ff27ee06946f0ffa79c73c3906ae6ad155602ddb1c29c9af1ee559aba34e1fd46dc0eb686cf6e2ebdedaaf954306c95d545abac42afcaf6a3f41ed59b06066bab6076a632c54eae1e48646a97f236d16cd8f833b264eb1fd80b8a88ca8220c4cdfeca7c050ed26608e7108b793083a94d2f012b1caa2ebf65d697e4b932644f97d5e96439151680eda4cc25c84db89247c4e800a1c95ef7d1a264e55220f7d2ef4c1071b386b35ed62296e314504b2db8446dcc0e938c06c12edaebc85a01f951c3c78023b8e891c8cfe4a1698ff046d844e89d6c354e0d8e125bb787d33750b1ab1374f303bd064cdcc293299a3866f4ec925bd0132afda14af546306795afdb69562f34b771bc5faa916aa44fd91c834545c0d4f9f5523d334b750d34210c3c35b2cab97a5eccec6897782d28abca7d7f314fa0e2f4e9b8a7e21a80d727b94c797d6fd30bcb5fc95454b10f439fd53da0f83c3897c5ffe1ef78eca7568773e04e6047df2d80fede7127f4afbcbf072a6a9af45633df53353a1cd3443c968d181e615f82dfe2fe6b73a71bae73d514a17d2379c5d7e04e60e3eca54baca0294b20e1a447a038ac0b31a8fea7a9d0cdc99d3a2c2836ec3fca0bbc15883d53ba3d68991b9c30e4cfa81075184711ca5f59dde4e52d7dcfdab270e014c14a3112a9b026f705a822091ec8209a794ebf6182e325d96317684e70111bba116dd353a0691079ee01827bfdc061b77f5064e1fe199c6786b804318b36dc57c07944326851317dc99211005c40a5f2c52626893a38e2a1680d7e11cbee8c3cac611a6c35b797dd7486fd53f3393777c43c1a491e48c47493f28a592611e8ebfa6c96dfc7bc81518329976d9c55a319579df3acd9e32c220a7bb882dd240be23981aa05d3391111c3c4628d40e0236103b0c26bd2c3caa40f5dd686f28a594211a4df80851823664f0475fe86c54e7497727e0d023364a41932b000a785ba6380c87eaecc84094f3afa9cf516ea9725561bd690e94e93a5c5baf04aa640052e4aab51522533422e0a340ebd8f7ea6b86279ec78d791b0c8c064a003ab83bd72bb71119ebd9354d95016764e6106f4200a6c9b8ba80e351f0d7a0853aac8bc2a017159c6b5b599b0107f49cd016fd845d7b0b02c8750feada317afaf22b8083dc5fc86d8344dbdd5a51503bafe8e71a5c6e4c81f48c80377e0af74aeaef87f77df69dbf5b27477f92c05bed9f3c77c9d3bc3791a250d8d665b787bd4a0e7dab04d889a2fe28cadd59c5938a4fb74ac290ad55c17750478c1f4c8ae1b35230aa4483b6a1ee540239dbfcabd9feb574b5895b18a1d217d545c0e150467de0fb1f5cb2ef65e5b628b43c1aa219e81cf8a6a204fdfa90957886f731a5dc22f23bddb61eca8febf4a9e2685a8b95bce5d5bb3a22fbff2cf58bd07f5ea726f917c13e26502a327a9c93608790900ab354472551c8c3eeb3be7cf7d003c56404a2d2c8c6d6e16d8f43129d15fe249b0742fe0f34bdbc0a3a4aaaac73dd059fc4df184a98008c369dcae480455d510be774342818c855e09cb5a1710ed1d5373dc0a389313aa4878785931f179731b727f00afeec8444bca1f4edbfeb130473a00d01f4d067005e17b568b56f87c88c82556ea9fe67401d458c53e05e30a7af48377a1589a153181df1ce1fd58f21c91446c9acee062848867a9b4c7903a13e3a1c44335b52c8141c9a2cee775a572a0cd81290983cedbc041779485cf8a2cfeb28da1b3fbca45a2d22a794c23e5a79eb25294c18c24487bc279fead745c3fbbd627af6d6881a0451af2cf0c1c7bd90934efe0bb64d31fa55b1e6d5f3b2909a830ffb8032d9b3b0b6f45370a77ad317d3ad15272a843fef02797d6ef9c503ceff0795e3bae9d2df5d6e6c8a50b4c8de97ae4a9e7236c81aafb9d771868f5d8bc3224b60df2ae241bad20236727635bc48ad03a430fbf35e076bd783f6b8", 0x1000}, {&(0x7f0000002bc0)="b2b3ab160220b018fb8feec6dfb0d58a9e915e6fdc6ac9d327a043e6e981bab802d84a09c6d5c4612069ae32ae6c56983052d783d52348a49e284d29cdd90bb89c3e47a28bc5836fcdf92e0dd4f1417ab2e617f093e46b65f47192a6fe17a23889841769", 0x64}], 0x6, &(0x7f0000002cc0), 0x0, 0x20000810}}], 0x8, 0x0) 49.777581648s ago: executing program 4 (id=2478): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000a00)={0x2f8, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x2f}}}}, [@NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="85f2b12429f83b8cb2cdcd4aeaee9959"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "31cd08c23aae0ed7"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="0d75ec323db64e9bebd51a60bf562bbe"}]}, @NL80211_ATTR_REKEY_DATA={0x9c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="3f207e45e49e058e83e7f5a92586d0b870c09b5cd9316948b3d739f75aba9918"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="230b97300629c94e3579f0fc1e34f93f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "15174b582327afdd"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xaa0b}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4d9aff09c1f7c855"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="5efddecb0685c7bb068569e8dbf33b18e15582bc94d124f426ccdc5c1ac69af4"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x5}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4355}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "bfe54a5294bf5c14"}]}, @NL80211_ATTR_REKEY_DATA={0x90, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="9e60a1cecfbe5d29b4d2ca461d3c1b240757133e83f1352f"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "bdf978efb58e393c"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1f15342d92c903eff75675a31bd03858"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="10c3cf558febcbdc0b142d940f7982ba96585e26bfa0326c46a5cf022acef17c"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dd75dbae10c2a46d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "5f24ffa1303efc30"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="96f70a4f9b99a08d62322902f63a8360"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7c9}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x728b}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="67fb97db7fb4e77b7dffe81e86412d23"}]}, @NL80211_ATTR_REKEY_DATA={0x7c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a19115de31463d0b"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="ddf025dbd7245e26a55d6bfa5129e5aaef28d9b187d982e5"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a9cf94d09850219c"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "595585710a0b187c"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x34e80}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="e1b408df156c72e0b185f0e0197825105f4347701acc994a"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "334b5081235d36b5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1cef81ae551a16427e4bc23d72cb3a9d6e60adbfea774b9f"}]}, @NL80211_ATTR_REKEY_DATA={0x84, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "02cbef90b8cd83b1"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="876d8ca1352eeb326bfef05858f3752205ce70863ed1d7961936ae5329cf7fb2"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="e399b1f8288ad8c6f415e9cdfd38ae13"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="f5f9b57bf75f7a043e0ec27fc316133ebfdbe0e556effb52"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "86d68f52e007ad94"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffffffe}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "2cb7ee4af720ef7a"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6c8b3adfe431dd1d"}]}]}, 0x2f8}}, 0x404c0c5) r4 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)='\x00', 0xfffffffffffffff9) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @auto=[0x37, 0x32, 0x35, 0x34, 0x39, 0x50, 0x37, 0x35, 0x39, 0x37, 0x33, 0x32, 0x32, 0x31, 0x65, 0x36]}, &(0x7f0000000200)={0x0, "61ba213e7aba9711ffc0fdda9d8ddbd59c94258ba25637dfe1da022dddc3beda58054720c33ae3e6ad69c97794c203741967ead33da61d27da365472cadb9698", 0x37}, 0x48, r4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = inotify_init1(0x800) inotify_add_watch(r6, &(0x7f00000002c0)='./file0\x00', 0x500082c) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r7, 0x5453, 0x0) 49.777231098s ago: executing program 8 (id=2479): r0 = io_uring_setup(0x6b9e, &(0x7f0000000240)={0x0, 0xfffffffe, 0x800, 0x103fc, 0x4000159}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4400, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) 49.736667611s ago: executing program 37 (id=2479): r0 = io_uring_setup(0x6b9e, &(0x7f0000000240)={0x0, 0xfffffffe, 0x800, 0x103fc, 0x4000159}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4400, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) 49.732940322s ago: executing program 4 (id=2483): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) 49.650057118s ago: executing program 4 (id=2485): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB, @ANYRES16], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000200)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r5, 0x0, 0x20000000, 0x0) io_uring_enter(r2, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x40000000000000, r6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1900000004000000040000000200010000", @ANYBLOB], 0x48) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000400)=0x3) preadv2(r7, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 49.38186272s ago: executing program 4 (id=2488): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x3) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r7, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random='\x00\x00\x00\x00\v\x00'}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r8, &(0x7f0000000380)="e8", 0xfffffffffffffe98, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0xfffffffd, @empty}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(r8, 0x8905, 0x0) shutdown(r8, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) 48.969096084s ago: executing program 4 (id=2493): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001280), 0xd}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd65}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) fcntl$setpipe(r4, 0x407, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x80) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000210000000000000000000000000a6c000000160a3f360000000000000000020000000900010073797a30000000004000038008000240000000002c0003801400010076657468305f746f5f626f6e64000000140001007665746830000000000000000000000008000140000000000900020073797a300000000014000000110001"], 0x94}}, 0x8000) sendmsg$NFT_MSG_GETFLOWTABLE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="20000000170a01030000000400000000000000060900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000005}, 0x4000000) close_range(r2, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r7, 0x400, 0x1) close(r7) sendto(r7, &(0x7f0000000540)="f8330f0e2bb47ffa39bb370d5db4b1da061117766ec80ad3679fbcd8ead435a9d0f0ee871060428bed2397adbd9cd77acfdea83666747bc848afe189236a3de6bf02baeedf828bcdda7bbccdd1a8412704adc32028c0638f5f73ab32b67fff1911df1b7f980865bcdfd5121c041869e25a9ff85a3089449d822d2d2fdfe858d0f512a0e9", 0x84, 0x48000, 0x0, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/kexec_crash_size', 0x8040, 0x20) faccessat2(r8, &(0x7f0000000480)='./file0\x00', 0x100, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8948, &(0x7f0000000000)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OGK\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf1\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8a01ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 48.930801487s ago: executing program 38 (id=2493): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001280), 0xd}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd65}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) fcntl$setpipe(r4, 0x407, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x80) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000210000000000000000000000000a6c000000160a3f360000000000000000020000000900010073797a30000000004000038008000240000000002c0003801400010076657468305f746f5f626f6e64000000140001007665746830000000000000000000000008000140000000000900020073797a300000000014000000110001"], 0x94}}, 0x8000) sendmsg$NFT_MSG_GETFLOWTABLE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="20000000170a01030000000400000000000000060900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000005}, 0x4000000) close_range(r2, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r7, 0x400, 0x1) close(r7) sendto(r7, &(0x7f0000000540)="f8330f0e2bb47ffa39bb370d5db4b1da061117766ec80ad3679fbcd8ead435a9d0f0ee871060428bed2397adbd9cd77acfdea83666747bc848afe189236a3de6bf02baeedf828bcdda7bbccdd1a8412704adc32028c0638f5f73ab32b67fff1911df1b7f980865bcdfd5121c041869e25a9ff85a3089449d822d2d2fdfe858d0f512a0e9", 0x84, 0x48000, 0x0, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/kexec_crash_size', 0x8040, 0x20) faccessat2(r8, &(0x7f0000000480)='./file0\x00', 0x100, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8948, &(0x7f0000000000)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OGK\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf1\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8a01ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.210239162s ago: executing program 0 (id=3524): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000300)={[{@dioread_lock}, {@jqfmt_vfsv1}, {@nouid32}, {@grpquota}]}, 0xfc, 0x580, &(0x7f0000000f80)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x7, 0x2, 0x0, @rand_addr=0x200004, @multicast1}, @address_request={0x11, 0x0, 0x0, 0xfffffff9}}}}}, 0x0) sendmsg(r3, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) statfs(&(0x7f0000000000)='./file1\x00', 0x0) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 2.152964976s ago: executing program 6 (id=3527): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 2.086222922s ago: executing program 6 (id=3528): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r2, 0x0, 0x20000000, 0x0) 2.084052642s ago: executing program 0 (id=3531): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r4, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) 1.925837635s ago: executing program 6 (id=3534): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f00000003c0), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4000}, 0x0, 0x0) getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, 0x0, 0x48) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x80000) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="2f60f6b9e53843107aba491cd400af0936eb2409446863ced530a753615d8cdcda"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffe7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f00000016c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 1.787835196s ago: executing program 0 (id=3538): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.768593217s ago: executing program 7 (id=3540): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f00000003c0), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4000}, 0x0, 0x0) getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, 0x0, 0x48) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x80000) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="2f60f6b9e53843107aba491cd400af0936eb2409446863ced530a753615d8cdcda"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffe7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f00000016c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 1.726794091s ago: executing program 0 (id=3541): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in6=@loopback, 0x4e21, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x800, 0x0, 0x6}}, {{@in=@multicast1, 0x4d5, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f00000003c0)=""/79, 0x5}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES64=r1, @ANYBLOB='\x00'/20], 0x48) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000340)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x2}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) syz_clone(0x41200100, 0x0, 0x106, 0x0, 0x0, 0x0) 1.725661881s ago: executing program 9 (id=3542): unlinkat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0xa04, 0xfffffffc, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="43cd2fb3cdd02b16f125e5d3824905a5d6e98393ac01", @ANYRES16=r0, @ANYRES64=r0, @ANYRES64=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x36, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x40, 0xaf, 0x5, 0x2}, {0x6, 0x80, 0x0, 0x2}, {0x0, 0x3, 0x5, 0x9}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000000100), 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) cachestat(r4, &(0x7f0000000140)={0x1, 0x7fc001}, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000540)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/19, 0x13, 0xfffffff8) 1.645701867s ago: executing program 9 (id=3544): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r2, 0x0, 0x20000000, 0x0) 1.468066032s ago: executing program 9 (id=3547): unlinkat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0xa04, 0xfffffffc, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100), 0x6) 1.418088755s ago: executing program 9 (id=3548): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r4, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) 1.187379965s ago: executing program 9 (id=3551): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000000000000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2f, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100), 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x8, &(0x7f0000000300)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000640)='syzkaller\x00', 0x7, 0xf9, &(0x7f0000000080)=""/249, 0x40f00, 0x24}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg$inet(r7, &(0x7f0000002c40)=[{{0x0, 0xfffffffffffffcad, &(0x7f0000000880)=[{&(0x7f0000000a80)="2a73ed35", 0x732a}, {&(0x7f0000000440)="cb5c65f1ff6b063b3dc141018540b12c9d740a6107a6ade5d1f49dd3c7beea4f4c50fa1d1c98287c19e34c0bf83c344fec6f39174dfc2a98a078fd95e1e8af24709df773b556ab4c6ab8fad10fa2c0d1117ccf79c2015e59b82ab006ac5d98fb8534c744a5e782a94e9789eb57580d34b7ba332231a55485bb759921f714e6d7c098957df016a2fec2bfe220ed2bfedc5fe570f3a61a50128dcefd187c1d438adee0f7905cedd199368ebc09cefb0f7b939541cd5ee6604f66020f3a97b6925e2a62bba1b093ad701d70bccbf45431ac7c527e3f51d3ea5cc04e198f9b6bdfa6981f73ae"}, {&(0x7f0000000580)="fc31c902a3070c0857e8e9f0949181bda02638a89d59c725dd779291401f90f1c3e0099f89c6b63a8cb41719df13e5f88a7cc590a6471d32f83a7aa428f0090ace56708aa8126b79d9e51def1e76798106600a3169100f7c2e53eef03e8868b96fb03d9184ec6feb0f8e96977267a9dca797022b12a0c2f0e7d8bc3bc62d00b01a208a61652d546ce8cbe61c8d8c423be5f9c44d937802a5a191608a02427686876ad7a22fbe806bc04d0d8d3c4bea4abf5d74881e36a2f9280c4472f518929647e57a18af9ee0c9832d03c5aa8a362e79da036e29010dc67dfc3ad3fd7fa7135fb14716040e7e2915102c40ff6a60f4f696e4f23d"}, {&(0x7f0000000900)="39fd469b98fd36a917df9b445beb3a63dd01e0e4ee30c3bb66c437693f3fcaa5d24cb8b7c933dbbb022697208c53e1e791485c1917de48f4df6f4d8f2c800c957e4e7cd0a5d2663d7061334eb13dd4605fe98e05546b33037bc3176332e047395dc7af70b39d333e71c6a3b75defaec555c62b5fbf294f55fa44ee5558911554b66bf38796dd6ee41a69d903b15352ee8e5ce21e436ddbe5820fbd5e282418a3b839c5033926b5bf55c945d045d0ad529111ca77d7ff6d0e26"}, {&(0x7f0000000800)="83186ea4dc5d44804293f637b478584697c0f7730ba4dbbd34f776ec4e719680c50d37dc4fb7f4476b910ce07d1064eec6810e417d382f5d04a3d42dced44a680e19f455e9ada6aa31150c5fb7b57804e0692ffb191e6e3a41b34e4836e6ddb4c0792ec542bef87041dc015df1"}, {&(0x7f0000000280)="373b4e4638688e8616af942b210436d2b743e54012f304fdcaab8bb8124f2b188380b1b812d1ccbc2278bdc3fdbe7ac3ea1c1d7af87e5c3df53660303544c6bb"}], 0x1}}], 0x400000000000292, 0x0) r9 = syz_open_dev$vcsn(&(0x7f0000000040), 0x9, 0x101000) ioctl$TIOCMGET(r9, 0x5415, &(0x7f0000000080)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r10}, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f80), r11) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r13, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r11, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000ac0)={0x118, r12, 0x1d, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r14}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_SEC_DEVKEY={0x9c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0x100}}, @NL802154_DEVKEY_ATTR_ID={0x8c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xf}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x9db9284ab6e4a862}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x670}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x44, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x9}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfffffffffffffff7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 1.11744924s ago: executing program 6 (id=3552): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) 1.11269542s ago: executing program 1 (id=3553): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.093181632s ago: executing program 6 (id=3554): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1e000000000000000500000006", @ANYRES16], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000200)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r4, 0x0, 0x20000000, 0x0) io_uring_enter(r1, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x10800d, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x40000000000000, r5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1900000004000000040000000200010000", @ANYBLOB], 0x48) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000400)=0x3) preadv2(r6, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 1.010345199s ago: executing program 1 (id=3555): unlinkat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0xa04, 0xfffffffc, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000280)=[{0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x0, 0x3, 0x5, 0x9}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000000100), 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) cachestat(r5, &(0x7f0000000140)={0x1, 0x7fc001}, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000540)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/19, 0x13, 0xfffffff8) 948.842663ms ago: executing program 1 (id=3556): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 920.568036ms ago: executing program 7 (id=3557): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5f, 0x7ffc0002}]}) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r2, 0x0, 0x20000000, 0x0) 886.510768ms ago: executing program 1 (id=3558): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r2, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="18", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xf55, 0x1, 0x800a, 0xffffff01, 0xfffffffb, 0x3, 0x4, 0x10001}, &(0x7f00000002c0)=0x20) r3 = socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x22020400) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r5}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, &(0x7f0000000140), 0x0}, 0x20) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000001c0)={0x5, &(0x7f0000000240)=[{0x7, 0x0, 0xc, 0x7}, {0x8, 0x3, 0xff, 0xf}, {0x1, 0x6, 0x99, 0x100}, {0x39d, 0x0, 0x2d, 0x3}, {0x1, 0xc, 0x9, 0x4}]}) getpgid(0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7000040000000700b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0xc100}, 0x4040) 646.007438ms ago: executing program 7 (id=3559): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0xdc9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x32, 0x39, 0x50, 0x30, 0x32, 0x61, 0x37, 0x7, 0x38, 0x35, 0x38, 0x63, 0x38, 0x35, 0x35, 0x37]}, &(0x7f0000000340)={0x0, "f2151b3c0ab7d399690c8ce599cf277baf846aaf3fec0ffe45b6e704bb883d8228606bcf2de54c0a41d59b310422a93364f304e1a28df855e491b02984b27790", 0x2a}, 0x48, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r3) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, r3, 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="8cc884cc65d60ad60000368281fc991000004bc311ec8500000075000000a70000"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r4}, 0x10) r6 = syz_io_uring_setup(0x389b, &(0x7f0000000340)={0x0, 0x11, 0x800, 0x5, 0x20}, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x5}, 0x1c) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r8, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r8, &(0x7f0000000000), 0x10) recvmmsg(r7, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}, 0x20}], 0x1, 0x2, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r9, 0x5607, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x14, &(0x7f0000000400)=ANY=[@ANYRES16=r7, @ANYRES32=r10, @ANYRES32=r6], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x67, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='tlb_flush\x00', r11}, 0x18) ioctl$VT_ACTIVATE(r9, 0x5606, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 520.410038ms ago: executing program 7 (id=3560): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r2, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xf55, 0x1, 0x800a, 0xffffff01, 0xfffffffb, 0x3, 0x4, 0x10001}, &(0x7f00000002c0)=0x20) r3 = socket$pppl2tp(0x18, 0x1, 0x1) unshare(0x22020400) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r5}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r4, &(0x7f0000000140), 0x0}, 0x20) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000001c0)={0x5, &(0x7f0000000240)=[{0x7, 0x0, 0xc, 0x7}, {0x8, 0x3, 0xff, 0xf}, {0x1, 0x6, 0x99, 0x100}, {0x39d, 0x0, 0x2d, 0x3}, {0x1, 0xc, 0x9, 0x4}]}) getpgid(0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002cbd7000040000000700b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0xc100}, 0x4040) 312.963125ms ago: executing program 1 (id=3561): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r4, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) 160.440617ms ago: executing program 9 (id=3562): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) 102.400842ms ago: executing program 6 (id=3563): socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x14, r2, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x14}, @val={0x8}, @val={0xc, 0x99, {0x2, 0x4}}}}}, 0x30}}, 0x44) (fail_nth: 7) 80.637834ms ago: executing program 7 (id=3564): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) 60.574065ms ago: executing program 7 (id=3565): unlinkat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0xa04, 0xfffffffc, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0x0, 0x3, 0x5, 0x9}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000100), 0x6) 49.328746ms ago: executing program 0 (id=3566): unlinkat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0xa04, 0xfffffffc, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000280)=[{0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x0, 0x3, 0x5, 0x9}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000000100), 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) cachestat(r5, &(0x7f0000000140)={0x1, 0x7fc001}, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000540)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/19, 0x13, 0xfffffff8) 48.634896ms ago: executing program 1 (id=3567): unlinkat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0xa04, 0xfffffffc, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="43cd2fb3cdd02b16f125e5d3824905a5d6e98393ac01", @ANYRES16=r0, @ANYRES64=r0, @ANYRES64=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x36, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x40, 0xaf, 0x5, 0x2}, {0x6, 0x80, 0x0, 0x2}, {0x0, 0x3, 0x5, 0x9}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000000100), 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) cachestat(r5, &(0x7f0000000140)={0x1, 0x7fc001}, &(0x7f0000000100), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r7], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000540)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/19, 0x13, 0xfffffff8) 0s ago: executing program 0 (id=3568): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000000000000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2f, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100), 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x8, &(0x7f0000000300)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000640)='syzkaller\x00', 0x7, 0xf9, &(0x7f0000000080)=""/249, 0x40f00, 0x24}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg$inet(r7, &(0x7f0000002c40)=[{{0x0, 0xfffffffffffffcad, &(0x7f0000000880)=[{&(0x7f0000000a80)="2a73ed35", 0x732a}, {&(0x7f0000000440)="cb5c65f1ff6b063b3dc141018540b12c9d740a6107a6ade5d1f49dd3c7beea4f4c50fa1d1c98287c19e34c0bf83c344fec6f39174dfc2a98a078fd95e1e8af24709df773b556ab4c6ab8fad10fa2c0d1117ccf79c2015e59b82ab006ac5d98fb8534c744a5e782a94e9789eb57580d34b7ba332231a55485bb759921f714e6d7c098957df016a2fec2bfe220ed2bfedc5fe570f3a61a50128dcefd187c1d438adee0f7905cedd199368ebc09cefb0f7b939541cd5ee6604f66020f3a97b6925e2a62bba1b093ad701d70bccbf45431ac7c527e3f51d3ea5cc04e198f9b6bdfa6981f73ae"}, {&(0x7f0000000580)="fc31c902a3070c0857e8e9f0949181bda02638a89d59c725dd779291401f90f1c3e0099f89c6b63a8cb41719df13e5f88a7cc590a6471d32f83a7aa428f0090ace56708aa8126b79d9e51def1e76798106600a3169100f7c2e53eef03e8868b96fb03d9184ec6feb0f8e96977267a9dca797022b12a0c2f0e7d8bc3bc62d00b01a208a61652d546ce8cbe61c8d8c423be5f9c44d937802a5a191608a02427686876ad7a22fbe806bc04d0d8d3c4bea4abf5d74881e36a2f9280c4472f518929647e57a18af9ee0c9832d03c5aa8a362e79da036e29010dc67dfc3ad3fd7fa7135fb14716040e7e2915102c40ff6a60f4f696e4f23d"}, {&(0x7f0000000900)="39fd469b98fd36a917df9b445beb3a63dd01e0e4ee30c3bb66c437693f3fcaa5d24cb8b7c933dbbb022697208c53e1e791485c1917de48f4df6f4d8f2c800c957e4e7cd0a5d2663d7061334eb13dd4605fe98e05546b33037bc3176332e047395dc7af70b39d333e71c6a3b75defaec555c62b5fbf294f55fa44ee5558911554b66bf38796dd6ee41a69d903b15352ee8e5ce21e436ddbe5820fbd5e282418a3b839c5033926b5bf55c945d045d0ad529111ca77d7ff6d0e26"}, {&(0x7f0000000800)="83186ea4dc5d44804293f637b478584697c0f7730ba4dbbd34f776ec4e719680c50d37dc4fb7f4476b910ce07d1064eec6810e417d382f5d04a3d42dced44a680e19f455e9ada6aa31150c5fb7b57804e0692ffb191e6e3a41b34e4836e6ddb4c0792ec542bef87041dc015df1"}, {&(0x7f0000000280)="373b4e4638688e8616af942b210436d2b743e54012f304fdcaab8bb8124f2b188380b1b812d1ccbc2278bdc3fdbe7ac3ea1c1d7af87e5c3df53660303544c6bb"}], 0x1}}], 0x400000000000292, 0x0) r9 = syz_open_dev$vcsn(&(0x7f0000000040), 0x9, 0x101000) ioctl$TIOCMGET(r9, 0x5415, &(0x7f0000000080)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r10}, 0x10) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f80), r11) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r13, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r11, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000ac0)={0x11c, r12, 0x1d, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r14}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_SEC_DEVKEY={0xa0, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0x100}}, @NL802154_DEVKEY_ATTR_ID={0x90, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xf}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x9db9284ab6e4a862}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x670}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x44, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x9}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfffffffffffffff7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): __nla_validate_parse: 5 callbacks suppressed [ 187.319913][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.335006][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.350764][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.368153][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.368395][T12479] FAULT_INJECTION: forcing a failure. [ 187.368395][T12479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.377151][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.395123][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.399043][T12479] CPU: 0 UID: 0 PID: 12479 Comm: syz.6.2805 Not tainted syzkaller #0 PREEMPT(voluntary) [ 187.399068][T12479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 187.399135][T12479] Call Trace: [ 187.399143][T12479] [ 187.399151][T12479] __dump_stack+0x1d/0x30 [ 187.399172][T12479] dump_stack_lvl+0xe8/0x140 [ 187.399267][T12479] dump_stack+0x15/0x1b [ 187.399282][T12479] should_fail_ex+0x265/0x280 [ 187.399302][T12479] should_fail+0xb/0x20 [ 187.399319][T12479] should_fail_usercopy+0x1a/0x20 [ 187.399343][T12479] _copy_from_user+0x1c/0xb0 [ 187.399368][T12479] memdup_user+0x5e/0xd0 [ 187.399391][T12479] strndup_user+0x68/0xb0 [ 187.399439][T12479] __se_sys_mount+0x4d/0x2e0 [ 187.399459][T12479] ? fput+0x8f/0xc0 [ 187.399484][T12479] ? ksys_write+0x192/0x1a0 [ 187.399504][T12479] __x64_sys_mount+0x67/0x80 [ 187.399610][T12479] x64_sys_call+0x2b4d/0x2ff0 [ 187.399667][T12479] do_syscall_64+0xd2/0x200 [ 187.399692][T12479] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 187.399773][T12479] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 187.399797][T12479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.399816][T12479] RIP: 0033:0x7ffae54eebe9 [ 187.399832][T12479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.399848][T12479] RSP: 002b:00007ffae3f4f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 187.399865][T12479] RAX: ffffffffffffffda RBX: 00007ffae5715fa0 RCX: 00007ffae54eebe9 [ 187.399877][T12479] RDX: 00002000000003c0 RSI: 0000200000000140 RDI: 0000000000000000 [ 187.399889][T12479] RBP: 00007ffae3f4f090 R08: 0000200000000580 R09: 0000000000000000 [ 187.399902][T12479] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 187.399914][T12479] R13: 00007ffae5716038 R14: 00007ffae5715fa0 R15: 00007fff617839a8 [ 187.399988][T12479] [ 187.645886][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.654810][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.675447][T12475] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2804'. [ 187.976856][T12506] ALSA: seq fatal error: cannot create timer (-19) [ 188.046114][T12515] loop6: detected capacity change from 0 to 1024 [ 188.068757][T12515] EXT4-fs: Ignoring removed orlov option [ 188.110624][T12515] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.163798][T12515] EXT4-fs: Ignoring sb option on remount [ 188.169525][T12515] EXT4-fs: Ignoring removed orlov option [ 188.186426][T12515] EXT4-fs: Ignoring removed nomblk_io_submit option [ 188.205081][T12515] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 188.233968][T12515] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000. [ 188.361638][ T4612] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.522304][T12535] loop9: detected capacity change from 0 to 512 [ 188.536998][T12537] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 188.639136][T12537] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 188.664091][T12535] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.679913][T12535] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.152666][T12553] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2828'. [ 189.171003][T12555] FAULT_INJECTION: forcing a failure. [ 189.171003][T12555] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.184375][T12555] CPU: 1 UID: 0 PID: 12555 Comm: syz.6.2829 Not tainted syzkaller #0 PREEMPT(voluntary) [ 189.184403][T12555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 189.184415][T12555] Call Trace: [ 189.184421][T12555] [ 189.184429][T12555] __dump_stack+0x1d/0x30 [ 189.184450][T12555] dump_stack_lvl+0xe8/0x140 [ 189.184468][T12555] dump_stack+0x15/0x1b [ 189.184513][T12555] should_fail_ex+0x265/0x280 [ 189.184532][T12555] should_fail+0xb/0x20 [ 189.184546][T12555] should_fail_usercopy+0x1a/0x20 [ 189.184564][T12555] _copy_from_user+0x1c/0xb0 [ 189.184587][T12555] simple_transaction_get+0xe2/0x130 [ 189.184654][T12555] selinux_transaction_write+0x9d/0x110 [ 189.184676][T12555] ? __pfx_selinux_transaction_write+0x10/0x10 [ 189.184701][T12555] vfs_write+0x269/0x960 [ 189.184720][T12555] ? __rcu_read_unlock+0x4f/0x70 [ 189.184790][T12555] ? __fget_files+0x184/0x1c0 [ 189.184811][T12555] ksys_write+0xda/0x1a0 [ 189.184828][T12555] __x64_sys_write+0x40/0x50 [ 189.184907][T12555] x64_sys_call+0x27fe/0x2ff0 [ 189.185006][T12555] do_syscall_64+0xd2/0x200 [ 189.185029][T12555] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 189.185049][T12555] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 189.185072][T12555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.185146][T12555] RIP: 0033:0x7ffae54eebe9 [ 189.185159][T12555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.185173][T12555] RSP: 002b:00007ffae3f4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 189.185189][T12555] RAX: ffffffffffffffda RBX: 00007ffae5715fa0 RCX: 00007ffae54eebe9 [ 189.185200][T12555] RDX: 0000000000000056 RSI: 00002000000004c0 RDI: 0000000000000006 [ 189.185239][T12555] RBP: 00007ffae3f4f090 R08: 0000000000000000 R09: 0000000000000000 [ 189.185249][T12555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.185260][T12555] R13: 00007ffae5716038 R14: 00007ffae5715fa0 R15: 00007fff617839a8 [ 189.185279][T12555] [ 189.483863][T11429] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.150326][T12612] loop9: detected capacity change from 0 to 512 [ 190.238875][T12612] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.262752][T12612] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.288725][T12622] netlink: 'syz.7.2853': attribute type 1 has an invalid length. [ 190.366692][T12631] loop7: detected capacity change from 0 to 512 [ 190.374941][T12631] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 190.410845][T12631] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.434690][T12631] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.461113][ T4646] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.539894][T11429] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.670556][T12653] ALSA: seq fatal error: cannot create timer (-19) [ 190.743499][T12665] FAULT_INJECTION: forcing a failure. [ 190.743499][T12665] name failslab, interval 1, probability 0, space 0, times 0 [ 190.756230][T12665] CPU: 1 UID: 0 PID: 12665 Comm: syz.9.2869 Not tainted syzkaller #0 PREEMPT(voluntary) [ 190.756261][T12665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 190.756276][T12665] Call Trace: [ 190.756281][T12665] [ 190.756287][T12665] __dump_stack+0x1d/0x30 [ 190.756305][T12665] dump_stack_lvl+0xe8/0x140 [ 190.756320][T12665] dump_stack+0x15/0x1b [ 190.756334][T12665] should_fail_ex+0x265/0x280 [ 190.756419][T12665] should_failslab+0x8c/0xb0 [ 190.756439][T12665] kmem_cache_alloc_node_noprof+0x57/0x320 [ 190.756467][T12665] ? __alloc_skb+0x101/0x320 [ 190.756565][T12665] ? __rtnl_unlock+0x95/0xb0 [ 190.756640][T12665] __alloc_skb+0x101/0x320 [ 190.756703][T12665] netlink_ack+0xfd/0x500 [ 190.756721][T12665] netlink_rcv_skb+0x192/0x220 [ 190.756737][T12665] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 190.756766][T12665] rtnetlink_rcv+0x1c/0x30 [ 190.756785][T12665] netlink_unicast+0x5c0/0x690 [ 190.756822][T12665] netlink_sendmsg+0x58b/0x6b0 [ 190.756841][T12665] ? __pfx_netlink_sendmsg+0x10/0x10 [ 190.756867][T12665] __sock_sendmsg+0x142/0x180 [ 190.756889][T12665] ____sys_sendmsg+0x31e/0x4e0 [ 190.756983][T12665] ___sys_sendmsg+0x17b/0x1d0 [ 190.757069][T12665] __x64_sys_sendmsg+0xd4/0x160 [ 190.757095][T12665] x64_sys_call+0x191e/0x2ff0 [ 190.757147][T12665] do_syscall_64+0xd2/0x200 [ 190.757168][T12665] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 190.757188][T12665] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 190.757305][T12665] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.757325][T12665] RIP: 0033:0x7fbd62f3ebe9 [ 190.757341][T12665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.757356][T12665] RSP: 002b:00007fbd6199f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 190.757373][T12665] RAX: ffffffffffffffda RBX: 00007fbd63165fa0 RCX: 00007fbd62f3ebe9 [ 190.757386][T12665] RDX: 0000000000000000 RSI: 0000200000000640 RDI: 0000000000000006 [ 190.757473][T12665] RBP: 00007fbd6199f090 R08: 0000000000000000 R09: 0000000000000000 [ 190.757483][T12665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.757493][T12665] R13: 00007fbd63166038 R14: 00007fbd63165fa0 R15: 00007ffcbffb6678 [ 190.757508][T12665] [ 191.171735][T12683] loop0: detected capacity change from 0 to 512 [ 191.211175][T12683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.224731][T12683] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.548635][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 191.548650][ T29] audit: type=1326 audit(1756243658.410:11927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12691 comm="syz.9.2875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fbd62f3ebe9 code=0x7ffc0000 [ 191.580207][ T29] audit: type=1326 audit(1756243658.441:11928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12684 comm="syz.9.2875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbd62edade9 code=0x7ffc0000 [ 191.603870][ T29] audit: type=1326 audit(1756243658.441:11929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12684 comm="syz.9.2875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd62f3ebe9 code=0x7ffc0000 [ 191.627512][ T29] audit: type=1326 audit(1756243658.441:11930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12684 comm="syz.9.2875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd62f3ebe9 code=0x7ffc0000 [ 191.695604][T12705] netlink: 'syz.7.2882': attribute type 1 has an invalid length. [ 191.775619][T12708] loop9: detected capacity change from 0 to 1024 [ 191.793998][T12708] EXT4-fs: Ignoring removed bh option [ 191.835841][ T29] audit: type=1326 audit(1756243658.704:11931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12719 comm="syz.1.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 191.859621][ T29] audit: type=1326 audit(1756243658.704:11932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12719 comm="syz.1.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 191.883810][ T29] audit: type=1326 audit(1756243658.704:11933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12719 comm="syz.1.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 191.884293][T12708] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 191.920112][ T29] audit: type=1326 audit(1756243658.704:11934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12722 comm="syz.1.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f191aca14a5 code=0x7ffc0000 [ 191.943798][ T29] audit: type=1326 audit(1756243658.704:11935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12719 comm="syz.1.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 191.967598][ T29] audit: type=1326 audit(1756243658.704:11936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12719 comm="syz.1.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 192.000451][T12708] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.036539][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.055353][T12731] netlink: 'syz.7.2893': attribute type 1 has an invalid length. [ 192.130367][T12739] netlink: 'syz.0.2896': attribute type 1 has an invalid length. [ 192.148849][T12703] __nla_validate_parse: 9 callbacks suppressed [ 192.148864][T12703] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2881'. [ 192.225301][T12708] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.260810][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.268356][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.275792][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.283245][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.290667][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.298090][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.305544][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.313045][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.320463][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.320788][T12752] loop6: detected capacity change from 0 to 1024 [ 192.327838][ T2958] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.342902][T12752] EXT4-fs: inline encryption not supported [ 192.348770][T12752] EXT4-fs: Ignoring removed i_version option [ 192.357167][T12752] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 192.380989][T12757] loop7: detected capacity change from 0 to 1024 [ 192.416342][T12751] loop1: detected capacity change from 0 to 512 [ 192.443905][T12757] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 192.454988][T12757] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 192.457829][T12752] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.2897: lblock 2 mapped to illegal pblock 2 (length 1) [ 192.479230][T12752] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.2897: lblock 0 mapped to illegal pblock 48 (length 1) [ 192.490467][ T2958] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 192.537673][T12752] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.2897: Failed to acquire dquot type 0 [ 192.550871][T12751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.564088][T12751] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.564832][T12757] JBD2: no valid journal superblock found [ 192.576279][T12752] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 192.580245][T12757] EXT4-fs (loop7): Could not load journal inode [ 192.590242][T12752] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.2897: mark_inode_dirty error [ 192.630574][T12774] loop9: detected capacity change from 0 to 512 [ 192.637949][T12774] EXT4-fs: Ignoring removed i_version option [ 192.648835][T12774] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.661992][T12752] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 192.673467][T12774] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 192.685113][T12752] EXT4-fs (loop6): 1 orphan inode deleted [ 192.685667][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.699969][ T3655] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:46: lblock 1 mapped to illegal pblock 1 (length 1) [ 192.709989][T12752] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.715022][ T3655] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:46: Failed to release dquot type 0 [ 192.740462][T12774] EXT4-fs error (device loop9): ext4_readdir:264: inode #12: block 32: comm syz.9.2906: path /82/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 192.742348][T12752] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.761767][T12774] EXT4-fs (loop9): Remounting filesystem read-only [ 192.793065][T12752] EXT4-fs error (device loop6): __ext4_get_inode_loc:4861: comm syz.6.2897: Invalid inode table block 1 in block_group 0 [ 192.806972][T12749] loop7: detected capacity change from 0 to 512 [ 192.836708][T12752] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 192.848838][T12788] loop0: detected capacity change from 0 to 512 [ 192.858258][T12752] EXT4-fs error (device loop6): ext4_quota_off:7221: inode #3: comm syz.6.2897: mark_inode_dirty error [ 192.858797][T12749] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.881857][T12749] ext4 filesystem being mounted at /522/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.923190][ T4646] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.932705][T12790] loop1: detected capacity change from 0 to 512 [ 192.932910][T12788] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.950165][T12790] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 192.961243][T11429] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.974076][T12788] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.987980][T12788] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.010419][T12790] EXT4-fs (loop1): 1 orphan inode deleted [ 193.014665][T12799] loop9: detected capacity change from 0 to 512 [ 193.016234][T12790] EXT4-fs (loop1): 1 truncate cleaned up [ 193.029480][T12799] EXT4-fs (loop9): Cannot turn on journaled quota: type 1: error -2 [ 193.037833][T12799] EXT4-fs error (device loop9): ext4_orphan_get:1392: inode #13: comm syz.9.2915: iget: bad i_size value: 12154757448730 [ 193.038711][T12790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.065284][T12799] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.2915: couldn't read orphan inode 13 (err -117) [ 193.077939][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.106764][T12799] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.120381][T12802] loop6: detected capacity change from 0 to 1024 [ 193.127135][T12802] EXT4-fs: Ignoring removed bh option [ 193.134340][T12802] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 193.144887][T12799] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.156121][T12802] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.171160][T12790] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.1.2913: path /93/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 193.196741][T12799] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2915'. [ 193.205162][T12790] EXT4-fs (loop1): Remounting filesystem read-only [ 193.206597][T12794] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2916'. [ 193.234027][T12802] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.244137][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.358930][T12824] SELinux: Context system_u:object_r:device_t:s0 is not valid (left unmapped). [ 193.366618][T12825] loop0: detected capacity change from 0 to 2048 [ 193.403115][T12813] loop1: detected capacity change from 0 to 512 [ 193.421883][T12813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.445973][T12813] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.466648][T12825] loop0: p1 < > p4 [ 193.476209][T12825] loop0: p4 size 8388608 extends beyond EOD, truncated [ 193.545165][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.604895][T12838] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2927'. [ 193.614326][T12834] loop6: detected capacity change from 0 to 1024 [ 193.624740][T12840] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2928'. [ 193.625275][T12834] EXT4-fs: Ignoring removed bh option [ 193.633749][T12840] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2928'. [ 193.659261][T12840] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2928'. [ 193.669501][T12834] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 193.687846][T12840] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2928'. [ 193.696786][T12840] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2928'. [ 193.708444][T12840] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2928'. [ 193.723561][T12834] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.772428][T12834] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.895703][T12864] loop6: detected capacity change from 0 to 164 [ 193.930676][T12864] syz.6.2935: attempt to access beyond end of device [ 193.930676][T12864] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 193.941438][T12867] loop7: detected capacity change from 0 to 2048 [ 193.953818][T12864] syz.6.2935: attempt to access beyond end of device [ 193.953818][T12864] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 193.999707][T12867] loop7: p1 < > p4 [ 194.003009][T12873] loop9: detected capacity change from 0 to 164 [ 194.010279][T12867] loop7: p4 size 8388608 extends beyond EOD, truncated [ 194.024631][T12873] syz.9.2937: attempt to access beyond end of device [ 194.024631][T12873] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 194.044639][T12873] syz.9.2937: attempt to access beyond end of device [ 194.044639][T12873] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 194.094639][T12877] netlink: 'syz.9.2941': attribute type 1 has an invalid length. [ 194.173955][T12882] FAULT_INJECTION: forcing a failure. [ 194.173955][T12882] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.187299][T12882] CPU: 1 UID: 0 PID: 12882 Comm: syz.1.2943 Not tainted syzkaller #0 PREEMPT(voluntary) [ 194.187324][T12882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.187379][T12882] Call Trace: [ 194.187386][T12882] [ 194.187392][T12882] __dump_stack+0x1d/0x30 [ 194.187417][T12882] dump_stack_lvl+0xe8/0x140 [ 194.187447][T12882] dump_stack+0x15/0x1b [ 194.187460][T12882] should_fail_ex+0x265/0x280 [ 194.187477][T12882] should_fail+0xb/0x20 [ 194.187491][T12882] should_fail_usercopy+0x1a/0x20 [ 194.187537][T12882] _copy_from_user+0x1c/0xb0 [ 194.187571][T12882] tls_setsockopt+0x3ec/0xce0 [ 194.187602][T12882] sock_common_setsockopt+0x69/0x80 [ 194.187635][T12882] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 194.187662][T12882] __sys_setsockopt+0x181/0x200 [ 194.187684][T12882] __x64_sys_setsockopt+0x64/0x80 [ 194.187705][T12882] x64_sys_call+0x20ec/0x2ff0 [ 194.187722][T12882] do_syscall_64+0xd2/0x200 [ 194.187743][T12882] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 194.187764][T12882] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 194.187800][T12882] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.187817][T12882] RIP: 0033:0x7f191ac6ebe9 [ 194.187830][T12882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.187844][T12882] RSP: 002b:00007f19196d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 194.187860][T12882] RAX: ffffffffffffffda RBX: 00007f191ae95fa0 RCX: 00007f191ac6ebe9 [ 194.187917][T12882] RDX: 0000000000000002 RSI: 000000000000011a RDI: 0000000000000007 [ 194.187930][T12882] RBP: 00007f19196d7090 R08: 0000000000000038 R09: 0000000000000000 [ 194.187943][T12882] R10: 0000200000000b80 R11: 0000000000000246 R12: 0000000000000001 [ 194.187966][T12882] R13: 00007f191ae96038 R14: 00007f191ae95fa0 R15: 00007ffc9a10f0f8 [ 194.187982][T12882] [ 194.720392][T12894] loop0: detected capacity change from 0 to 2048 [ 194.773400][T12894] Alternate GPT is invalid, using primary GPT. [ 194.779761][T12894] loop0: p2 p3 p7 [ 194.788590][T12904] 9pnet_fd: Insufficient options for proto=fd [ 194.945296][T12918] FAULT_INJECTION: forcing a failure. [ 194.945296][T12918] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.958453][T12918] CPU: 1 UID: 0 PID: 12918 Comm: syz.7.2959 Not tainted syzkaller #0 PREEMPT(voluntary) [ 194.958531][T12918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.958541][T12918] Call Trace: [ 194.958547][T12918] [ 194.958554][T12918] __dump_stack+0x1d/0x30 [ 194.958618][T12918] dump_stack_lvl+0xe8/0x140 [ 194.958632][T12918] dump_stack+0x15/0x1b [ 194.958645][T12918] should_fail_ex+0x265/0x280 [ 194.958662][T12918] should_fail+0xb/0x20 [ 194.958676][T12918] should_fail_usercopy+0x1a/0x20 [ 194.958696][T12918] _copy_to_user+0x20/0xa0 [ 194.958719][T12918] simple_read_from_buffer+0xb5/0x130 [ 194.958737][T12918] proc_fail_nth_read+0x10e/0x150 [ 194.958758][T12918] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 194.958821][T12918] vfs_read+0x1a8/0x770 [ 194.958838][T12918] ? __rcu_read_unlock+0x4f/0x70 [ 194.958873][T12918] ? __fget_files+0x184/0x1c0 [ 194.958890][T12918] ? fput+0x8f/0xc0 [ 194.958918][T12918] ksys_read+0xda/0x1a0 [ 194.958935][T12918] __x64_sys_read+0x40/0x50 [ 194.958952][T12918] x64_sys_call+0x27bc/0x2ff0 [ 194.958969][T12918] do_syscall_64+0xd2/0x200 [ 194.959017][T12918] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 194.959035][T12918] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 194.959055][T12918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.959138][T12918] RIP: 0033:0x7fa3b8efd5fc [ 194.959150][T12918] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 194.959163][T12918] RSP: 002b:00007fa3b795f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 194.959177][T12918] RAX: ffffffffffffffda RBX: 00007fa3b9125fa0 RCX: 00007fa3b8efd5fc [ 194.959186][T12918] RDX: 000000000000000f RSI: 00007fa3b795f0a0 RDI: 0000000000000004 [ 194.959195][T12918] RBP: 00007fa3b795f090 R08: 0000000000000000 R09: 0000000000000000 [ 194.959204][T12918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.959284][T12918] R13: 00007fa3b9126038 R14: 00007fa3b9125fa0 R15: 00007ffe88ec85e8 [ 194.959302][T12918] [ 195.485512][T12936] 9pnet_fd: Insufficient options for proto=fd [ 195.497716][T12938] FAULT_INJECTION: forcing a failure. [ 195.497716][T12938] name failslab, interval 1, probability 0, space 0, times 0 [ 195.510722][T12938] CPU: 0 UID: 0 PID: 12938 Comm: syz.9.2968 Not tainted syzkaller #0 PREEMPT(voluntary) [ 195.510749][T12938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 195.510805][T12938] Call Trace: [ 195.510811][T12938] [ 195.510817][T12938] __dump_stack+0x1d/0x30 [ 195.510838][T12938] dump_stack_lvl+0xe8/0x140 [ 195.510908][T12938] dump_stack+0x15/0x1b [ 195.510925][T12938] should_fail_ex+0x265/0x280 [ 195.510946][T12938] should_failslab+0x8c/0xb0 [ 195.510978][T12938] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 195.511001][T12938] ? ip6_setup_cork+0x3c9/0x7a0 [ 195.511024][T12938] kmemdup_noprof+0x2b/0x70 [ 195.511083][T12938] ip6_setup_cork+0x3c9/0x7a0 [ 195.511103][T12938] ip6_make_skb+0xff/0x4a0 [ 195.511125][T12938] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 195.511230][T12938] udpv6_sendmsg+0x137e/0x1590 [ 195.511292][T12938] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 195.511313][T12938] ? __rcu_read_unlock+0x4f/0x70 [ 195.511339][T12938] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 195.511367][T12938] inet6_sendmsg+0xac/0xd0 [ 195.511449][T12938] __sock_sendmsg+0x8b/0x180 [ 195.511471][T12938] ____sys_sendmsg+0x345/0x4e0 [ 195.511490][T12938] ___sys_sendmsg+0x17b/0x1d0 [ 195.511533][T12938] __sys_sendmmsg+0x178/0x300 [ 195.511565][T12938] __x64_sys_sendmmsg+0x57/0x70 [ 195.511585][T12938] x64_sys_call+0x1c4a/0x2ff0 [ 195.511602][T12938] do_syscall_64+0xd2/0x200 [ 195.511624][T12938] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 195.511682][T12938] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 195.511708][T12938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.511729][T12938] RIP: 0033:0x7fbd62f3ebe9 [ 195.511783][T12938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.511797][T12938] RSP: 002b:00007fbd6199f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 195.511814][T12938] RAX: ffffffffffffffda RBX: 00007fbd63165fa0 RCX: 00007fbd62f3ebe9 [ 195.511827][T12938] RDX: 0400000000000172 RSI: 0000200000003cc0 RDI: 0000000000000003 [ 195.511872][T12938] RBP: 00007fbd6199f090 R08: 0000000000000000 R09: 0000000000000000 [ 195.511882][T12938] R10: 0000000004000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.511893][T12938] R13: 00007fbd63166038 R14: 00007fbd63165fa0 R15: 00007ffcbffb6678 [ 195.511911][T12938] [ 195.888783][T12955] bond_slave_0: entered promiscuous mode [ 195.894470][T12955] bond_slave_1: entered promiscuous mode [ 195.901280][T12955] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 195.911332][T12955] bond_slave_0: left promiscuous mode [ 195.916734][T12955] bond_slave_1: left promiscuous mode [ 196.088543][T12965] (unnamed net_device) (uninitialized): option mode: invalid value (7) [ 196.107383][T12969] 9pnet_fd: Insufficient options for proto=fd [ 196.190580][T12978] loop1: detected capacity change from 0 to 512 [ 196.229235][T12978] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 196.291040][T12978] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.326549][T12978] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.351867][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.418047][T12980] FAULT_INJECTION: forcing a failure. [ 196.418047][T12980] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.431206][T12980] CPU: 0 UID: 0 PID: 12980 Comm: syz.7.2985 Not tainted syzkaller #0 PREEMPT(voluntary) [ 196.431233][T12980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 196.431309][T12980] Call Trace: [ 196.431317][T12980] [ 196.431323][T12980] __dump_stack+0x1d/0x30 [ 196.431342][T12980] dump_stack_lvl+0xe8/0x140 [ 196.431361][T12980] dump_stack+0x15/0x1b [ 196.431378][T12980] should_fail_ex+0x265/0x280 [ 196.431444][T12980] should_fail+0xb/0x20 [ 196.431458][T12980] should_fail_usercopy+0x1a/0x20 [ 196.431475][T12980] _copy_from_user+0x1c/0xb0 [ 196.431510][T12980] raw_ioctl+0x642/0x1dc0 [ 196.431551][T12980] ? __pfx_raw_ioctl+0x10/0x10 [ 196.431580][T12980] __se_sys_ioctl+0xce/0x140 [ 196.431597][T12980] __x64_sys_ioctl+0x43/0x50 [ 196.431663][T12980] x64_sys_call+0x1816/0x2ff0 [ 196.431684][T12980] do_syscall_64+0xd2/0x200 [ 196.431790][T12980] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 196.431814][T12980] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 196.431839][T12980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.431861][T12980] RIP: 0033:0x7fa3b8efebe9 [ 196.431878][T12980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.431911][T12980] RSP: 002b:00007fa3b795f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 196.431928][T12980] RAX: ffffffffffffffda RBX: 00007fa3b9125fa0 RCX: 00007fa3b8efebe9 [ 196.431939][T12980] RDX: 0000200000000500 RSI: 0000000041015500 RDI: 0000000000000009 [ 196.431952][T12980] RBP: 00007fa3b795f090 R08: 0000000000000000 R09: 0000000000000000 [ 196.431965][T12980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.431975][T12980] R13: 00007fa3b9126038 R14: 00007fa3b9125fa0 R15: 00007ffe88ec85e8 [ 196.432053][T12980] [ 196.432069][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 196.432079][ T29] audit: type=1326 audit(1756243663.513:12233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b8efebe9 code=0x7ffc0000 [ 196.640736][ T29] audit: type=1326 audit(1756243663.513:12234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3b8efd550 code=0x7ffc0000 [ 196.664330][ T29] audit: type=1326 audit(1756243663.513:12235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa3b8efe7eb code=0x7ffc0000 [ 196.687866][ T29] audit: type=1326 audit(1756243663.513:12236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b8efebe9 code=0x7ffc0000 [ 196.711437][ T29] audit: type=1326 audit(1756243663.513:12237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3b8efd550 code=0x7ffc0000 [ 196.735039][ T29] audit: type=1326 audit(1756243663.513:12238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa3b8efd69f code=0x7ffc0000 [ 196.759270][ T29] audit: type=1326 audit(1756243663.513:12239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa3b8efebe9 code=0x7ffc0000 [ 196.784767][ T29] audit: type=1326 audit(1756243663.534:12240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fa3b8efd5fc code=0x7ffc0000 [ 196.808212][ T29] audit: type=1326 audit(1756243663.534:12241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa3b8efd69f code=0x7ffc0000 [ 196.831788][ T29] audit: type=1326 audit(1756243663.534:12242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12979 comm="syz.7.2985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa3b8efd84a code=0x7ffc0000 [ 196.863981][T12997] netlink: 'syz.9.2991': attribute type 1 has an invalid length. [ 196.887885][T12999] loop0: detected capacity change from 0 to 512 [ 196.897413][T12999] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 196.921306][T12999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.936553][T12999] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.958302][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.145266][T13027] netlink: 'syz.6.3003': attribute type 1 has an invalid length. [ 197.174174][T13031] loop6: detected capacity change from 0 to 512 [ 197.182044][T13031] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 197.190436][T13029] loop7: detected capacity change from 0 to 8192 [ 197.193280][T13031] EXT4-fs (loop6): 1 truncate cleaned up [ 197.204524][T13031] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.253498][T13029] loop7: p1 p2 p3 p4 [ 197.258029][T13029] loop7: p2 start 151000334 is beyond EOD, truncated [ 197.264964][T13029] loop7: p3 start 331777 is beyond EOD, truncated [ 197.271425][T13029] loop7: p4 size 263168 extends beyond EOD, truncated [ 197.289426][ T4612] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.461540][T13046] netlink: 'syz.7.3008': attribute type 1 has an invalid length. [ 197.516032][T13051] netlink: 'syz.7.3012': attribute type 1 has an invalid length. [ 197.575664][T13058] loop7: detected capacity change from 0 to 512 [ 197.583992][T13058] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.625030][T13058] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.667525][T13058] ext4 filesystem being mounted at /537/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.755958][T13065] __nla_validate_parse: 9 callbacks suppressed [ 197.756016][T13065] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3017'. [ 197.777902][ T4646] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.894695][T13073] ALSA: seq fatal error: cannot create timer (-19) [ 198.067932][T13086] loop7: detected capacity change from 0 to 2048 [ 198.101517][T13086] loop7: p1 < > p4 [ 198.105800][T13086] loop7: p4 size 8388608 extends beyond EOD, truncated [ 198.132375][T13091] vxcan3: entered promiscuous mode [ 198.137586][T13091] vxcan3: entered allmulticast mode [ 198.175695][T13097] loop1: detected capacity change from 0 to 164 [ 198.266692][T13105] ALSA: seq fatal error: cannot create timer (-19) [ 198.397762][T13125] loop1: detected capacity change from 0 to 164 [ 198.488479][T13132] FAULT_INJECTION: forcing a failure. [ 198.488479][T13132] name failslab, interval 1, probability 0, space 0, times 0 [ 198.501229][T13132] CPU: 1 UID: 0 PID: 13132 Comm: syz.9.3044 Not tainted syzkaller #0 PREEMPT(voluntary) [ 198.501257][T13132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 198.501267][T13132] Call Trace: [ 198.501322][T13132] [ 198.501329][T13132] __dump_stack+0x1d/0x30 [ 198.501351][T13132] dump_stack_lvl+0xe8/0x140 [ 198.501370][T13132] dump_stack+0x15/0x1b [ 198.501384][T13132] should_fail_ex+0x265/0x280 [ 198.501437][T13132] should_failslab+0x8c/0xb0 [ 198.501461][T13132] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 198.501491][T13132] ? sidtab_sid2str_get+0xa0/0x130 [ 198.501527][T13132] kmemdup_noprof+0x2b/0x70 [ 198.501552][T13132] sidtab_sid2str_get+0xa0/0x130 [ 198.501574][T13132] security_sid_to_context_core+0x1eb/0x2e0 [ 198.501596][T13132] security_sid_to_context+0x27/0x40 [ 198.501614][T13132] selinux_lsmprop_to_secctx+0x67/0xf0 [ 198.501681][T13132] security_lsmprop_to_secctx+0x43/0x80 [ 198.501706][T13132] audit_log_task_context+0x77/0x190 [ 198.501819][T13132] audit_log_task+0xf4/0x250 [ 198.501844][T13132] audit_seccomp+0x61/0x100 [ 198.501867][T13132] ? __seccomp_filter+0x68c/0x10d0 [ 198.501886][T13132] __seccomp_filter+0x69d/0x10d0 [ 198.501945][T13132] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 198.502040][T13132] ? vfs_write+0x7e8/0x960 [ 198.502117][T13132] __secure_computing+0x82/0x150 [ 198.502138][T13132] syscall_trace_enter+0xcf/0x1e0 [ 198.502163][T13132] do_syscall_64+0xac/0x200 [ 198.502186][T13132] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 198.502209][T13132] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 198.502283][T13132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.502318][T13132] RIP: 0033:0x7fbd62f3ebe9 [ 198.502332][T13132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.502409][T13132] RSP: 002b:00007fbd6199f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fd [ 198.502428][T13132] RAX: ffffffffffffffda RBX: 00007fbd63165fa0 RCX: 00007fbd62f3ebe9 [ 198.502441][T13132] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 198.502453][T13132] RBP: 00007fbd6199f090 R08: 0000000000000000 R09: 0000000000000000 [ 198.502466][T13132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.502478][T13132] R13: 00007fbd63166038 R14: 00007fbd63165fa0 R15: 00007ffcbffb6678 [ 198.502497][T13132] [ 198.524246][T13134] FAULT_INJECTION: forcing a failure. [ 198.524246][T13134] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 198.761485][T13134] CPU: 1 UID: 0 PID: 13134 Comm: syz.1.3043 Not tainted syzkaller #0 PREEMPT(voluntary) [ 198.761545][T13134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 198.761556][T13134] Call Trace: [ 198.761562][T13134] [ 198.761568][T13134] __dump_stack+0x1d/0x30 [ 198.761586][T13134] dump_stack_lvl+0xe8/0x140 [ 198.761632][T13134] dump_stack+0x15/0x1b [ 198.761646][T13134] should_fail_ex+0x265/0x280 [ 198.761696][T13134] should_fail+0xb/0x20 [ 198.761711][T13134] should_fail_usercopy+0x1a/0x20 [ 198.761729][T13134] _copy_to_user+0x20/0xa0 [ 198.761826][T13134] simple_read_from_buffer+0xb5/0x130 [ 198.761849][T13134] proc_fail_nth_read+0x10e/0x150 [ 198.761871][T13134] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 198.761939][T13134] vfs_read+0x1a8/0x770 [ 198.761959][T13134] ? __rcu_read_unlock+0x4f/0x70 [ 198.761979][T13134] ? __fget_files+0x184/0x1c0 [ 198.762000][T13134] ksys_read+0xda/0x1a0 [ 198.762089][T13134] __x64_sys_read+0x40/0x50 [ 198.762242][T13134] x64_sys_call+0x27bc/0x2ff0 [ 198.762258][T13134] do_syscall_64+0xd2/0x200 [ 198.762365][T13134] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 198.762387][T13134] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 198.762441][T13134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.762460][T13134] RIP: 0033:0x7f191ac6d5fc [ 198.762475][T13134] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 198.762551][T13134] RSP: 002b:00007f19196d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 198.762570][T13134] RAX: ffffffffffffffda RBX: 00007f191ae95fa0 RCX: 00007f191ac6d5fc [ 198.762656][T13134] RDX: 000000000000000f RSI: 00007f19196d70a0 RDI: 0000000000000004 [ 198.762668][T13134] RBP: 00007f19196d7090 R08: 0000000000000000 R09: 0000000000000000 [ 198.762680][T13134] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000001 [ 198.762692][T13134] R13: 00007f191ae96038 R14: 00007f191ae95fa0 R15: 00007ffc9a10f0f8 [ 198.762710][T13134] [ 198.906439][T13150] 9pnet_fd: Insufficient options for proto=fd [ 199.072705][T13162] loop7: detected capacity change from 0 to 164 [ 199.087616][T13163] loop9: detected capacity change from 0 to 2048 [ 199.127595][T13169] loop7: detected capacity change from 0 to 512 [ 199.134894][T13169] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 199.148676][T13163] loop9: p1 < > p4 [ 199.150941][T13169] ext4 filesystem being mounted at /547/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.175094][T13163] loop9: p4 size 8388608 extends beyond EOD, truncated [ 199.187618][T13176] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3059'. [ 199.235632][T13165] loop6: detected capacity change from 0 to 512 [ 199.279166][T13165] ext4 filesystem being mounted at /535/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.386379][T13195] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3066'. [ 199.459800][T13200] netlink: 'syz.0.3068': attribute type 1 has an invalid length. [ 199.476989][T13206] SELinux: failed to load policy [ 199.479527][T13208] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3072'. [ 199.483095][T13206] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3071'. [ 199.522550][T13211] loop0: detected capacity change from 0 to 512 [ 199.530736][T13211] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 199.542020][T13211] EXT4-fs (loop0): 1 truncate cleaned up [ 199.588246][T13221] loop0: detected capacity change from 0 to 164 [ 199.596946][T13221] syz.0.3077: attempt to access beyond end of device [ 199.596946][T13221] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 199.623008][T13222] SELinux: security policydb version 17 (MLS) not backwards compatible [ 199.631842][T13222] SELinux: failed to load policy [ 199.634008][T13221] syz.0.3077: attempt to access beyond end of device [ 199.634008][T13221] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 199.670677][T13230] netlink: 'syz.0.3081': attribute type 1 has an invalid length. [ 199.695039][T13232] netlink: 104 bytes leftover after parsing attributes in process `syz.1.3083'. [ 199.732454][T13241] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3085'. [ 199.741434][T13241] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3085'. [ 199.751442][T13241] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3085'. [ 199.764512][T13247] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3087'. [ 199.785623][T13250] loop0: detected capacity change from 0 to 512 [ 199.799681][T13250] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 199.820796][T13250] EXT4-fs (loop0): 1 truncate cleaned up [ 199.849618][T13258] netlink: 'syz.9.3090': attribute type 1 has an invalid length. [ 200.034997][T13284] loop9: detected capacity change from 0 to 512 [ 200.041934][T13284] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 200.055077][T13284] EXT4-fs (loop9): 1 truncate cleaned up [ 200.111667][T13290] loop0: detected capacity change from 0 to 2048 [ 200.160305][T13290] loop0: p1 < > p4 [ 200.164840][T13290] loop0: p4 size 8388608 extends beyond EOD, truncated [ 200.302874][T13312] loop1: detected capacity change from 0 to 1024 [ 200.314045][T13312] EXT4-fs: Ignoring removed bh option [ 200.325390][T13312] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 200.391552][T13319] loop9: detected capacity change from 0 to 164 [ 200.416428][T13319] syz.9.3114: attempt to access beyond end of device [ 200.416428][T13319] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 200.446517][T13319] syz.9.3114: attempt to access beyond end of device [ 200.446517][T13319] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 200.973887][T13380] loop7: detected capacity change from 0 to 1024 [ 200.989419][T13380] EXT4-fs: Ignoring removed bh option [ 201.227223][T13380] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 201.430582][ T29] kauditd_printk_skb: 690 callbacks suppressed [ 201.430597][ T29] audit: type=1400 audit(1756243668.773:12932): avc: denied { connect } for pid=13392 comm="syz.7.3140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 201.487218][T13393] 9pnet_fd: Insufficient options for proto=fd [ 202.052265][ T29] audit: type=1326 audit(1756243669.424:12933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.6.3144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffae54eebe9 code=0x7ffc0000 [ 202.075947][ T29] audit: type=1326 audit(1756243669.424:12934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.6.3144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7ffae54eebe9 code=0x7ffc0000 [ 202.109827][ T29] audit: type=1326 audit(1756243669.434:12935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.6.3144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffae54eebe9 code=0x7ffc0000 [ 202.133577][ T29] audit: type=1326 audit(1756243669.434:12936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.6.3144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffae54eebe9 code=0x7ffc0000 [ 202.157169][ T29] audit: type=1326 audit(1756243669.434:12937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.6.3144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7ffae54eebe9 code=0x7ffc0000 [ 202.161504][T13411] loop6: detected capacity change from 0 to 2048 [ 202.180756][ T29] audit: type=1326 audit(1756243669.487:12938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.6.3144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ffae55214a5 code=0x7ffc0000 [ 202.276561][ T29] audit: type=1326 audit(1756243669.634:12939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13406 comm="syz.6.3144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7ffae54eebe9 code=0x7ffc0000 [ 202.300149][ T29] audit: type=1326 audit(1756243669.665:12940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13413 comm="syz.0.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 202.324163][ T29] audit: type=1326 audit(1756243669.665:12941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13413 comm="syz.0.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 202.324811][T13422] loop7: detected capacity change from 0 to 512 [ 202.358669][T13404] loop6: p1 < > p4 [ 202.362919][T13422] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 202.371963][T13404] loop6: p4 size 8388608 extends beyond EOD, truncated [ 202.385534][T13411] loop6: p1 < > p4 [ 202.401377][T13426] loop1: detected capacity change from 0 to 1024 [ 202.408134][T13426] EXT4-fs: Ignoring removed bh option [ 202.409505][T13411] loop6: p4 size 8388608 extends beyond EOD, truncated [ 202.427477][T13426] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 202.459975][T13422] ext4 filesystem being mounted at /566/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.533955][T13438] __nla_validate_parse: 46 callbacks suppressed [ 202.533971][T13438] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3155'. [ 202.549178][T13438] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3155'. [ 202.584012][T13438] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3155'. [ 202.622865][T13450] ALSA: seq fatal error: cannot create timer (-19) [ 202.639391][T13454] bond_slave_0: entered promiscuous mode [ 202.645065][T13454] bond_slave_1: entered promiscuous mode [ 202.651465][T13454] macsec1: entered allmulticast mode [ 202.656882][T13454] bond0: entered allmulticast mode [ 202.662028][T13454] bond_slave_0: entered allmulticast mode [ 202.667761][T13454] bond_slave_1: entered allmulticast mode [ 202.676751][T13454] bond0: left allmulticast mode [ 202.681677][T13454] bond_slave_0: left allmulticast mode [ 202.687131][T13454] bond_slave_1: left allmulticast mode [ 202.692696][T13454] bond_slave_0: left promiscuous mode [ 202.695071][T13455] loop7: detected capacity change from 0 to 512 [ 202.698061][T13454] bond_slave_1: left promiscuous mode [ 202.732217][T13457] loop0: detected capacity change from 0 to 164 [ 202.777415][T13455] netlink: 'syz.7.3159': attribute type 10 has an invalid length. [ 202.785259][T13455] netlink: 40 bytes leftover after parsing attributes in process `syz.7.3159'. [ 202.813005][T13455] veth1_macvtap: entered allmulticast mode [ 202.851007][T13455] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 202.888174][T13471] syz.1.3167 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 202.938854][T13469] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3166'. [ 202.969806][T13479] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3170'. [ 202.978699][T13479] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3170'. [ 202.987688][T13479] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3170'. [ 203.004142][T13479] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3170'. [ 203.013088][T13479] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3170'. [ 203.076977][T13493] loop6: detected capacity change from 0 to 512 [ 203.084625][T13493] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 203.099765][T13493] EXT4-fs (loop6): 1 truncate cleaned up [ 203.157355][T13498] loop0: detected capacity change from 0 to 2048 [ 203.227074][T13510] ALSA: seq fatal error: cannot create timer (-19) [ 203.235086][T13498] loop0: p1 < > p4 [ 203.238754][T13515] loop6: detected capacity change from 0 to 164 [ 203.239511][T13498] loop0: p4 size 8388608 extends beyond EOD, truncated [ 203.283606][T13519] netlink: 'syz.1.3185': attribute type 1 has an invalid length. [ 203.460169][T13550] loop9: detected capacity change from 0 to 512 [ 203.469213][T13550] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 203.515574][T13553] ALSA: seq fatal error: cannot create timer (-19) [ 203.525788][T13550] EXT4-fs (loop9): 1 truncate cleaned up [ 203.685895][T13568] SELinux: failed to load policy [ 203.699562][T13572] netlink: 'syz.7.3205': attribute type 1 has an invalid length. [ 203.717766][T13570] FAULT_INJECTION: forcing a failure. [ 203.717766][T13570] name failslab, interval 1, probability 0, space 0, times 0 [ 203.730456][T13570] CPU: 0 UID: 0 PID: 13570 Comm: syz.6.3204 Not tainted syzkaller #0 PREEMPT(voluntary) [ 203.730557][T13570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 203.730569][T13570] Call Trace: [ 203.730575][T13570] [ 203.730583][T13570] __dump_stack+0x1d/0x30 [ 203.730603][T13570] dump_stack_lvl+0xe8/0x140 [ 203.730619][T13570] dump_stack+0x15/0x1b [ 203.730660][T13570] should_fail_ex+0x265/0x280 [ 203.730680][T13570] ? __request_module+0x1c4/0x3e0 [ 203.730702][T13570] should_failslab+0x8c/0xb0 [ 203.730779][T13570] ? dev_load+0x61/0xc0 [ 203.730797][T13570] __kmalloc_cache_noprof+0x4c/0x320 [ 203.730923][T13570] ? dev_load+0x61/0xc0 [ 203.730944][T13570] __request_module+0x1c4/0x3e0 [ 203.730965][T13570] ? capable+0x7c/0xb0 [ 203.730994][T13570] ? security_capable+0x83/0x90 [ 203.731012][T13570] dev_load+0x61/0xc0 [ 203.731030][T13570] dev_ioctl+0x777/0x960 [ 203.731099][T13570] sock_ioctl+0x593/0x610 [ 203.731126][T13570] ? __pfx_sock_ioctl+0x10/0x10 [ 203.731185][T13570] __se_sys_ioctl+0xce/0x140 [ 203.731200][T13570] __x64_sys_ioctl+0x43/0x50 [ 203.731286][T13570] x64_sys_call+0x1816/0x2ff0 [ 203.731308][T13570] do_syscall_64+0xd2/0x200 [ 203.731331][T13570] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 203.731403][T13570] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 203.731428][T13570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.731447][T13570] RIP: 0033:0x7ffae54eebe9 [ 203.731460][T13570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.731484][T13570] RSP: 002b:00007ffae3f4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 203.731504][T13570] RAX: ffffffffffffffda RBX: 00007ffae5715fa0 RCX: 00007ffae54eebe9 [ 203.731517][T13570] RDX: 0000200000000080 RSI: 00000000000089f0 RDI: 0000000000000003 [ 203.731530][T13570] RBP: 00007ffae3f4f090 R08: 0000000000000000 R09: 0000000000000000 [ 203.731543][T13570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 203.731556][T13570] R13: 00007ffae5716038 R14: 00007ffae5715fa0 R15: 00007fff617839a8 [ 203.731576][T13570] [ 204.117106][T13595] loop1: detected capacity change from 0 to 512 [ 204.135932][T13595] EXT4-fs (loop1): orphan cleanup on readonly fs [ 204.161031][T13595] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3210: bg 0: block 248: padding at end of block bitmap is not set [ 204.175808][T13595] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.3210: Failed to acquire dquot type 1 [ 204.204533][T13595] EXT4-fs (loop1): 1 truncate cleaned up [ 204.271705][T13612] loop7: detected capacity change from 0 to 164 [ 204.313084][T13619] netlink: 'syz.9.3221': attribute type 1 has an invalid length. [ 204.419951][T13641] FAULT_INJECTION: forcing a failure. [ 204.419951][T13641] name failslab, interval 1, probability 0, space 0, times 0 [ 204.432839][T13641] CPU: 0 UID: 0 PID: 13641 Comm: syz.6.3231 Not tainted syzkaller #0 PREEMPT(voluntary) [ 204.432882][T13641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 204.432892][T13641] Call Trace: [ 204.432897][T13641] [ 204.432903][T13641] __dump_stack+0x1d/0x30 [ 204.432921][T13641] dump_stack_lvl+0xe8/0x140 [ 204.432999][T13641] dump_stack+0x15/0x1b [ 204.433094][T13641] should_fail_ex+0x265/0x280 [ 204.433114][T13641] should_failslab+0x8c/0xb0 [ 204.433140][T13641] __kvmalloc_node_noprof+0x123/0x4e0 [ 204.433166][T13641] ? traverse+0x9d/0x3a0 [ 204.433194][T13641] traverse+0x9d/0x3a0 [ 204.433220][T13641] ? _parse_integer_limit+0x170/0x190 [ 204.433285][T13641] seq_read_iter+0x853/0x940 [ 204.433311][T13641] ? kstrtoull+0x111/0x140 [ 204.433397][T13641] seq_read+0x270/0x2b0 [ 204.433427][T13641] ? __pfx_seq_read+0x10/0x10 [ 204.433452][T13641] proc_reg_read+0x125/0x1c0 [ 204.433480][T13641] ? __pfx_proc_reg_read+0x10/0x10 [ 204.433623][T13641] vfs_read+0x1a8/0x770 [ 204.433644][T13641] ? __fget_files+0x184/0x1c0 [ 204.433722][T13641] ? __rcu_read_unlock+0x4f/0x70 [ 204.433742][T13641] ? __fget_files+0x184/0x1c0 [ 204.433766][T13641] __x64_sys_pread64+0xfd/0x150 [ 204.433789][T13641] x64_sys_call+0x29e2/0x2ff0 [ 204.433855][T13641] do_syscall_64+0xd2/0x200 [ 204.433878][T13641] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 204.433901][T13641] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 204.433924][T13641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.433946][T13641] RIP: 0033:0x7ffae54eebe9 [ 204.433959][T13641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.433975][T13641] RSP: 002b:00007ffae3f4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 204.433994][T13641] RAX: ffffffffffffffda RBX: 00007ffae5715fa0 RCX: 00007ffae54eebe9 [ 204.434006][T13641] RDX: 000000000000008f RSI: 0000200000000580 RDI: 0000000000000003 [ 204.434016][T13641] RBP: 00007ffae3f4f090 R08: 0000000000000000 R09: 0000000000000000 [ 204.434026][T13641] R10: 0000000000004c00 R11: 0000000000000246 R12: 0000000000000001 [ 204.434063][T13641] R13: 00007ffae5716038 R14: 00007ffae5715fa0 R15: 00007fff617839a8 [ 204.434081][T13641] [ 204.677314][T13644] loop6: detected capacity change from 0 to 164 [ 204.789542][T13642] loop0: detected capacity change from 0 to 512 [ 204.798785][T13657] loop9: detected capacity change from 0 to 128 [ 204.809295][T13642] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.822911][T13657] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 204.831017][T13657] FAT-fs (loop9): Filesystem has been set read-only [ 204.837836][T13657] syz.9.3238: attempt to access beyond end of device [ 204.837836][T13657] loop9: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 204.851844][T13657] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 204.859680][T13657] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 204.895734][T13657] syz.9.3238: attempt to access beyond end of device [ 204.895734][T13657] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.101771][T13656] syz.9.3238: attempt to access beyond end of device [ 205.101771][T13656] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.147280][T13667] ALSA: seq fatal error: cannot create timer (-19) [ 205.225397][T13674] FAULT_INJECTION: forcing a failure. [ 205.225397][T13674] name failslab, interval 1, probability 0, space 0, times 0 [ 205.238092][T13674] CPU: 1 UID: 0 PID: 13674 Comm: syz.1.3244 Not tainted syzkaller #0 PREEMPT(voluntary) [ 205.238120][T13674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 205.238151][T13674] Call Trace: [ 205.238158][T13674] [ 205.238167][T13674] __dump_stack+0x1d/0x30 [ 205.238189][T13674] dump_stack_lvl+0xe8/0x140 [ 205.238284][T13674] dump_stack+0x15/0x1b [ 205.238301][T13674] should_fail_ex+0x265/0x280 [ 205.238323][T13674] should_failslab+0x8c/0xb0 [ 205.238344][T13674] kmem_cache_alloc_noprof+0x50/0x310 [ 205.238441][T13674] ? security_inode_alloc+0x37/0x100 [ 205.238469][T13674] security_inode_alloc+0x37/0x100 [ 205.238494][T13674] inode_init_always_gfp+0x4b7/0x500 [ 205.238593][T13674] ? __pfx_proc_alloc_inode+0x10/0x10 [ 205.238616][T13674] alloc_inode+0x58/0x170 [ 205.238635][T13674] new_inode+0x1d/0xe0 [ 205.238655][T13674] proc_pid_make_inode+0x1f/0xd0 [ 205.238671][T13674] proc_ns_dir_lookup+0x486/0x560 [ 205.238698][T13674] ? __pfx_proc_ns_dir_lookup+0x10/0x10 [ 205.238723][T13674] path_openat+0xcf0/0x2170 [ 205.238750][T13674] do_filp_open+0x109/0x230 [ 205.238768][T13674] ? __pfx_kfree_link+0x10/0x10 [ 205.238831][T13674] do_sys_openat2+0xa6/0x110 [ 205.238861][T13674] __x64_sys_openat+0xf2/0x120 [ 205.238903][T13674] x64_sys_call+0x2e9c/0x2ff0 [ 205.238919][T13674] do_syscall_64+0xd2/0x200 [ 205.238941][T13674] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 205.239029][T13674] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 205.239113][T13674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.239134][T13674] RIP: 0033:0x7f191ac6d550 [ 205.239149][T13674] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 205.239168][T13674] RSP: 002b:00007f19196d6f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 205.239188][T13674] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f191ac6d550 [ 205.239199][T13674] RDX: 0000000000000000 RSI: 00007f191acf1f06 RDI: 00000000ffffff9c [ 205.239209][T13674] RBP: 00007f191acf1f06 R08: 0000000000000000 R09: 0000000000000000 [ 205.239219][T13674] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 205.239229][T13674] R13: 00007f191ae96038 R14: 00007f191ae95fa0 R15: 00007ffc9a10f0f8 [ 205.239271][T13674] [ 205.239998][T13657] syz.9.3238: attempt to access beyond end of device [ 205.239998][T13657] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.366391][T13676] netlink: 'syz.1.3245': attribute type 1 has an invalid length. [ 205.368757][T13657] syz.9.3238: attempt to access beyond end of device [ 205.368757][T13657] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.500931][T13656] syz.9.3238: attempt to access beyond end of device [ 205.500931][T13656] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.547286][T13657] syz.9.3238: attempt to access beyond end of device [ 205.547286][T13657] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.565402][T13692] FAULT_INJECTION: forcing a failure. [ 205.565402][T13692] name failslab, interval 1, probability 0, space 0, times 0 [ 205.578045][T13692] CPU: 1 UID: 0 PID: 13692 Comm: syz.0.3250 Not tainted syzkaller #0 PREEMPT(voluntary) [ 205.578073][T13692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 205.578085][T13692] Call Trace: [ 205.578092][T13692] [ 205.578165][T13692] __dump_stack+0x1d/0x30 [ 205.578186][T13692] dump_stack_lvl+0xe8/0x140 [ 205.578337][T13692] dump_stack+0x15/0x1b [ 205.578350][T13692] should_fail_ex+0x265/0x280 [ 205.578367][T13692] ? alloc_pipe_info+0xae/0x350 [ 205.578388][T13692] should_failslab+0x8c/0xb0 [ 205.578412][T13692] __kmalloc_cache_noprof+0x4c/0x320 [ 205.578492][T13692] alloc_pipe_info+0xae/0x350 [ 205.578520][T13692] splice_direct_to_actor+0x592/0x680 [ 205.578537][T13692] ? kstrtouint_from_user+0x9f/0xf0 [ 205.578605][T13692] ? __pfx_direct_splice_actor+0x10/0x10 [ 205.578653][T13692] ? __rcu_read_unlock+0x4f/0x70 [ 205.578670][T13692] ? get_pid_task+0x96/0xd0 [ 205.578722][T13656] syz.9.3238: attempt to access beyond end of device [ 205.578722][T13656] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.578759][T13692] ? avc_policy_seqno+0x15/0x30 [ 205.578779][T13692] ? selinux_file_permission+0x1e4/0x320 [ 205.578801][T13692] do_splice_direct+0xda/0x150 [ 205.578819][T13692] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 205.578844][T13692] do_sendfile+0x380/0x650 [ 205.578886][T13692] __x64_sys_sendfile64+0x105/0x150 [ 205.578911][T13692] x64_sys_call+0x2bb0/0x2ff0 [ 205.578928][T13692] do_syscall_64+0xd2/0x200 [ 205.579016][T13692] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 205.579047][T13692] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 205.579070][T13692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.579091][T13692] RIP: 0033:0x7f9d1533ebe9 [ 205.579137][T13692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.579153][T13692] RSP: 002b:00007f9d13da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 205.579171][T13692] RAX: ffffffffffffffda RBX: 00007f9d15565fa0 RCX: 00007f9d1533ebe9 [ 205.579183][T13692] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 205.579195][T13692] RBP: 00007f9d13da7090 R08: 0000000000000000 R09: 0000000000000000 [ 205.579214][T13692] R10: 00008000fffffffe R11: 0000000000000246 R12: 0000000000000001 [ 205.579227][T13692] R13: 00007f9d15566038 R14: 00007f9d15565fa0 R15: 00007ffdefb88bb8 [ 205.579245][T13692] [ 205.817759][T13657] syz.9.3238: attempt to access beyond end of device [ 205.817759][T13657] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.834654][T13657] syz.9.3238: attempt to access beyond end of device [ 205.834654][T13657] loop9: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 205.865979][T13708] FAULT_INJECTION: forcing a failure. [ 205.865979][T13708] name failslab, interval 1, probability 0, space 0, times 0 [ 205.878650][T13708] CPU: 0 UID: 0 PID: 13708 Comm: syz.6.3257 Not tainted syzkaller #0 PREEMPT(voluntary) [ 205.878677][T13708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 205.878746][T13708] Call Trace: [ 205.878750][T13708] [ 205.878756][T13708] __dump_stack+0x1d/0x30 [ 205.878774][T13708] dump_stack_lvl+0xe8/0x140 [ 205.878799][T13708] dump_stack+0x15/0x1b [ 205.878813][T13708] should_fail_ex+0x265/0x280 [ 205.878905][T13708] should_failslab+0x8c/0xb0 [ 205.878928][T13708] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 205.878954][T13708] ? sidtab_sid2str_get+0xa0/0x130 [ 205.878972][T13708] kmemdup_noprof+0x2b/0x70 [ 205.878995][T13708] sidtab_sid2str_get+0xa0/0x130 [ 205.879038][T13708] security_sid_to_context_core+0x1eb/0x2e0 [ 205.879056][T13708] security_sid_to_context+0x27/0x40 [ 205.879072][T13708] selinux_lsmprop_to_secctx+0x67/0xf0 [ 205.879132][T13708] security_lsmprop_to_secctx+0x43/0x80 [ 205.879159][T13708] audit_log_task_context+0x77/0x190 [ 205.879276][T13708] audit_log_task+0xf4/0x250 [ 205.879334][T13708] audit_seccomp+0x61/0x100 [ 205.879357][T13708] ? __seccomp_filter+0x68c/0x10d0 [ 205.879379][T13708] __seccomp_filter+0x69d/0x10d0 [ 205.879399][T13708] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 205.879451][T13708] ? vfs_write+0x7e8/0x960 [ 205.879496][T13708] ? __rcu_read_unlock+0x4f/0x70 [ 205.879513][T13708] ? __fget_files+0x184/0x1c0 [ 205.879534][T13708] __secure_computing+0x82/0x150 [ 205.879550][T13708] syscall_trace_enter+0xcf/0x1e0 [ 205.879569][T13708] do_syscall_64+0xac/0x200 [ 205.879618][T13708] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 205.879639][T13708] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 205.879659][T13708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.879676][T13708] RIP: 0033:0x7ffae54eebe9 [ 205.879688][T13708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.879751][T13708] RSP: 002b:00007ffae3f4ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 205.879770][T13708] RAX: ffffffffffffffda RBX: 0000000000000576 RCX: 00007ffae54eebe9 [ 205.879850][T13708] RDX: 00007ffae3f4eef0 RSI: 0000000000000000 RDI: 00007ffae55727e8 [ 205.879862][T13708] RBP: 0000200000000140 R08: 00007ffae3f4ebb7 R09: 00007ffae3f4ee40 [ 205.879874][T13708] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000006c0 [ 205.879887][T13708] R13: 00007ffae3f4eef0 R14: 00007ffae3f4eeb0 R15: 00002000000000c0 [ 205.879906][T13708] [ 205.902140][T13712] loop1: detected capacity change from 0 to 164 [ 205.910123][T13708] loop6: detected capacity change from 0 to 1024 [ 206.154028][T13708] ext4 filesystem being mounted at /566/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.182827][T13720] FAULT_INJECTION: forcing a failure. [ 206.182827][T13720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 206.195979][T13720] CPU: 0 UID: 0 PID: 13720 Comm: syz.7.3263 Not tainted syzkaller #0 PREEMPT(voluntary) [ 206.196005][T13720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 206.196017][T13720] Call Trace: [ 206.196022][T13720] [ 206.196030][T13720] __dump_stack+0x1d/0x30 [ 206.196050][T13720] dump_stack_lvl+0xe8/0x140 [ 206.196121][T13720] dump_stack+0x15/0x1b [ 206.196144][T13720] should_fail_ex+0x265/0x280 [ 206.196162][T13720] should_fail+0xb/0x20 [ 206.196205][T13720] should_fail_usercopy+0x1a/0x20 [ 206.196223][T13720] strncpy_from_user+0x25/0x230 [ 206.196250][T13720] ? __kmalloc_cache_noprof+0x189/0x320 [ 206.196344][T13720] getname_flags+0x230/0x3b0 [ 206.196375][T13720] __x64_sys_unlink+0x21/0x40 [ 206.196393][T13720] x64_sys_call+0x2dc0/0x2ff0 [ 206.196476][T13720] do_syscall_64+0xd2/0x200 [ 206.196498][T13720] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 206.196517][T13720] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 206.196590][T13720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.196612][T13720] RIP: 0033:0x7fa3b8efebe9 [ 206.196685][T13720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.196701][T13720] RSP: 002b:00007fa3b795f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 206.196720][T13720] RAX: ffffffffffffffda RBX: 00007fa3b9125fa0 RCX: 00007fa3b8efebe9 [ 206.196733][T13720] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000400 [ 206.196743][T13720] RBP: 00007fa3b795f090 R08: 0000000000000000 R09: 0000000000000000 [ 206.196753][T13720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.196763][T13720] R13: 00007fa3b9126038 R14: 00007fa3b9125fa0 R15: 00007ffe88ec85e8 [ 206.196780][T13720] [ 206.386098][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 206.386143][ T29] audit: type=1326 audit(1756243673.980:13244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffae54e5ba7 code=0x7ffc0000 [ 206.416144][ T29] audit: type=1326 audit(1756243673.980:13245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffae548ade9 code=0x7ffc0000 [ 206.439929][ T29] audit: type=1326 audit(1756243673.980:13246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffae54e5ba7 code=0x7ffc0000 [ 206.463456][ T29] audit: type=1326 audit(1756243673.980:13247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffae548ade9 code=0x7ffc0000 [ 206.463837][T13715] loop9: detected capacity change from 0 to 1024 [ 206.487043][ T29] audit: type=1326 audit(1756243673.980:13248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffae54e5ba7 code=0x7ffc0000 [ 206.516852][ T29] audit: type=1326 audit(1756243673.980:13249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffae548ade9 code=0x7ffc0000 [ 206.540900][ T29] audit: type=1326 audit(1756243673.980:13250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffae54e5ba7 code=0x7ffc0000 [ 206.564540][ T29] audit: type=1326 audit(1756243673.980:13251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffae548ade9 code=0x7ffc0000 [ 206.588064][ T29] audit: type=1326 audit(1756243673.980:13252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffae54e5ba7 code=0x7ffc0000 [ 206.598194][T13715] netlink: 'syz.9.3262': attribute type 21 has an invalid length. [ 206.611661][ T29] audit: type=1326 audit(1756243673.980:13253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13707 comm="syz.6.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffae548ade9 code=0x7ffc0000 [ 206.619580][T13715] netlink: 'syz.9.3262': attribute type 1 has an invalid length. [ 206.665922][T13724] netlink: 'syz.0.3259': attribute type 1 has an invalid length. [ 206.704827][T13734] FAULT_INJECTION: forcing a failure. [ 206.704827][T13734] name failslab, interval 1, probability 0, space 0, times 0 [ 206.717609][T13734] CPU: 0 UID: 0 PID: 13734 Comm: syz.0.3268 Not tainted syzkaller #0 PREEMPT(voluntary) [ 206.717638][T13734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 206.717649][T13734] Call Trace: [ 206.717655][T13734] [ 206.717721][T13734] __dump_stack+0x1d/0x30 [ 206.717741][T13734] dump_stack_lvl+0xe8/0x140 [ 206.717756][T13734] dump_stack+0x15/0x1b [ 206.717850][T13734] should_fail_ex+0x265/0x280 [ 206.717869][T13734] should_failslab+0x8c/0xb0 [ 206.717938][T13734] kmem_cache_alloc_noprof+0x50/0x310 [ 206.717961][T13734] ? audit_log_start+0x365/0x6c0 [ 206.717986][T13734] audit_log_start+0x365/0x6c0 [ 206.718082][T13734] ? __account_obj_stock+0x2d6/0x350 [ 206.718174][T13734] audit_seccomp+0x48/0x100 [ 206.718195][T13734] ? __seccomp_filter+0x68c/0x10d0 [ 206.718265][T13734] __seccomp_filter+0x69d/0x10d0 [ 206.718285][T13734] ? __fput+0x555/0x650 [ 206.718310][T13734] ? kmem_cache_free+0x202/0x300 [ 206.718382][T13734] ? percpu_counter_add_batch+0xb6/0x130 [ 206.718407][T13734] __secure_computing+0x82/0x150 [ 206.718486][T13734] syscall_trace_enter+0xcf/0x1e0 [ 206.718578][T13734] do_syscall_64+0xac/0x200 [ 206.718604][T13734] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 206.718654][T13734] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 206.718679][T13734] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.718700][T13734] RIP: 0033:0x7f9d1533d5fc [ 206.718716][T13734] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 206.718806][T13734] RSP: 002b:00007f9d13da7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 206.718826][T13734] RAX: ffffffffffffffda RBX: 00007f9d15565fa0 RCX: 00007f9d1533d5fc [ 206.718838][T13734] RDX: 000000000000000f RSI: 00007f9d13da70a0 RDI: 0000000000000006 [ 206.718850][T13734] RBP: 00007f9d13da7090 R08: 0000000000000000 R09: 0000000000000000 [ 206.718862][T13734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 206.718875][T13734] R13: 00007f9d15566038 R14: 00007f9d15565fa0 R15: 00007ffdefb88bb8 [ 206.718963][T13734] [ 206.981067][T13729] ALSA: seq fatal error: cannot create timer (-19) [ 206.997485][T13742] netlink: 'syz.6.3269': attribute type 13 has an invalid length. [ 207.138742][T13752] loop1: detected capacity change from 0 to 1024 [ 207.145689][T13752] EXT4-fs: Ignoring removed bh option [ 207.151536][T13752] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 207.166705][T13731] loop7: detected capacity change from 0 to 1024 [ 207.244518][ T3647] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.254333][ T3647] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.281369][ T3647] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.290405][ T3647] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.315365][T13762] netlink: 'syz.1.3278': attribute type 1 has an invalid length. [ 207.331284][T13764] loop6: detected capacity change from 0 to 164 [ 207.362368][T13767] loop7: detected capacity change from 0 to 512 [ 207.385422][T13767] EXT4-fs: Ignoring removed i_version option [ 207.395863][T13767] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 207.397135][T13767] EXT4-fs (loop7): 1 truncate cleaned up [ 207.476212][T13779] loop9: detected capacity change from 0 to 2048 [ 207.539827][T13779] loop9: p1 < > p4 [ 207.547443][T13779] loop9: p4 size 8388608 extends beyond EOD, truncated [ 207.572367][T13783] ALSA: seq fatal error: cannot create timer (-19) [ 207.587788][T13786] loop0: detected capacity change from 0 to 164 [ 207.981470][T13811] __nla_validate_parse: 27 callbacks suppressed [ 207.981502][T13811] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3299'. [ 208.138545][T13817] loop1: detected capacity change from 0 to 164 [ 208.182629][T13819] loop0: detected capacity change from 0 to 512 [ 208.211607][T13819] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 208.261422][T13819] EXT4-fs (loop0): 1 truncate cleaned up [ 208.349916][T13828] loop7: detected capacity change from 0 to 1024 [ 208.357029][T13828] EXT4-fs: Ignoring removed bh option [ 208.363947][T13828] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 208.378758][T13830] macsec1: entered allmulticast mode [ 208.384074][T13830] bond0: entered allmulticast mode [ 208.389294][T13830] bond_slave_0: entered allmulticast mode [ 208.395060][T13830] bond_slave_1: entered allmulticast mode [ 208.403848][T13830] bond0: left allmulticast mode [ 208.408825][T13830] bond_slave_0: left allmulticast mode [ 208.414304][T13830] bond_slave_1: left allmulticast mode [ 208.440002][T13828] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3306'. [ 208.487065][T13838] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3309'. [ 208.580194][T13849] loop9: detected capacity change from 0 to 164 [ 208.718852][T13863] netlink: 'syz.6.3318': attribute type 1 has an invalid length. [ 208.801484][T13872] loop9: detected capacity change from 0 to 2048 [ 208.810845][T13847] chnl_net:caif_netlink_parms(): no params data found [ 208.854338][T13872] loop9: p1 < > p4 [ 208.858702][T13872] loop9: p4 size 8388608 extends beyond EOD, truncated [ 208.897223][T13847] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.904338][T13847] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.913756][T13877] loop6: detected capacity change from 0 to 512 [ 208.922910][T13847] bridge_slave_0: entered allmulticast mode [ 208.929407][T13847] bridge_slave_0: entered promiscuous mode [ 208.939495][T13877] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 208.944743][T13847] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.954747][T13847] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.976481][T13847] bridge_slave_1: entered allmulticast mode [ 208.983919][T13877] EXT4-fs (loop6): 1 truncate cleaned up [ 209.026193][T13847] bridge_slave_1: entered promiscuous mode [ 209.103831][T13847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.141053][T13847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.285764][T13887] loop0: detected capacity change from 0 to 1024 [ 209.309965][T13887] EXT4-fs: Ignoring removed bh option [ 209.338493][T13887] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 209.387573][T13847] team0: Port device team_slave_0 added [ 209.398279][T13891] loop1: detected capacity change from 0 to 2048 [ 209.407013][T13847] team0: Port device team_slave_1 added [ 209.426454][T13847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.433423][T13847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.459359][T13847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.492634][T13891] loop1: p1 < > p4 [ 209.507241][T13885] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3322'. [ 209.520211][T13891] loop1: p4 size 8388608 extends beyond EOD, truncated [ 209.522230][T13847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.534162][T13847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.560263][T13847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.603160][T13847] hsr_slave_0: entered promiscuous mode [ 209.624374][T13847] hsr_slave_1: entered promiscuous mode [ 209.630404][T13847] debugfs: 'hsr0' already exists in 'hsr' [ 209.636176][T13847] Cannot create hsr debugfs directory [ 209.814389][T13912] loop9: detected capacity change from 0 to 512 [ 209.824567][T13912] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 209.840522][T13912] EXT4-fs (loop9): 1 truncate cleaned up [ 209.854767][T13915] loop6: detected capacity change from 0 to 2048 [ 209.869024][T13847] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.937903][T13917] netlink: 36 bytes leftover after parsing attributes in process `syz.9.3332'. [ 209.952601][T13847] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.963648][T13915] loop6: p1 < > p4 [ 209.977465][T13915] loop6: p4 size 8388608 extends beyond EOD, truncated [ 210.037452][T13847] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.128748][T13847] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.146499][T13922] loop9: detected capacity change from 0 to 164 [ 210.297518][T13847] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 210.325929][T13847] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 210.338651][T13847] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 210.348162][T13847] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 210.395651][T13938] loop1: detected capacity change from 0 to 2048 [ 210.431934][T13847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.451071][T13847] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.462043][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.469128][ T3648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.482848][T13938] loop1: p1 < > p4 [ 210.488457][T13938] loop1: p4 size 8388608 extends beyond EOD, truncated [ 210.504697][T13847] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.515115][T13847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.531225][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.538407][ T3648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.622554][T13847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.725496][T13957] loop9: detected capacity change from 0 to 2048 [ 210.781518][T13957] Alternate GPT is invalid, using primary GPT. [ 210.787918][T13957] loop9: p2 p3 p7 [ 210.796083][T13847] veth0_vlan: entered promiscuous mode [ 210.826684][T13847] veth1_vlan: entered promiscuous mode [ 210.867013][T13847] veth0_macvtap: entered promiscuous mode [ 210.891401][T13847] veth1_macvtap: entered promiscuous mode [ 210.902036][T13973] loop9: detected capacity change from 0 to 164 [ 210.915583][T13847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.930999][T13847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.943813][ T3647] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.953725][ T3647] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.984276][ T3647] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.995591][ T3647] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.147333][T13992] ALSA: seq fatal error: cannot create timer (-19) [ 211.154862][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 211.154874][ T29] audit: type=1326 audit(1756243678.988:13559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.3351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd62f3ebe9 code=0x7ffc0000 [ 211.201179][T13990] loop7: detected capacity change from 0 to 1024 [ 211.209202][T13990] EXT4-fs: Ignoring removed bh option [ 211.216736][ T29] audit: type=1326 audit(1756243678.988:13560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13996 comm="syz.9.3351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbd62f714a5 code=0x7ffc0000 [ 211.240549][ T29] audit: type=1326 audit(1756243679.051:13561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13988 comm="syz.9.3351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7fbd62f3ebe9 code=0x7ffc0000 [ 211.268142][T13997] loop9: detected capacity change from 0 to 2048 [ 211.272833][T13990] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 211.312154][T13997] loop9: p1 < > p4 [ 211.322842][ T29] audit: type=1326 audit(1756243679.146:13562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13998 comm="syz.1.3354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 211.323157][T13997] loop9: p4 size 8388608 extends beyond EOD, truncated [ 211.346667][ T29] audit: type=1326 audit(1756243679.146:13563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13998 comm="syz.1.3354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 211.366238][T13984] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3349'. [ 211.377222][ T29] audit: type=1326 audit(1756243679.146:13564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13998 comm="syz.1.3354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 211.410203][ T29] audit: type=1326 audit(1756243679.146:13565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13998 comm="syz.1.3354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 211.433894][ T29] audit: type=1326 audit(1756243679.146:13566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13998 comm="syz.1.3354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 211.457629][ T29] audit: type=1326 audit(1756243679.146:13567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13998 comm="syz.1.3354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 211.481318][ T29] audit: type=1326 audit(1756243679.146:13568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13998 comm="syz.1.3354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191ac6ebe9 code=0x7ffc0000 [ 211.509005][T13990] EXT4-fs unmount: 45 callbacks suppressed [ 211.509019][T13990] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.555756][T14008] loop1: detected capacity change from 0 to 164 [ 211.586870][T14011] netlink: 'syz.1.3357': attribute type 1 has an invalid length. [ 211.690466][T14017] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3359'. [ 212.182038][T14064] loop9: detected capacity change from 0 to 1024 [ 212.189175][T14064] EXT4-fs: Ignoring removed bh option [ 212.195630][T14064] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 212.215100][T14063] loop6: detected capacity change from 0 to 512 [ 212.236255][T14037] loop7: detected capacity change from 0 to 512 [ 212.246471][T14063] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 212.268446][T14063] EXT4-fs (loop6): orphan cleanup on readonly fs [ 212.274892][T14073] ALSA: seq fatal error: cannot create timer (-19) [ 212.284956][T14037] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.298913][T14063] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3381: corrupted inode contents [ 212.310961][T14037] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.313459][T14064] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.336185][T14063] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.3381: mark_inode_dirty error [ 212.347843][T14063] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3381: corrupted inode contents [ 212.381260][T14055] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3378'. [ 212.392679][T14063] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.3381: mark_inode_dirty error [ 212.405641][T14063] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3381: corrupted inode contents [ 212.428975][T14064] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.443427][T13847] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.448270][T14063] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 212.459940][T14093] FAULT_INJECTION: forcing a failure. [ 212.459940][T14093] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 212.463660][T14063] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.3381: corrupted inode contents [ 212.474228][T14093] CPU: 0 UID: 0 PID: 14093 Comm: syz.0.3393 Not tainted syzkaller #0 PREEMPT(voluntary) [ 212.474255][T14093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 212.474266][T14093] Call Trace: [ 212.474273][T14093] [ 212.474280][T14093] __dump_stack+0x1d/0x30 [ 212.474331][T14093] dump_stack_lvl+0xe8/0x140 [ 212.474350][T14093] dump_stack+0x15/0x1b [ 212.474365][T14093] should_fail_ex+0x265/0x280 [ 212.474385][T14093] should_fail+0xb/0x20 [ 212.474478][T14093] should_fail_usercopy+0x1a/0x20 [ 212.474499][T14093] _copy_from_user+0x1c/0xb0 [ 212.474525][T14093] br_dev_siocdevprivate+0x83/0xce0 [ 212.474562][T14093] ? full_name_hash+0x92/0xe0 [ 212.474589][T14093] ? netdev_name_node_lookup+0xa4/0xd0 [ 212.474668][T14093] dev_ifsioc+0x8f8/0xaa0 [ 212.474692][T14093] dev_ioctl+0x78d/0x960 [ 212.474713][T14093] sock_ioctl+0x593/0x610 [ 212.474774][T14093] ? __pfx_sock_ioctl+0x10/0x10 [ 212.474793][T14093] __se_sys_ioctl+0xce/0x140 [ 212.474809][T14093] __x64_sys_ioctl+0x43/0x50 [ 212.474837][T14093] x64_sys_call+0x1816/0x2ff0 [ 212.474856][T14093] do_syscall_64+0xd2/0x200 [ 212.474948][T14093] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 212.474970][T14093] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 212.474993][T14093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.475013][T14093] RIP: 0033:0x7f9d1533ebe9 [ 212.475078][T14093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.475142][T14093] RSP: 002b:00007f9d13da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 212.475161][T14093] RAX: ffffffffffffffda RBX: 00007f9d15565fa0 RCX: 00007f9d1533ebe9 [ 212.475172][T14093] RDX: 0000200000000080 RSI: 00000000000089f0 RDI: 0000000000000003 [ 212.475184][T14093] RBP: 00007f9d13da7090 R08: 0000000000000000 R09: 0000000000000000 [ 212.475210][T14093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.475222][T14093] R13: 00007f9d15566038 R14: 00007f9d15565fa0 R15: 00007ffdefb88bb8 [ 212.475240][T14093] [ 212.525940][T14095] loop0: detected capacity change from 0 to 1024 [ 212.537365][T14063] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.3381: mark_inode_dirty error [ 212.607663][T14097] tipc: Started in network mode [ 212.641574][T14063] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 212.645719][T14097] tipc: Node identity b2d0ce4d8792, cluster identity 4711 [ 212.645786][T14097] tipc: Enabled bearer , priority 0 [ 212.656952][T14063] EXT4-fs (loop6): 1 truncate cleaned up [ 212.687097][ T3647] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:38: Failed to release dquot type 1 [ 212.713986][T14095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.771439][T14063] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 212.790658][T14097] syzkaller0: entered promiscuous mode [ 212.796292][T14097] syzkaller0: entered allmulticast mode [ 212.807355][T14107] loop7: detected capacity change from 0 to 164 [ 212.828477][T14107] bio_check_eod: 3832 callbacks suppressed [ 212.828492][T14107] syz.7.3397: attempt to access beyond end of device [ 212.828492][T14107] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 212.828528][T14107] syz.7.3397: attempt to access beyond end of device [ 212.828528][T14107] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 212.881773][T14111] ALSA: seq fatal error: cannot create timer (-19) [ 212.884051][T14113] bond_slave_0: entered promiscuous mode [ 212.893973][T14113] bond_slave_1: entered promiscuous mode [ 212.899933][T14113] macsec1: entered allmulticast mode [ 212.905368][T14113] bond0: entered allmulticast mode [ 212.910506][T14113] bond_slave_0: entered allmulticast mode [ 212.916382][T14113] bond_slave_1: entered allmulticast mode [ 212.931287][ T4612] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.936172][T14115] loop7: detected capacity change from 0 to 512 [ 212.946872][T14113] bond0: left allmulticast mode [ 212.951780][T14113] bond_slave_0: left allmulticast mode [ 212.957520][T14113] bond_slave_1: left allmulticast mode [ 212.963375][T14113] bond_slave_0: left promiscuous mode [ 212.968961][T14113] bond_slave_1: left promiscuous mode [ 212.976604][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.146384][T14135] loop0: detected capacity change from 0 to 164 [ 213.164306][T14135] syz.0.3408: attempt to access beyond end of device [ 213.164306][T14135] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 213.179561][T14135] syz.0.3408: attempt to access beyond end of device [ 213.179561][T14135] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 213.197853][T14137] FAULT_INJECTION: forcing a failure. [ 213.197853][T14137] name failslab, interval 1, probability 0, space 0, times 0 [ 213.210783][T14137] CPU: 0 UID: 0 PID: 14137 Comm: syz.7.3409 Not tainted syzkaller #0 PREEMPT(voluntary) [ 213.210810][T14137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 213.210891][T14137] Call Trace: [ 213.210897][T14137] [ 213.210905][T14137] __dump_stack+0x1d/0x30 [ 213.210925][T14137] dump_stack_lvl+0xe8/0x140 [ 213.210944][T14137] dump_stack+0x15/0x1b [ 213.210960][T14137] should_fail_ex+0x265/0x280 [ 213.210982][T14137] should_failslab+0x8c/0xb0 [ 213.211022][T14137] kmem_cache_alloc_noprof+0x50/0x310 [ 213.211095][T14137] ? skb_clone+0x151/0x1f0 [ 213.211116][T14137] skb_clone+0x151/0x1f0 [ 213.211134][T14137] __netlink_deliver_tap+0x2c9/0x500 [ 213.211156][T14137] netlink_unicast+0x66b/0x690 [ 213.211234][T14137] netlink_sendmsg+0x58b/0x6b0 [ 213.211254][T14137] ? __pfx_netlink_sendmsg+0x10/0x10 [ 213.211273][T14137] __sock_sendmsg+0x142/0x180 [ 213.211356][T14137] ____sys_sendmsg+0x31e/0x4e0 [ 213.211376][T14137] ___sys_sendmsg+0x17b/0x1d0 [ 213.211445][T14137] __x64_sys_sendmsg+0xd4/0x160 [ 213.211467][T14137] x64_sys_call+0x191e/0x2ff0 [ 213.211486][T14137] do_syscall_64+0xd2/0x200 [ 213.211512][T14137] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 213.211574][T14137] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 213.211594][T14137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.211621][T14137] RIP: 0033:0x7fdfc957ebe9 [ 213.211636][T14137] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.211653][T14137] RSP: 002b:00007fdfc7fdf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 213.211695][T14137] RAX: ffffffffffffffda RBX: 00007fdfc97a5fa0 RCX: 00007fdfc957ebe9 [ 213.211706][T14137] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 213.211722][T14137] RBP: 00007fdfc7fdf090 R08: 0000000000000000 R09: 0000000000000000 [ 213.211732][T14137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.211745][T14137] R13: 00007fdfc97a6038 R14: 00007fdfc97a5fa0 R15: 00007ffff29f73b8 [ 213.211764][T14137] [ 213.435133][T14090] tipc: Resetting bearer [ 213.443088][T14137] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.452044][T14137] netlink: 348 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.461107][T14137] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.469981][T14137] netlink: 348 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.480354][T14137] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.494426][T14090] tipc: Disabling bearer [ 213.508059][T14137] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.516972][T14137] netlink: 348 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.526045][T14137] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.534917][T14137] netlink: 348 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.544171][T14137] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3409'. [ 213.569873][T14146] loop6: detected capacity change from 0 to 512 [ 213.574173][T14141] ALSA: seq fatal error: cannot create timer (-19) [ 213.579199][T14146] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 213.603326][T14150] bond_slave_0: entered promiscuous mode [ 213.609015][T14150] bond_slave_1: entered promiscuous mode [ 213.611253][T14146] EXT4-fs (loop6): 1 truncate cleaned up [ 213.621101][T14146] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.622216][T14150] macsec1: entered allmulticast mode [ 213.638592][T14150] bond0: entered allmulticast mode [ 213.638993][T14154] loop1: detected capacity change from 0 to 512 [ 213.643690][T14150] bond_slave_0: entered allmulticast mode [ 213.643720][T14150] bond_slave_1: entered allmulticast mode [ 213.667426][T14155] loop9: detected capacity change from 0 to 512 [ 213.674684][T14154] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 213.706542][T14150] bond0: left allmulticast mode [ 213.711611][T14150] bond_slave_0: left allmulticast mode [ 213.717234][T14150] bond_slave_1: left allmulticast mode [ 213.722855][T14150] bond_slave_0: left promiscuous mode [ 213.728226][T14150] bond_slave_1: left promiscuous mode [ 213.736513][T14154] EXT4-fs (loop1): 1 truncate cleaned up [ 213.743383][T14154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.792893][ T4612] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.793007][T14166] loop7: detected capacity change from 0 to 164 [ 213.811644][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.828401][T14166] syz.7.3422: attempt to access beyond end of device [ 213.828401][T14166] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 213.844526][T14166] syz.7.3422: attempt to access beyond end of device [ 213.844526][T14166] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 213.871591][T14171] FAULT_INJECTION: forcing a failure. [ 213.871591][T14171] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.884743][T14171] CPU: 1 UID: 0 PID: 14171 Comm: syz.6.3420 Not tainted syzkaller #0 PREEMPT(voluntary) [ 213.884793][T14171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 213.884805][T14171] Call Trace: [ 213.884811][T14171] [ 213.884818][T14171] __dump_stack+0x1d/0x30 [ 213.884837][T14171] dump_stack_lvl+0xe8/0x140 [ 213.884852][T14171] dump_stack+0x15/0x1b [ 213.884866][T14171] should_fail_ex+0x265/0x280 [ 213.884963][T14171] should_fail+0xb/0x20 [ 213.884985][T14171] should_fail_usercopy+0x1a/0x20 [ 213.885003][T14171] _copy_from_user+0x1c/0xb0 [ 213.885035][T14171] ___sys_sendmsg+0xc1/0x1d0 [ 213.885066][T14171] __x64_sys_sendmsg+0xd4/0x160 [ 213.885092][T14171] x64_sys_call+0x191e/0x2ff0 [ 213.885111][T14171] do_syscall_64+0xd2/0x200 [ 213.885132][T14171] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 213.885152][T14171] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 213.885172][T14171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.885189][T14171] RIP: 0033:0x7ffae54eebe9 [ 213.885201][T14171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.885239][T14171] RSP: 002b:00007ffae3f4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 213.885254][T14171] RAX: ffffffffffffffda RBX: 00007ffae5715fa0 RCX: 00007ffae54eebe9 [ 213.885264][T14171] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000005 [ 213.885274][T14171] RBP: 00007ffae3f4f090 R08: 0000000000000000 R09: 0000000000000000 [ 213.885284][T14171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.885294][T14171] R13: 00007ffae5716038 R14: 00007ffae5715fa0 R15: 00007fff617839a8 [ 213.885358][T14171] [ 214.221230][T14188] loop7: detected capacity change from 0 to 1024 [ 214.238098][T14188] EXT4-fs: Ignoring removed bh option [ 214.253602][T14188] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 214.270188][T14191] loop0: detected capacity change from 0 to 512 [ 214.280197][T14191] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 214.290555][T14188] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.309777][T14191] EXT4-fs (loop0): 1 truncate cleaned up [ 214.320469][T14197] loop6: detected capacity change from 0 to 512 [ 214.327094][T14191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.327510][T14197] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 214.339651][T14188] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.376439][T14197] EXT4-fs (loop6): 1 truncate cleaned up [ 214.390746][T14200] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 214.398690][T14197] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.443514][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.459204][ T4612] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.495417][T14206] bond_slave_0: entered promiscuous mode [ 214.501101][T14206] bond_slave_1: entered promiscuous mode [ 214.512432][T14206] macsec1: entered allmulticast mode [ 214.517812][T14206] bond0: entered allmulticast mode [ 214.523135][T14206] bond_slave_0: entered allmulticast mode [ 214.528861][T14206] bond_slave_1: entered allmulticast mode [ 214.545153][T14206] bond0: left allmulticast mode [ 214.550118][T14206] bond_slave_0: left allmulticast mode [ 214.550207][T14206] bond_slave_1: left allmulticast mode [ 214.550230][T14206] bond_slave_0: left promiscuous mode [ 214.550243][T14206] bond_slave_1: left promiscuous mode [ 214.556121][T14209] loop0: detected capacity change from 0 to 512 [ 214.676410][T14219] loop7: detected capacity change from 0 to 164 [ 214.723798][T14231] loop9: detected capacity change from 0 to 1024 [ 214.739380][T14219] syz.7.3437: attempt to access beyond end of device [ 214.739380][T14219] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 214.770355][T14219] syz.7.3437: attempt to access beyond end of device [ 214.770355][T14219] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 214.794632][T14231] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.849850][T14207] chnl_net:caif_netlink_parms(): no params data found [ 214.881084][T14231] EXT4-fs: Ignoring sb option on remount [ 214.886904][T14231] EXT4-fs: Ignoring removed orlov option [ 214.900318][T14231] EXT4-fs: Ignoring removed nomblk_io_submit option [ 214.907043][T14231] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 214.940816][T14231] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 214.970964][T14248] loop7: detected capacity change from 0 to 1024 [ 214.978860][T14248] EXT4-fs: Ignoring removed bh option [ 214.985881][T14248] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 215.013791][T14235] loop0: detected capacity change from 0 to 512 [ 215.022609][T14207] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.029858][T14207] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.038408][T14207] bridge_slave_0: entered allmulticast mode [ 215.045131][T14207] bridge_slave_0: entered promiscuous mode [ 215.046239][T14248] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.052148][T14207] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.070081][T14207] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.077342][T14207] bridge_slave_1: entered allmulticast mode [ 215.084659][T14207] bridge_slave_1: entered promiscuous mode [ 215.103080][T14235] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.130818][T14207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.141432][T14207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.156016][T14235] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.188246][T14207] team0: Port device team_slave_0 added [ 215.194884][T14207] team0: Port device team_slave_1 added [ 215.216791][T14207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.223742][T14207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.249668][T14207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.263753][T14207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.270734][T14207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.296833][T14207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.316549][T14248] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.351660][T14207] hsr_slave_0: entered promiscuous mode [ 215.357774][T14207] hsr_slave_1: entered promiscuous mode [ 215.378348][T14207] debugfs: 'hsr0' already exists in 'hsr' [ 215.384316][T14207] Cannot create hsr debugfs directory [ 215.391498][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.418126][T14270] loop1: detected capacity change from 0 to 512 [ 215.425334][T14270] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 215.440394][T14270] EXT4-fs (loop1): 1 truncate cleaned up [ 215.447857][T14270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.462380][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.473635][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.483099][ T31] bond0 (unregistering): Released all slaves [ 215.508843][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.537516][ T31] hsr_slave_0: left promiscuous mode [ 215.545624][ T31] hsr_slave_1: left promiscuous mode [ 215.551134][T14284] loop1: detected capacity change from 0 to 1024 [ 215.562394][T14284] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.602292][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.616504][ T31] team0 (unregistering): Port device team_slave_1 removed [ 215.631799][ T31] team0 (unregistering): Port device team_slave_0 removed [ 215.639747][T14291] ALSA: seq fatal error: cannot create timer (-19) [ 215.719424][T14296] loop1: detected capacity change from 0 to 2048 [ 215.726312][T11429] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.771388][T14302] loop9: detected capacity change from 0 to 1024 [ 215.779217][T14296] loop1: p1 < > p4 [ 215.784799][T14296] loop1: p4 size 8388608 extends beyond EOD, truncated [ 215.822659][T14302] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.851848][T14312] loop0: detected capacity change from 0 to 512 [ 215.916945][T11429] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.932286][ T31] IPVS: stop unused estimator thread 0... [ 215.947836][T14312] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 215.968260][T14314] loop7: detected capacity change from 0 to 1024 [ 215.988584][T14312] EXT4-fs (loop0): 1 truncate cleaned up [ 215.997059][T14312] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.002245][T14207] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 216.027692][T14207] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 216.040792][T14314] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.056191][T14207] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 216.064315][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.082367][T14207] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 216.123026][T13847] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.184536][T14207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.194428][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 216.194440][ T29] audit: type=1326 audit(1756243684.280:13803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.235420][T14207] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.247550][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.254653][ T3655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.273688][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.280759][ T3655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.292858][ T29] audit: type=1326 audit(1756243684.311:13804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.316423][ T29] audit: type=1326 audit(1756243684.311:13805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.330419][T14334] loop0: detected capacity change from 0 to 2048 [ 216.340069][ T29] audit: type=1326 audit(1756243684.311:13806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.340095][ T29] audit: type=1326 audit(1756243684.322:13807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14331 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9d153714a5 code=0x7ffc0000 [ 216.408403][T14336] bond_slave_0: entered promiscuous mode [ 216.414053][T14336] bond_slave_1: entered promiscuous mode [ 216.420929][T14336] macsec1: entered allmulticast mode [ 216.426350][T14336] bond0: entered allmulticast mode [ 216.431470][T14336] bond_slave_0: entered allmulticast mode [ 216.437366][T14336] bond_slave_1: entered allmulticast mode [ 216.462523][ T29] audit: type=1326 audit(1756243684.553:13808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14331 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.488405][T14341] loop9: detected capacity change from 0 to 512 [ 216.490003][T14336] bond0: left allmulticast mode [ 216.499986][T14336] bond_slave_0: left allmulticast mode [ 216.505514][T14336] bond_slave_1: left allmulticast mode [ 216.511115][T14336] bond_slave_0: left promiscuous mode [ 216.516488][T14336] bond_slave_1: left promiscuous mode [ 216.517089][ T29] audit: type=1326 audit(1756243684.616:13809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9d152dade9 code=0x7ffc0000 [ 216.545555][ T29] audit: type=1326 audit(1756243684.616:13810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.569230][ T29] audit: type=1326 audit(1756243684.616:13811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.595565][ T29] audit: type=1326 audit(1756243684.700:13812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14328 comm="syz.0.3472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f9d1533ebe9 code=0x7ffc0000 [ 216.597933][T14334] loop0: p1 < > p4 [ 216.671762][T14334] loop0: p4 size 8388608 extends beyond EOD, truncated [ 216.694670][T14207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.822335][T14368] 9pnet_fd: Insufficient options for proto=fd [ 216.906158][T14371] loop9: detected capacity change from 0 to 1024 [ 216.936158][T14371] EXT4-fs: Ignoring removed bh option [ 217.030942][T14371] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 217.032176][T14207] veth0_vlan: entered promiscuous mode [ 217.062082][T14377] loop1: detected capacity change from 0 to 1024 [ 217.072816][T14207] veth1_vlan: entered promiscuous mode [ 217.081800][T14371] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.081804][T14377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.100072][T14207] veth0_macvtap: entered promiscuous mode [ 217.133362][T14207] veth1_macvtap: entered promiscuous mode [ 217.143975][T14207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.154252][T14207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.183729][ T3635] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.217391][ T3635] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.229112][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.247680][T14371] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.256778][ T3635] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.266924][ T3635] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.357644][T14408] 9pnet_fd: Insufficient options for proto=fd [ 217.395992][T14415] loop6: detected capacity change from 0 to 2048 [ 217.418171][T14415] loop6: p1 < > p4 [ 217.430121][T14415] loop6: p4 size 8388608 extends beyond EOD, truncated [ 217.576799][T14429] netlink: 'syz.1.3499': attribute type 1 has an invalid length. [ 217.781284][T14440] 9pnet_fd: Insufficient options for proto=fd [ 217.839709][T14446] netlink: 'syz.7.3507': attribute type 1 has an invalid length. [ 217.950414][T14460] loop1: detected capacity change from 0 to 1024 [ 217.962238][T14460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.991756][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.034874][T14469] loop9: detected capacity change from 0 to 1024 [ 218.059978][T14469] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.060173][T14474] loop1: detected capacity change from 0 to 512 [ 218.081372][T14474] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 218.105860][T14472] ALSA: seq fatal error: cannot create timer (-19) [ 218.115461][T14474] EXT4-fs (loop1): 1 truncate cleaned up [ 218.124847][T14474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.171135][T11429] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.213376][T14488] __nla_validate_parse: 42 callbacks suppressed [ 218.213392][T14488] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3518'. [ 218.231244][T14485] netlink: 'syz.6.3519': attribute type 1 has an invalid length. [ 218.243023][T14486] loop7: detected capacity change from 0 to 512 [ 218.265942][T14489] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3513'. [ 218.270268][T14488] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3518'. [ 218.278966][T14486] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.3521: bg 0: block 288: padding at end of block bitmap is not set [ 218.343646][T14486] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 218.354024][T14496] loop0: detected capacity change from 0 to 1024 [ 218.370327][T14486] EXT4-fs error (device loop7): ext4_clear_blocks:876: inode #13: comm syz.7.3521: attempt to clear invalid blocks 1024 len 1 [ 218.393021][T11484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.396866][T14486] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.3521: invalid indirect mapped block 1819239214 (level 0) [ 218.419868][T14496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.420491][T14486] EXT4-fs (loop7): 1 truncate cleaned up [ 218.439228][T14486] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.486889][T11540] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.524652][T14512] ALSA: seq fatal error: cannot create timer (-19) [ 218.537153][T14486] SELinux: failed to load policy [ 218.548409][T14517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3531'. [ 218.557517][T14517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3531'. [ 218.568283][T14517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3531'. [ 218.593394][T14517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3531'. [ 218.602335][T14517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3531'. [ 218.611918][T14517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3531'. [ 218.622283][T13847] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.669921][T14517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3531'. [ 218.715261][T14531] loop1: detected capacity change from 0 to 256 [ 218.858902][T14544] ALSA: seq fatal error: cannot create timer (-19) [ 219.586381][T14585] loop6: detected capacity change from 0 to 2048 [ 219.626698][T14585] loop6: p1 < > p4 [ 219.631352][T14585] loop6: p4 size 8388608 extends beyond EOD, truncated [ 219.757560][T14596] loop1: detected capacity change from 0 to 1024 [ 219.764471][T14596] EXT4-fs: Ignoring removed bh option [ 219.773290][T14596] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 219.959663][T14596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.165009][T14596] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.193400][T14606] loop7: detected capacity change from 0 to 1024 [ 220.220061][T14606] EXT4-fs: Ignoring removed bh option [ 220.236704][T14606] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 220.264839][T14606] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.454635][T14606] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.529393][ T3648] ================================================================== [ 220.537490][ T3648] BUG: KCSAN: data-race in memcpy_and_pad / rcu_tasks_trace_pregp_step [ 220.545918][ T3648] [ 220.548233][ T3648] write to 0xffff888115c856dc of 4 bytes by task 28 on cpu 1: [ 220.555766][ T3648] rcu_tasks_trace_pregp_step+0x1ac/0x920 [ 220.561488][ T3648] rcu_tasks_wait_gp+0x8b/0x530 [ 220.566332][ T3648] rcu_tasks_one_gp+0x7f3/0x8e0 [ 220.571174][ T3648] rcu_tasks_kthread+0xf7/0x110 [ 220.576020][ T3648] kthread+0x486/0x510 [ 220.580255][ T3648] ret_from_fork+0xda/0x150 [ 220.584829][ T3648] ret_from_fork_asm+0x1a/0x30 [ 220.589580][ T3648] [ 220.591906][ T3648] read to 0xffff888115c85280 of 3264 bytes by task 3648 on cpu 0: [ 220.599687][ T3648] memcpy_and_pad+0x48/0x80 [ 220.604180][ T3648] arch_dup_task_struct+0x2c/0x40 [ 220.609190][ T3648] dup_task_struct+0x83/0x6a0 [ 220.613866][ T3648] copy_process+0x399/0x2000 [ 220.618440][ T3648] kernel_clone+0x16c/0x5c0 [ 220.622929][ T3648] user_mode_thread+0x7d/0xb0 [ 220.627589][ T3648] call_usermodehelper_exec_work+0x7a/0x160 [ 220.633473][ T3648] process_scheduled_works+0x4ce/0x9d0 [ 220.638918][ T3648] worker_thread+0x582/0x770 [ 220.643496][ T3648] kthread+0x486/0x510 [ 220.647644][ T3648] ret_from_fork+0xda/0x150 [ 220.652145][ T3648] ret_from_fork_asm+0x1a/0x30 [ 220.656897][ T3648] [ 220.659213][ T3648] Reported by Kernel Concurrency Sanitizer on: [ 220.665360][ T3648] CPU: 0 UID: 0 PID: 3648 Comm: kworker/u8:39 Not tainted syzkaller #0 PREEMPT(voluntary) [ 220.675325][ T3648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 220.685366][ T3648] Workqueue: events_unbound call_usermodehelper_exec_work [ 220.692475][ T3648] ================================================================== [ 220.723991][T14624] ALSA: seq fatal error: cannot create timer (-19) [ 222.827142][ T3655] batman_adv: batadv0: IGMP Querier appeared