last executing test programs: 3.02468131s ago: executing program 4 (id=469): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00769a7d8200010000001495595915303d6000"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fe9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='5', 0x1, 0x8080, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x4fed, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f3}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) io_uring_enter(r0, 0x2219, 0x7724, 0x16, 0x0, 0x13) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff", @ANYRES64=r1, @ANYRESOCT=r1], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r5}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000180)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x5, 0x3a, '@', 0x3a, '', 0x3a, './file0', 0x3a, [0x43, 0x50]}, 0x2a) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000380)={r9, 0x1}, 0x8) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.935763097s ago: executing program 4 (id=486): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) (rerun: 32) sendmsg(r0, 0x0, 0x4000004) (async, rerun: 32) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) (async, rerun: 32) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000e00)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x8004587d, &(0x7f0000000080)={@id={0x2, 0x0, @a}}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084080000000000000001"], 0x0, 0x42}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (async, rerun: 32) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) (async) sched_setscheduler(r3, 0x2, &(0x7f0000000080)=0x8) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0xc) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0600000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000000200000000008000000000000000f9edde00000040000000"], 0x50) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) (async) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r7 = accept4$llc(r6, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x800) setsockopt(r7, 0x3, 0x1, &(0x7f00000000c0), 0x0) 1.841272951s ago: executing program 4 (id=488): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) 1.708383316s ago: executing program 4 (id=492): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0xdc}, 0x1, 0x0, 0x0, 0x48051}, 0x40) 1.563555713s ago: executing program 4 (id=494): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r3, &(0x7f0000000000)='./file0\x00', 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0x18, &(0x7f0000000700)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x81, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000540)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0db7) fchown(r5, 0x0, 0xee01) ioctl$HIDIOCSREPORT(r5, 0x400c4808, &(0x7f0000000140)={0x1, 0x200, 0x10}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x101000) ppoll(&(0x7f0000000040)=[{r6, 0x60c}, {r6, 0x20}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0xc]}, 0x8) ioctl$int_in(r6, 0x5452, &(0x7f0000000100)=0x8) dup3(r0, r1, 0x80000) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='children\x00') setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{0x2, 0x1, 0xd7, 0x401}, {0x0, 0x7f, 0xf7, 0x8}, {0x3, 0xc3, 0x2, 0x2c61}, {0x5, 0xe, 0x7, 0x887}, {0x7, 0x2, 0x14, 0x2}]}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x20000000000000fe, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) setgroups(0x0, 0x0) 1.469216347s ago: executing program 0 (id=496): ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, 0x0) socket(0x2, 0x80805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_register(r1, &(0x7f00000001c0)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x4, 0x3a, '\xfd)^}\x00', 0x3a, 'GPL\x00', 0x3a, './file0'}, 0x30) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000080"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/bus/input/handlers\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) preadv(r3, 0x0, 0x0, 0x2b, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000a40)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x18) r6 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r6, r6, 0x21) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r7, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r9, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0xfffffffffffffffc}) 1.446348638s ago: executing program 2 (id=499): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x398fba87178c1956, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) unlink(0x0) 1.4150768s ago: executing program 2 (id=501): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x21}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d000400000000000e000004fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x8}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x398) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000400000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe26}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) time(0x0) 1.3909873s ago: executing program 1 (id=502): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 1.38959271s ago: executing program 0 (id=503): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) 1.353314642s ago: executing program 0 (id=504): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000100000000bd0000000000409500"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x2000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='{:)^$\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(0xffffffffffffffff, r3, 0x4e, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 1.352801802s ago: executing program 2 (id=505): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000100000000bd0000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x2000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='{:)^$\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(0xffffffffffffffff, r3, 0x4e, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 1.352181622s ago: executing program 1 (id=506): syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x6}}]}, 0x1, 0x50f, &(0x7f0000000680)="$eJzs3c9vI1cdAPCvnThxsmmTlh4AQbu0hQWt1km8bVT1AOUCQqgSokeQtiHxRlHsOIqd0oQ9pGeuSFTiBEf+AG5IPSFx5ILgxqUckPgRgRokDoNmPMk6WbuJNokdxZ+PNJr35s36+32bnffWL4lfACPrdkTsR8RERLwbEbP59UJ+xFudI73vk4NHK4cHj1YKkSTv/LOQtafXouvPpG7lr1mOiO9/O+JHhSfjtnb3Npbr9dp2Xp9vN7bmW7t799Yby2u1tdpmtbq0uLTwxv3Xq5fW15caE3npix//Yf9rP0nTmsmvdPfjMnW6XjqOkxqPiO9eRbAhGMv7MzHsRHgqxYh4PiJezp7/2RjLvpoAwE2WJLORzHbXAYCbrpitgRWKlXwtYCaKxUqls4b3QkwX681W++7D5s7mametbC5KxYfr9dpCvlY4F6VCWl/Myo/r1VP1+xHxXET8bHIqq1dWmvXVYf7HBwBG2K1T8/9/JjvzPwBww5WHnQAAMHDmfwAYPeZ/ABg95n8AGD2d+X9q2GkAAAPk/T8AjB7zPwCMlO+9/XZ6JIf551+vvre7s9F8795qrbVRaeysVFaa21uVtWZzLfvMnsZZr1dvNrcWX4ud9+e+vtVqz7d29x40mjub7QfZ53o/qJWyu/YH0DMAoJ/nXvroz4V0Rn5zKjuiay+H0lAzA65acdgJAEMzNuwEgKGx2xeMrgu8x7c8ADdEjy16j/3+W0lS7vULQkmSJFebFnCF7nzO+j+Mqq71fz8FDCPG+j+MLuv/MLqSpHDePf/jvDcCANebNX6gz/f/n8/Pv86/OfDD1dN3fHiVWQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD1drT/byXfC3wmisVKJeKZiJiLUuHher22EBHPRsSfJkuTaX1xyDkDABdV/Fsh3//rzuyrMyeaXrx1XJyIiB//4p2fv7/cbm//MWKi8K/Jo+vtD/Pr1cFnDwCc7Wiezs5db+Q/OXi0cnQMMp+/fzMiyp34hwcTcXgcfzzGs3M5ShEx/e9CXu8odK1dXMT+BxHx2V79L8RMtgbS2fn0dPw09jMDjV88Eb+YtXXO6d/FZy4hFxg1H6Xjz1u9nr9i3M7OvZ//cjZCXVw+/qUvtXKYjYGP4x+Nf2N9xr/b543x2u++0ylNPdn2QcTnxyOOYh92jT9H8Qt94r96+sX6DIh/+cKLL/fLLfllxJ3oHb871ny7sTXf2t27t95YXqut1Tar1aXFpYU37r9enc/WqOf7zwb/ePPus/3a0v5P94lfPqP/X+4b8aRf/e/dH3zpU+J/9ZVe8YvxwqfET+fEr5wz/vL0b8r92tL4q336f9bX/+4543/8170ntg0HAIantbu3sVyv17b7Fn47ffY9CgoDKaT/ZK9BGj0L3xhUrIno3fTTVzrP9KmmJHmqWCfHicfvHC9j1Q24Do4f+oj477CTAQAAAAAAAAAAAAAAehrEbywNu48AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcXP8PAAD//9140jY=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x80000}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r4, 0xffffffffffffffff}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x800, @broadcast}}}, 0x15a) 853.480703ms ago: executing program 3 (id=507): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8e}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_clone(0xa49a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) semget(0x1, 0x4, 0x39c) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, 0x0, &(0x7f0000000600)='dU|\xcbM\xe6\x91q\b', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000100)='.]:&\x00', &(0x7f0000000140)='\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='kmem_cache_free\x00', r6}, 0x18) getrlimit(0x9, 0x0) close(r4) bind$pptp(r3, &(0x7f0000000200)={0x18, 0x2, {0xfeff, @local}}, 0x1e) write$sndseq(r4, &(0x7f0000000580), 0x0) connect$pptp(r3, &(0x7f0000000700)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) syz_open_dev$vcsn(&(0x7f0000000280), 0xf2c, 0x103a00) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) writev(r7, &(0x7f0000000a40)=[{&(0x7f00000007c0)="4eabf26665e1", 0x6}, {&(0x7f0000000640)="5e1d", 0x2}], 0x2) 643.900452ms ago: executing program 4 (id=508): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x4000, 0x0}, 0x8000}, {{0x0, 0x0, 0x0}, 0x1a83}], 0x2, 0x100, 0x0) 512.759098ms ago: executing program 3 (id=509): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x2000000000007, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x5ffd, &(0x7f0000000080)={0x0, 0x3551, 0x800, 0x1, 0x20000115}) close_range(r0, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "32f058ec27d46898", "d40f86fd02541c95afec379bdb3cc0d5646e20975202603a18fe7474dc4c3d7b", '\"\vEX', "cc5e65fb4e966cb6"}, 0x38) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x80) r3 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r5 = dup(r4) sendfile(r5, r3, 0x0, 0x8000fffffffc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xc, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="180000007f00000000000000f1ffffff911185000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) open_tree(0xffffffffffffff9c, &(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80001) 419.891842ms ago: executing program 1 (id=510): keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@keyring) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x398fba87178c1956, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80802, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x1) sendmmsg$inet6(r2, &(0x7f0000007240)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x6, @mcast2, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000012c0)="1ce02c7a", 0xfe60}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3, 0x1c000) 390.870163ms ago: executing program 2 (id=511): ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, 0x0) socket(0x2, 0x80805, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_register(r1, &(0x7f00000001c0)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x4, 0x3a, '\xfd)^}\x00', 0x3a, 'GPL\x00', 0x3a, './file0'}, 0x30) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000080"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/bus/input/handlers\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), 0xffffffffffffffff) preadv(r3, 0x0, 0x0, 0x2b, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f0000000a40)) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5}, 0x18) r6 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r6, r6, 0x21) socket$inet_mptcp(0x2, 0x1, 0x106) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0xfffffffffffffffc}) 224.77944ms ago: executing program 0 (id=512): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="a90303000000000000003200000008004001"], 0x1c}}, 0x4004050) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_setup(0x10a, &(0x7f0000000680)={0x0, 0x80334c, 0x10, 0x3, 0x3d3}, &(0x7f0000000200)=0x0, &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x1, 0x7}) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r10, r9, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x60, 0x185100, 0x23456}) io_uring_enter(r7, 0x627, 0xc1040000, 0x43, 0x0, 0x0) sendmsg$inet(r6, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000280)=0x14) read(r5, &(0x7f00000019c0)=""/4097, 0x1001) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 186.806442ms ago: executing program 2 (id=513): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="8a508734cfdcf6ed201b4f11252ecdf2420b1be1d04f45ea5731102e8df4d7868aa8b791613222d5218b4be42f065b07399fc3e163079cbbe36b89956b68d11be26fc0e0da3ca3e0bec7b3cf9e7f1b5ece60d0024c68db03249d606b13b9", 0x5e}], 0x1}}], 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="a90303000000000000003200000008004001"], 0x1c}}, 0x4004050) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_setup(0x10a, &(0x7f0000000680)={0x0, 0x80334c, 0x10, 0x3, 0x3d3}, &(0x7f0000000200)=0x0, &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x1, 0x7}) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r10, r9, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x60, 0x185100, 0x23456}) io_uring_enter(r7, 0x627, 0xc1040000, 0x43, 0x0, 0x0) sendmsg$inet(r6, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000280)=0x14) read(r5, &(0x7f00000019c0)=""/4097, 0x1001) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 183.090472ms ago: executing program 3 (id=514): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) 161.542323ms ago: executing program 1 (id=515): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) timerfd_create(0x0, 0x0) 158.236093ms ago: executing program 0 (id=516): semctl$IPC_RMID(0x0, 0x0, 0x0) 122.628485ms ago: executing program 0 (id=517): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_read_part_table(0x105f, &(0x7f0000001080)="$eJzsz7FtwkAYBeDnS2z5lCJVRoiyQTZJnRKJEhZwQ0XBHLAJkzCGEbLNCEDxfc09vSed9Ienarqs/99+ktQkw72e3/exSUoOm4/fNttVkm4aalLLd5LyeWlvRb+fhvNx+aOrS+qbccpD+uy+Ms59+Ts94EQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeHnXAAAA//8SNwwv") setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x30) 60.621057ms ago: executing program 1 (id=518): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 59.635478ms ago: executing program 3 (id=519): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r5, r4, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRESDEC], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xa4, &(0x7f000000cf3d)=""/164, 0x0, 0x25, '\x00', 0x0, @sk_reuseport}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002840)=ANY=[], 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) close(r2) 32.336668ms ago: executing program 3 (id=520): perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 19.007019ms ago: executing program 2 (id=521): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x2000000000007, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x5ffd, &(0x7f0000000080)={0x0, 0x3551, 0x800, 0x1, 0x20000115}) close_range(r0, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "32f058ec27d46898", "d40f86fd02541c95afec379bdb3cc0d5646e20975202603a18fe7474dc4c3d7b", '\"\vEX', "cc5e65fb4e966cb6"}, 0x38) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x80) r3 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r5 = dup(r4) sendfile(r5, r3, 0x0, 0x8000fffffffc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xc, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="180000007f00000000000000f1ffffff911185000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) open_tree(0xffffffffffffff9c, &(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80001) 17.686949ms ago: executing program 1 (id=522): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000100000000bd0000000000409500000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x2000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='{:)^$\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(0xffffffffffffffff, r3, 0x4e, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 0s ago: executing program 3 (id=523): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x2000000000007, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x5ffd, &(0x7f0000000080)={0x0, 0x3551, 0x800, 0x1, 0x20000115}) close_range(r0, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "32f058ec27d46898", "d40f86fd02541c95afec379bdb3cc0d5646e20975202603a18fe7474dc4c3d7b", '\"\vEX', "cc5e65fb4e966cb6"}, 0x38) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r1) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r5 = dup(r4) sendfile(r5, r3, 0x0, 0x8000fffffffc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xc, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="180000007f00000000000000f1ffffff911185000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) open_tree(0xffffffffffffff9c, &(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80001) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.77' (ED25519) to the list of known hosts. [ 35.058845][ T29] audit: type=1400 audit(1763594475.486:62): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 35.081867][ T29] audit: type=1400 audit(1763594475.516:63): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.082857][ T3306] cgroup: Unknown subsys name 'net' [ 35.109654][ T29] audit: type=1400 audit(1763594475.536:64): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.272343][ T3306] cgroup: Unknown subsys name 'cpuset' [ 35.278630][ T3306] cgroup: Unknown subsys name 'rlimit' [ 35.469473][ T29] audit: type=1400 audit(1763594475.896:65): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.492755][ T29] audit: type=1400 audit(1763594475.896:66): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.513321][ T29] audit: type=1400 audit(1763594475.896:67): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.533781][ T29] audit: type=1400 audit(1763594475.896:68): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.542556][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.554151][ T29] audit: type=1400 audit(1763594475.906:69): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.587431][ T29] audit: type=1400 audit(1763594475.906:70): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.610657][ T29] audit: type=1400 audit(1763594475.996:71): avc: denied { relabelto } for pid=3309 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.649274][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.016109][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 37.048956][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 37.080840][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 37.132781][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.139931][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.147174][ T3316] bridge_slave_0: entered allmulticast mode [ 37.153722][ T3316] bridge_slave_0: entered promiscuous mode [ 37.167393][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 37.185888][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.193014][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.200129][ T3316] bridge_slave_1: entered allmulticast mode [ 37.206592][ T3316] bridge_slave_1: entered promiscuous mode [ 37.239821][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.246960][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.254097][ T3321] bridge_slave_0: entered allmulticast mode [ 37.260530][ T3321] bridge_slave_0: entered promiscuous mode [ 37.291800][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.298997][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.306175][ T3321] bridge_slave_1: entered allmulticast mode [ 37.312701][ T3321] bridge_slave_1: entered promiscuous mode [ 37.320058][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.334312][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.341373][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.348529][ T3318] bridge_slave_0: entered allmulticast mode [ 37.354825][ T3318] bridge_slave_0: entered promiscuous mode [ 37.365732][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.381829][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.388882][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.396201][ T3318] bridge_slave_1: entered allmulticast mode [ 37.402787][ T3318] bridge_slave_1: entered promiscuous mode [ 37.416914][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.431529][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 37.441094][ T3316] team0: Port device team_slave_0 added [ 37.447742][ T3316] team0: Port device team_slave_1 added [ 37.463575][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.492765][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.499829][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.507194][ T3323] bridge_slave_0: entered allmulticast mode [ 37.513716][ T3323] bridge_slave_0: entered promiscuous mode [ 37.530189][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.539589][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.546571][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.572727][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.588464][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.595560][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.602778][ T3323] bridge_slave_1: entered allmulticast mode [ 37.609327][ T3323] bridge_slave_1: entered promiscuous mode [ 37.621531][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.630905][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.637941][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.663910][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.675259][ T3321] team0: Port device team_slave_0 added [ 37.700148][ T3321] team0: Port device team_slave_1 added [ 37.718841][ T3318] team0: Port device team_slave_0 added [ 37.725713][ T3318] team0: Port device team_slave_1 added [ 37.737305][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.757549][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.764513][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.790431][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.802134][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.811440][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.818393][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.844548][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.888245][ T3316] hsr_slave_0: entered promiscuous mode [ 37.894357][ T3316] hsr_slave_1: entered promiscuous mode [ 37.900540][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.907527][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.933516][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.945201][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.952231][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.978633][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.993574][ T3323] team0: Port device team_slave_0 added [ 37.999362][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.006510][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.013633][ T3325] bridge_slave_0: entered allmulticast mode [ 38.019963][ T3325] bridge_slave_0: entered promiscuous mode [ 38.026652][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.033731][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.040953][ T3325] bridge_slave_1: entered allmulticast mode [ 38.047336][ T3325] bridge_slave_1: entered promiscuous mode [ 38.060552][ T3323] team0: Port device team_slave_1 added [ 38.089285][ T3321] hsr_slave_0: entered promiscuous mode [ 38.095275][ T3321] hsr_slave_1: entered promiscuous mode [ 38.101200][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 38.106970][ T3321] Cannot create hsr debugfs directory [ 38.130079][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.149646][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.156650][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.182739][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.199900][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.218368][ T3318] hsr_slave_0: entered promiscuous mode [ 38.224655][ T3318] hsr_slave_1: entered promiscuous mode [ 38.230553][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 38.236317][ T3318] Cannot create hsr debugfs directory [ 38.242124][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.249128][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.275266][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.334115][ T3325] team0: Port device team_slave_0 added [ 38.347248][ T3323] hsr_slave_0: entered promiscuous mode [ 38.353480][ T3323] hsr_slave_1: entered promiscuous mode [ 38.359314][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 38.365052][ T3323] Cannot create hsr debugfs directory [ 38.378155][ T3325] team0: Port device team_slave_1 added [ 38.424394][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.431491][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.457443][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.471125][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.478133][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.504141][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.558269][ T3325] hsr_slave_0: entered promiscuous mode [ 38.564404][ T3325] hsr_slave_1: entered promiscuous mode [ 38.570267][ T3325] debugfs: 'hsr0' already exists in 'hsr' [ 38.576025][ T3325] Cannot create hsr debugfs directory [ 38.651190][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.673452][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.691352][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.699773][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.724819][ T3321] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.734967][ T3321] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.751813][ T3321] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.763547][ T3321] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.779917][ T3318] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.788836][ T3318] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.803091][ T3318] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.814176][ T3318] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.853574][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.862834][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.872205][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.891116][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.918783][ T3325] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.929718][ T3325] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.938782][ T3325] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.947515][ T3325] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.964122][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.993261][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.002542][ T1738] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.009767][ T1738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.027254][ T1738] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.034419][ T1738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.053491][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.070405][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.084340][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.094706][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.101827][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.115683][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.124788][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.131943][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.155787][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.168285][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.179977][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.199662][ T3321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.210056][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.226369][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.233466][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.244041][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.251115][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.272846][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.285826][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.292938][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.305851][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.312930][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.322734][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.367393][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.376177][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.383285][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.400110][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.407194][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.423821][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.456904][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.509412][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.561276][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.616819][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.639732][ T3321] veth0_vlan: entered promiscuous mode [ 39.666112][ T3318] veth0_vlan: entered promiscuous mode [ 39.676652][ T3321] veth1_vlan: entered promiscuous mode [ 39.696465][ T3318] veth1_vlan: entered promiscuous mode [ 39.708371][ T3321] veth0_macvtap: entered promiscuous mode [ 39.728821][ T3321] veth1_macvtap: entered promiscuous mode [ 39.748781][ T3316] veth0_vlan: entered promiscuous mode [ 39.757767][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.768965][ T3318] veth0_macvtap: entered promiscuous mode [ 39.780346][ T3318] veth1_macvtap: entered promiscuous mode [ 39.790447][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.811061][ T3316] veth1_vlan: entered promiscuous mode [ 39.817479][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.827073][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.836143][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.854221][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.867359][ T3323] veth0_vlan: entered promiscuous mode [ 39.876641][ T3323] veth1_vlan: entered promiscuous mode [ 39.888763][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.897077][ T3325] veth0_vlan: entered promiscuous mode [ 39.910542][ T3316] veth0_macvtap: entered promiscuous mode [ 39.918333][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.930743][ T3316] veth1_macvtap: entered promiscuous mode [ 39.941707][ T52] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.950717][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.964507][ T3325] veth1_vlan: entered promiscuous mode [ 39.972197][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.986208][ T3323] veth0_macvtap: entered promiscuous mode [ 39.994859][ T3323] veth1_macvtap: entered promiscuous mode [ 40.001697][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.017031][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.034803][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.054603][ T3325] veth0_macvtap: entered promiscuous mode [ 40.064660][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.075242][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.088172][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.100058][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 40.100072][ T29] audit: type=1400 audit(1763594480.526:90): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.102932][ T3325] veth1_macvtap: entered promiscuous mode [ 40.106248][ T29] audit: type=1400 audit(1763594480.526:91): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.148229][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.159969][ T29] audit: type=1400 audit(1763594480.526:92): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.185058][ T29] audit: type=1326 audit(1763594480.606:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd201ef749 code=0x7ffc0000 [ 40.207443][ T403] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.215658][ T29] audit: type=1326 audit(1763594480.606:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd201ef749 code=0x7ffc0000 [ 40.248652][ T29] audit: type=1326 audit(1763594480.666:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7fdd201ef749 code=0x7ffc0000 [ 40.271761][ T29] audit: type=1326 audit(1763594480.666:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd201ef749 code=0x7ffc0000 [ 40.294800][ T29] audit: type=1326 audit(1763594480.666:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd201ef749 code=0x7ffc0000 [ 40.317847][ T29] audit: type=1326 audit(1763594480.666:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3485 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd201ef749 code=0x7ffc0000 [ 40.340847][ T29] audit: type=1400 audit(1763594480.666:99): avc: denied { prog_load } for pid=3485 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.373591][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.382603][ T3494] loop2: detected capacity change from 0 to 128 [ 40.392093][ T403] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.412545][ T3494] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.429334][ T3494] ext4 filesystem being mounted at /0/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.448005][ T403] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.458129][ T403] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.473538][ T3494] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 40.481793][ T3494] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 40.492026][ T1738] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.518799][ T403] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.543402][ T403] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.560724][ T403] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.570226][ T403] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.592143][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.623564][ T3504] loop3: detected capacity change from 0 to 1024 [ 40.632652][ T403] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.633257][ T3504] EXT4-fs: test_dummy_encryption option not supported [ 40.662746][ T3508] FAULT_INJECTION: forcing a failure. [ 40.662746][ T3508] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 40.675974][ T3508] CPU: 1 UID: 0 PID: 3508 Comm: syz.4.5 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.676001][ T3508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 40.676017][ T3508] Call Trace: [ 40.676024][ T3508] [ 40.676042][ T3508] __dump_stack+0x1d/0x30 [ 40.676084][ T3508] dump_stack_lvl+0xe8/0x140 [ 40.676110][ T3508] dump_stack+0x15/0x1b [ 40.676132][ T3508] should_fail_ex+0x265/0x280 [ 40.676228][ T3508] should_fail+0xb/0x20 [ 40.676248][ T3508] should_fail_usercopy+0x1a/0x20 [ 40.676301][ T3508] _copy_from_user+0x1c/0xb0 [ 40.676329][ T3508] ___sys_recvmsg+0xaa/0x370 [ 40.676349][ T3508] ? 0xffffffff81000000 [ 40.676361][ T3508] ? __rcu_read_unlock+0x4f/0x70 [ 40.676424][ T3508] __x64_sys_recvmsg+0xd1/0x160 [ 40.676447][ T3508] x64_sys_call+0x2b46/0x3000 [ 40.676533][ T3508] do_syscall_64+0xd2/0x200 [ 40.676560][ T3508] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.676594][ T3508] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.676633][ T3508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.676730][ T3508] RIP: 0033:0x7f5f4a33f749 [ 40.676744][ T3508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.676771][ T3508] RSP: 002b:00007f5f48d9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 40.676799][ T3508] RAX: ffffffffffffffda RBX: 00007f5f4a595fa0 RCX: 00007f5f4a33f749 [ 40.676815][ T3508] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000006 [ 40.676826][ T3508] RBP: 00007f5f48d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.676837][ T3508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.676919][ T3508] R13: 00007f5f4a596038 R14: 00007f5f4a595fa0 R15: 00007ffdee0c6708 [ 40.676943][ T3508] [ 40.881982][ T3512] netlink: 184 bytes leftover after parsing attributes in process `syz.1.8'. [ 40.883008][ T403] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.919218][ T3514] loop2: detected capacity change from 0 to 128 [ 40.939124][ T403] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.946675][ T3514] /dev/loop2: Can't open blockdev [ 40.981253][ T3517] bridge0: port 3(vlan2) entered blocking state [ 40.987801][ T3517] bridge0: port 3(vlan2) entered disabled state [ 40.998133][ T3516] syz.4.9 uses obsolete (PF_INET,SOCK_PACKET) [ 41.005826][ T3517] vlan2: entered allmulticast mode [ 41.011023][ T3517] bridge0: entered allmulticast mode [ 41.017280][ T3517] vlan2: left allmulticast mode [ 41.022275][ T3517] bridge0: left allmulticast mode [ 41.088960][ T3532] loop2: detected capacity change from 0 to 512 [ 41.105607][ T3532] ======================================================= [ 41.105607][ T3532] WARNING: The mand mount option has been deprecated and [ 41.105607][ T3532] and is ignored by this kernel. Remove the mand [ 41.105607][ T3532] option from the mount to silence this warning. [ 41.105607][ T3532] ======================================================= [ 41.154766][ T3539] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13'. [ 41.195894][ T3539] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 41.242403][ T3532] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.270528][ T3532] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.347546][ T3532] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.12: corrupted inode contents [ 41.361904][ T3560] loop4: detected capacity change from 0 to 128 [ 41.372037][ T3532] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.12: mark_inode_dirty error [ 41.391064][ T3560] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.411340][ T3560] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.426935][ T3560] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 41.434200][ T3532] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.12: corrupted inode contents [ 41.435513][ T3560] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 41.459652][ T3532] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.12: mark_inode_dirty error [ 41.488137][ T3564] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 41.509917][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.541914][ T3572] netlink: 12 bytes leftover after parsing attributes in process `syz.4.17'. [ 41.579350][ T3572] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 41.647242][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.723202][ T3589] netlink: 19 bytes leftover after parsing attributes in process `syz.4.23'. [ 41.747660][ T3586] xt_CT: No such helper "snmp_trap" [ 41.790050][ T3595] loop2: detected capacity change from 0 to 512 [ 41.814035][ T3595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.828660][ T3595] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.847530][ C0] hrtimer: interrupt took 37857 ns [ 41.881787][ T3609] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.891387][ T3585] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.20: corrupted inode contents [ 41.913498][ T3585] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.20: mark_inode_dirty error [ 41.926934][ T3585] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.20: corrupted inode contents [ 41.953688][ T3585] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.20: mark_inode_dirty error [ 42.098009][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.170502][ T3644] pim6reg1: entered promiscuous mode [ 42.175983][ T3644] pim6reg1: entered allmulticast mode [ 42.439272][ T3690] loop2: detected capacity change from 0 to 512 [ 42.455465][ T3690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.470047][ T3690] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.494033][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.662987][ T3731] loop2: detected capacity change from 0 to 128 [ 42.688775][ T3731] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.718248][ T3731] ext4 filesystem being mounted at /10/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 42.743987][ T3731] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 42.752301][ T3731] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 42.787871][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.854086][ T3771] loop4: detected capacity change from 0 to 512 [ 42.943392][ T3771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.956492][ T3771] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.977159][ T3751] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.45: corrupted inode contents [ 42.991207][ T3751] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.45: mark_inode_dirty error [ 43.011353][ T3751] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.45: corrupted inode contents [ 43.023722][ T3751] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.45: mark_inode_dirty error [ 43.049542][ T3751] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 43.079344][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.402573][ T3858] sd 0:0:1:0: device reset [ 43.444440][ T3858] loop4: detected capacity change from 0 to 8192 [ 43.453207][ T3858] vfat: Unknown parameter '' [ 43.463646][ T3858] netlink: 8 bytes leftover after parsing attributes in process `syz.4.73'. [ 43.475419][ T3865] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 43.795994][ T3883] loop0: detected capacity change from 0 to 1764 [ 43.814633][ T3883] grow_buffers: requested out-of-range block 18446744071681881834 for device loop0 [ 43.824142][ T3883] isofs_fill_super: bread failed, dev=loop0, iso_blknum=1133648757, block=-2027669782 [ 43.843100][ T3891] loop2: detected capacity change from 0 to 512 [ 43.855150][ T3891] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.885634][ T3891] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.901195][ T3896] loop0: detected capacity change from 0 to 512 [ 43.913026][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.933435][ T3896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.948302][ T3896] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.965043][ T3896] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.84: corrupted inode contents [ 43.977091][ T3896] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #2: comm syz.0.84: mark_inode_dirty error [ 43.988741][ T3896] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.84: corrupted inode contents [ 44.000763][ T3896] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.84: mark_inode_dirty error [ 44.028313][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.057601][ T3902] netlink: 'syz.0.86': attribute type 2 has an invalid length. [ 44.065287][ T3902] netlink: 'syz.0.86': attribute type 11 has an invalid length. [ 44.072999][ T3902] netlink: 132 bytes leftover after parsing attributes in process `syz.0.86'. [ 44.259366][ T3916] xt_CT: No such helper "snmp_trap" [ 44.287339][ T3921] loop0: detected capacity change from 0 to 512 [ 44.327999][ T3921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.348701][ T3921] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.392117][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.535066][ T3948] sd 0:0:1:0: device reset [ 44.588429][ T3948] loop4: detected capacity change from 0 to 8192 [ 44.596184][ T3948] vfat: Unknown parameter '' [ 44.604690][ T3948] netlink: 8 bytes leftover after parsing attributes in process `syz.4.105'. [ 44.776842][ T3932] loop1: detected capacity change from 0 to 8192 [ 44.805728][ T3936] loop2: detected capacity change from 0 to 8192 [ 44.833302][ T3936] loop2: p1 p2 p3 p4 [ 44.845553][ T3932] loop1: p1 p2 p3 p4 [ 44.849612][ T3932] loop1: p1 size 196608 extends beyond EOD, truncated [ 44.862679][ T3936] loop2: p1 size 196608 extends beyond EOD, truncated [ 44.869930][ T3952] loop0: detected capacity change from 0 to 8192 [ 44.886198][ T3932] loop1: p2 start 164919041 is beyond EOD, truncated [ 44.891748][ T3936] loop2: p2 start 164919041 is beyond EOD, truncated [ 44.893044][ T3932] loop1: p3 size 66846464 extends beyond EOD, [ 44.899676][ T3936] loop2: p3 size 66846464 extends beyond EOD, truncated [ 44.906124][ T3932] truncated [ 44.917336][ T3932] loop1: p4 size 37048832 extends beyond EOD, truncated [ 44.941127][ T3936] loop2: p4 size 37048832 extends beyond EOD, truncated [ 44.950781][ T3535] loop0: p1 p2 p3 p4 [ 44.959411][ T3535] loop0: p1 size 196608 extends beyond EOD, truncated [ 44.976870][ T3535] loop0: p2 start 164919041 is beyond EOD, truncated [ 44.983900][ T3535] loop0: p3 size 66846464 extends beyond EOD, truncated [ 45.044012][ T3535] loop0: p4 size 37048832 extends beyond EOD, truncated [ 45.082462][ T3952] loop0: p1 p2 p3 p4 [ 45.086797][ T3952] loop0: p1 size 196608 extends beyond EOD, truncated [ 45.100384][ T3952] loop0: p2 start 164919041 is beyond EOD, truncated [ 45.107240][ T3952] loop0: p3 size 66846464 extends beyond EOD, truncated [ 45.121698][ T3952] loop0: p4 size 37048832 extends beyond EOD, truncated [ 45.132044][ T29] kauditd_printk_skb: 675 callbacks suppressed [ 45.132061][ T29] audit: type=1326 audit(1763594485.566:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f5980a4de3a code=0x7ffc0000 [ 45.177410][ T29] audit: type=1326 audit(1763594485.566:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f5980a4ecc7 code=0x7ffc0000 [ 45.200319][ T29] audit: type=1326 audit(1763594485.566:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f5980a4de3a code=0x7ffc0000 [ 45.223330][ T29] audit: type=1326 audit(1763594485.566:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f5980a4de3a code=0x7ffc0000 [ 45.246277][ T29] audit: type=1326 audit(1763594485.566:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f5980a4ecc7 code=0x7ffc0000 [ 45.269030][ T29] audit: type=1326 audit(1763594485.566:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f5980a4de3a code=0x7ffc0000 [ 45.291983][ T29] audit: type=1326 audit(1763594485.566:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f5980a4ecc7 code=0x7ffc0000 [ 45.314925][ T29] audit: type=1326 audit(1763594485.566:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f5980a4de3a code=0x7ffc0000 [ 45.337822][ T29] audit: type=1326 audit(1763594485.566:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f5980a4de3a code=0x7ffc0000 [ 45.360556][ T29] audit: type=1326 audit(1763594485.566:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f5980a4de3a code=0x7ffc0000 [ 45.499218][ T4016] loop3: detected capacity change from 0 to 512 [ 45.523770][ T4016] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.555637][ T4016] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.607355][ T4034] netlink: 4 bytes leftover after parsing attributes in process `syz.1.124'. [ 46.239890][ T4081] netlink: 28 bytes leftover after parsing attributes in process `syz.0.126'. [ 46.412172][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.573829][ T4121] netlink: 12 bytes leftover after parsing attributes in process `syz.2.137'. [ 46.582936][ T4121] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 46.614346][ T4123] FAULT_INJECTION: forcing a failure. [ 46.614346][ T4123] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.627469][ T4123] CPU: 0 UID: 0 PID: 4123 Comm: syz.2.138 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.627521][ T4123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 46.627530][ T4123] Call Trace: [ 46.627554][ T4123] [ 46.627560][ T4123] __dump_stack+0x1d/0x30 [ 46.627579][ T4123] dump_stack_lvl+0xe8/0x140 [ 46.627595][ T4123] dump_stack+0x15/0x1b [ 46.627613][ T4123] should_fail_ex+0x265/0x280 [ 46.627641][ T4123] should_fail+0xb/0x20 [ 46.627654][ T4123] should_fail_usercopy+0x1a/0x20 [ 46.627681][ T4123] _copy_to_user+0x20/0xa0 [ 46.627715][ T4123] simple_read_from_buffer+0xb5/0x130 [ 46.627741][ T4123] proc_fail_nth_read+0x10e/0x150 [ 46.627789][ T4123] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 46.627815][ T4123] vfs_read+0x1a8/0x770 [ 46.627835][ T4123] ? __rcu_read_unlock+0x4f/0x70 [ 46.627888][ T4123] ? __fget_files+0x184/0x1c0 [ 46.627924][ T4123] ksys_read+0xda/0x1a0 [ 46.627951][ T4123] __x64_sys_read+0x40/0x50 [ 46.628037][ T4123] x64_sys_call+0x27c0/0x3000 [ 46.628055][ T4123] do_syscall_64+0xd2/0x200 [ 46.628081][ T4123] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.628123][ T4123] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.628155][ T4123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.628173][ T4123] RIP: 0033:0x7f18515de15c [ 46.628185][ T4123] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 46.628200][ T4123] RSP: 002b:00007f1850047030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.628288][ T4123] RAX: ffffffffffffffda RBX: 00007f1851835fa0 RCX: 00007f18515de15c [ 46.628299][ T4123] RDX: 000000000000000f RSI: 00007f18500470a0 RDI: 0000000000000007 [ 46.628308][ T4123] RBP: 00007f1850047090 R08: 0000000000000000 R09: 0000000000000000 [ 46.628318][ T4123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.628328][ T4123] R13: 00007f1851836038 R14: 00007f1851835fa0 R15: 00007ffe99e920c8 [ 46.628408][ T4123] [ 46.852018][ T4125] netlink: 'syz.4.139': attribute type 1 has an invalid length. [ 46.867389][ T4125] No such timeout policy "syz1" [ 46.921590][ T4133] sd 0:0:1:0: device reset [ 46.921662][ T4131] capability: warning: `syz.2.142' uses deprecated v2 capabilities in a way that may be insecure [ 46.952254][ T4131] netlink: 28 bytes leftover after parsing attributes in process `syz.2.142'. [ 46.971581][ T4104] loop0: detected capacity change from 0 to 8192 [ 47.022064][ T4104] loop0: p1 p2 p3 p4 [ 47.026247][ T4104] loop0: p1 size 196608 extends beyond EOD, truncated [ 47.050114][ T4104] loop0: p2 start 164919041 is beyond EOD, truncated [ 47.057059][ T4104] loop0: p3 size 66846464 extends beyond EOD, truncated [ 47.068372][ T4136] netlink: 8 bytes leftover after parsing attributes in process `syz.4.143'. [ 47.078113][ T4104] loop0: p4 size 37048832 extends beyond EOD, truncated [ 47.100379][ T4140] sd 0:0:1:0: device reset [ 47.144440][ T4140] loop2: detected capacity change from 0 to 8192 [ 47.166208][ T4140] vfat: Unknown parameter '' [ 47.180634][ T4140] netlink: 8 bytes leftover after parsing attributes in process `syz.2.145'. [ 47.401395][ T4156] netlink: 4 bytes leftover after parsing attributes in process `syz.2.153'. [ 47.496107][ T4170] loop4: detected capacity change from 0 to 1024 [ 47.526606][ T4170] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 47.539672][ T4170] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.571723][ T4170] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.156: lblock 0 mapped to illegal pblock 0 (length 1) [ 47.589018][ T4170] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 47.601479][ T4170] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.601479][ T4170] [ 47.614940][ T4182] xt_CT: No such helper "snmp_trap" [ 47.678738][ T4192] sd 0:0:1:0: device reset [ 47.690092][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 47.763582][ T4192] loop3: detected capacity change from 0 to 8192 [ 47.770423][ T4192] vfat: Unknown parameter '' [ 47.810374][ T4208] netlink: 12 bytes leftover after parsing attributes in process `syz.4.167'. [ 47.821628][ T4192] netlink: 8 bytes leftover after parsing attributes in process `syz.3.163'. [ 47.942225][ T4212] netlink: 19 bytes leftover after parsing attributes in process `syz.4.167'. [ 48.021590][ T4232] xt_CT: No such helper "snmp_trap" [ 48.030362][ T4236] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.045323][ T4236] capability: warning: `syz.4.173' uses 32-bit capabilities (legacy support in use) [ 48.081521][ T4241] xt_CT: No such helper "snmp_trap" [ 48.216794][ T4216] loop1: detected capacity change from 0 to 8192 [ 48.269830][ T4267] loop0: detected capacity change from 0 to 512 [ 48.287245][ T3307] loop1: p1 p2 p3 p4 [ 48.297160][ T3307] loop1: p1 size 196608 extends beyond EOD, truncated [ 48.327473][ T4277] loop2: detected capacity change from 0 to 512 [ 48.360716][ T3307] loop1: p2 start 164919041 is beyond EOD, truncated [ 48.360792][ T4277] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.367530][ T3307] loop1: p3 size 66846464 extends beyond EOD, truncated [ 48.390426][ T3307] loop1: p4 size 37048832 extends beyond EOD, truncated [ 48.403834][ T4277] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.427619][ T4216] loop1: p1 p2 p3 p4 [ 48.431867][ T4216] loop1: p1 size 196608 extends beyond EOD, truncated [ 48.452014][ T4216] loop1: p2 start 164919041 is beyond EOD, truncated [ 48.458870][ T4216] loop1: p3 size 66846464 extends beyond EOD, truncated [ 48.467057][ T4216] loop1: p4 size 37048832 extends beyond EOD, truncated [ 48.482324][ T4277] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 48.497434][ T4279] xt_CT: No such helper "snmp_trap" [ 48.510868][ T4293] loop3: detected capacity change from 0 to 512 [ 48.543771][ T4293] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.556570][ T4293] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.567607][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.632421][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.784188][ T4326] sd 0:0:1:0: device reset [ 48.842285][ T4326] loop2: detected capacity change from 0 to 8192 [ 48.850357][ T4326] vfat: Unknown parameter '' [ 48.858241][ T4326] netlink: 8 bytes leftover after parsing attributes in process `syz.2.200'. [ 48.987310][ T4338] xt_CT: No such helper "snmp_trap" [ 49.222416][ T4371] loop1: detected capacity change from 0 to 512 [ 49.277221][ T4371] ip6gretap0: entered promiscuous mode [ 49.285553][ T4371] macsec1: entered promiscuous mode [ 49.304801][ T4371] ip6gretap0: left promiscuous mode [ 49.321952][ T4385] FAULT_INJECTION: forcing a failure. [ 49.321952][ T4385] name failslab, interval 1, probability 0, space 0, times 1 [ 49.334626][ T4385] CPU: 1 UID: 0 PID: 4385 Comm: syz.0.215 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.334650][ T4385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 49.334662][ T4385] Call Trace: [ 49.334668][ T4385] [ 49.334676][ T4385] __dump_stack+0x1d/0x30 [ 49.334706][ T4385] dump_stack_lvl+0xe8/0x140 [ 49.334729][ T4385] dump_stack+0x15/0x1b [ 49.334750][ T4385] should_fail_ex+0x265/0x280 [ 49.334790][ T4385] should_failslab+0x8c/0xb0 [ 49.334842][ T4385] kmem_cache_alloc_noprof+0x50/0x480 [ 49.334876][ T4385] ? skb_clone+0x151/0x1f0 [ 49.334897][ T4385] skb_clone+0x151/0x1f0 [ 49.334919][ T4385] __netlink_deliver_tap+0x2c9/0x500 [ 49.335023][ T4385] netlink_unicast+0x66b/0x690 [ 49.335053][ T4385] netlink_sendmsg+0x58b/0x6b0 [ 49.335076][ T4385] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.335094][ T4385] __sock_sendmsg+0x145/0x180 [ 49.335261][ T4385] ____sys_sendmsg+0x31e/0x4e0 [ 49.335286][ T4385] ___sys_sendmsg+0x17b/0x1d0 [ 49.335395][ T4385] __x64_sys_sendmsg+0xd4/0x160 [ 49.335423][ T4385] x64_sys_call+0x191e/0x3000 [ 49.335449][ T4385] do_syscall_64+0xd2/0x200 [ 49.335468][ T4385] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.335496][ T4385] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 49.335611][ T4385] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.335631][ T4385] RIP: 0033:0x7f5980a4f749 [ 49.335647][ T4385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.335720][ T4385] RSP: 002b:00007f597f4af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.335760][ T4385] RAX: ffffffffffffffda RBX: 00007f5980ca5fa0 RCX: 00007f5980a4f749 [ 49.335776][ T4385] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000003 [ 49.335789][ T4385] RBP: 00007f597f4af090 R08: 0000000000000000 R09: 0000000000000000 [ 49.335804][ T4385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.335817][ T4385] R13: 00007f5980ca6038 R14: 00007f5980ca5fa0 R15: 00007ffe91892848 [ 49.335837][ T4385] [ 49.906790][ T4449] sd 0:0:1:0: device reset [ 50.010934][ T4449] loop4: detected capacity change from 0 to 8192 [ 50.017679][ T4449] vfat: Unknown parameter '' [ 50.080036][ T4465] sd 0:0:1:0: device reset [ 50.133655][ T4463] loop1: detected capacity change from 0 to 8192 [ 50.141487][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 50.141556][ T29] audit: type=1326 audit(1763594490.566:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.171185][ T29] audit: type=1326 audit(1763594490.566:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.194468][ T29] audit: type=1326 audit(1763594490.566:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.217820][ T29] audit: type=1326 audit(1763594490.566:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.222234][ T4463] vfat: Unknown parameter '' [ 50.241165][ T29] audit: type=1326 audit(1763594490.566:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.269332][ T29] audit: type=1326 audit(1763594490.566:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.319552][ T29] audit: type=1326 audit(1763594490.746:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.343122][ T29] audit: type=1326 audit(1763594490.746:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4457 comm="syz.0.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5980a4f749 code=0x7ffc0000 [ 50.504445][ T4491] bond1: option mode: invalid value (9) [ 50.512538][ T4491] bond1 (unregistering): Released all slaves [ 50.534875][ T29] audit: type=1400 audit(1763594490.956:1232): avc: denied { connect } for pid=4486 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 50.554079][ T29] audit: type=1326 audit(1763594490.956:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4486 comm="+}[@" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x0 [ 50.582908][ T4495] loop4: detected capacity change from 0 to 512 [ 50.594339][ T4495] EXT4-fs: Ignoring removed nobh option [ 50.603811][ T4495] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 50.616932][ T4495] EXT4-fs (loop4): #clusters per group too big: 360448 [ 50.645777][ T4495] netlink: 'syz.4.233': attribute type 10 has an invalid length. [ 50.664843][ T4495] ipvlan0: entered allmulticast mode [ 50.670258][ T4495] veth0_vlan: entered allmulticast mode [ 50.686722][ T4495] team0: Device ipvlan0 failed to register rx_handler [ 50.700201][ T4505] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.707492][ T4505] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.715544][ T4505] bridge0: entered allmulticast mode [ 50.733960][ T4505] bridge_slave_1: left allmulticast mode [ 50.739688][ T4505] bridge_slave_1: left promiscuous mode [ 50.745615][ T4505] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.757126][ T4505] bridge_slave_0: left allmulticast mode [ 50.763125][ T4505] bridge_slave_0: left promiscuous mode [ 50.765292][ T4510] xt_CT: No such helper "snmp_trap" [ 50.768905][ T4505] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.801303][ T4514] loop1: detected capacity change from 0 to 512 [ 50.817904][ T4514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.840921][ T4514] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.874095][ T4523] sd 0:0:1:0: device reset [ 50.893477][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.904853][ T4525] loop2: detected capacity change from 0 to 512 [ 50.911638][ T4525] EXT4-fs: Ignoring removed i_version option [ 50.930517][ T4525] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 50.945813][ T4525] System zones: 0-2, 18-18, 34-35 [ 50.951639][ T4525] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.964279][ T4525] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.997686][ T4523] loop0: detected capacity change from 0 to 8192 [ 51.004636][ T4523] vfat: Unknown parameter '' [ 51.149268][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.166526][ T4536] sd 0:0:1:0: device reset [ 51.223306][ T4543] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.285381][ T4543] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.336175][ T4543] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.376061][ T4539] __nla_validate_parse: 15 callbacks suppressed [ 51.376079][ T4539] netlink: 8 bytes leftover after parsing attributes in process `syz.3.248'. [ 51.506698][ T4543] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.570615][ T4073] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.587442][ T4073] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.602269][ T4073] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.610658][ T4073] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.709262][ T4612] netlink: 19 bytes leftover after parsing attributes in process `syz.3.258'. [ 51.845856][ T4628] Zero length message leads to an empty skb [ 51.906068][ T4642] netlink: 19 bytes leftover after parsing attributes in process `syz.3.264'. [ 51.990461][ T4653] loop3: detected capacity change from 0 to 1024 [ 52.002115][ T4653] EXT4-fs: dax option not supported [ 52.172208][ T4674] netlink: 28 bytes leftover after parsing attributes in process `syz.3.268'. [ 52.581478][ T4730] netlink: 12 bytes leftover after parsing attributes in process `syz.0.272'. [ 52.602608][ T4730] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 52.740172][ T4752] sd 0:0:1:0: device reset [ 52.819939][ T4752] loop0: detected capacity change from 0 to 8192 [ 52.838530][ T4752] vfat: Unknown parameter '' [ 52.868656][ T4495] syz.4.233 (4495) used greatest stack depth: 10600 bytes left [ 52.906168][ T4752] netlink: 8 bytes leftover after parsing attributes in process `syz.0.275'. [ 52.927921][ T4774] xt_CT: No such helper "snmp_trap" [ 53.071106][ T4785] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.078334][ T4785] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.085848][ T4785] bridge0: entered allmulticast mode [ 53.094152][ T4785] bridge_slave_1: left allmulticast mode [ 53.099849][ T4785] bridge_slave_1: left promiscuous mode [ 53.105670][ T4785] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.116006][ T4785] bridge_slave_0: left allmulticast mode [ 53.121744][ T4785] bridge_slave_0: left promiscuous mode [ 53.127576][ T4785] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.205121][ T4781] netlink: 'syz.3.282': attribute type 30 has an invalid length. [ 53.408269][ T4543] syz.1.252 (4543) used greatest stack depth: 10528 bytes left [ 53.568576][ T4835] sd 0:0:1:0: device reset [ 53.602325][ T4830] netlink: 4 bytes leftover after parsing attributes in process `syz.3.296'. [ 53.611392][ T4835] loop1: detected capacity change from 0 to 8192 [ 53.618403][ T4835] vfat: Unknown parameter '' [ 53.629975][ T4835] netlink: 8 bytes leftover after parsing attributes in process `syz.1.295'. [ 53.879119][ T4873] netlink: 28 bytes leftover after parsing attributes in process `syz.1.300'. [ 53.888144][ T4873] netlink: 28 bytes leftover after parsing attributes in process `syz.1.300'. [ 54.048242][ T4909] FAULT_INJECTION: forcing a failure. [ 54.048242][ T4909] name failslab, interval 1, probability 0, space 0, times 0 [ 54.060937][ T4909] CPU: 0 UID: 0 PID: 4909 Comm: syz.2.303 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.060971][ T4909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 54.060985][ T4909] Call Trace: [ 54.060994][ T4909] [ 54.061004][ T4909] __dump_stack+0x1d/0x30 [ 54.061086][ T4909] dump_stack_lvl+0xe8/0x140 [ 54.061141][ T4909] dump_stack+0x15/0x1b [ 54.061230][ T4909] should_fail_ex+0x265/0x280 [ 54.061263][ T4909] should_failslab+0x8c/0xb0 [ 54.061295][ T4909] kmem_cache_alloc_noprof+0x50/0x480 [ 54.061390][ T4909] ? dst_alloc+0xbd/0x100 [ 54.061434][ T4909] dst_alloc+0xbd/0x100 [ 54.061521][ T4909] ip_route_output_key_hash_rcu+0xf29/0x1380 [ 54.061597][ T4909] ip_route_output_flow+0x65/0x110 [ 54.061634][ T4909] udp_sendmsg+0x11b0/0x13c0 [ 54.061670][ T4909] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 54.061713][ T4909] ? avc_has_perm+0xf7/0x180 [ 54.061746][ T4909] ? __pfx_udp_sendmsg+0x10/0x10 [ 54.061806][ T4909] inet_sendmsg+0xac/0xd0 [ 54.061866][ T4909] __sock_sendmsg+0x102/0x180 [ 54.061899][ T4909] ____sys_sendmsg+0x345/0x4e0 [ 54.061928][ T4909] ___sys_sendmsg+0x17b/0x1d0 [ 54.061970][ T4909] __sys_sendmmsg+0x178/0x300 [ 54.062016][ T4909] __x64_sys_sendmmsg+0x57/0x70 [ 54.062042][ T4909] x64_sys_call+0x1c4a/0x3000 [ 54.062071][ T4909] do_syscall_64+0xd2/0x200 [ 54.062178][ T4909] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.062212][ T4909] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 54.062244][ T4909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.062284][ T4909] RIP: 0033:0x7f18515df749 [ 54.062299][ T4909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.062315][ T4909] RSP: 002b:00007f1850026038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 54.062381][ T4909] RAX: ffffffffffffffda RBX: 00007f1851836090 RCX: 00007f18515df749 [ 54.062396][ T4909] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000007 [ 54.062412][ T4909] RBP: 00007f1850026090 R08: 0000000000000000 R09: 0000000000000000 [ 54.062427][ T4909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.062442][ T4909] R13: 00007f1851836128 R14: 00007f1851836090 R15: 00007ffe99e920c8 [ 54.062466][ T4909] [ 54.374576][ T4937] openvswitch: netlink: Flow key attr not present in new flow. [ 54.488002][ T4952] sd 0:0:1:0: device reset [ 54.563531][ T4962] loop4: detected capacity change from 0 to 512 [ 54.579460][ T4952] loop2: detected capacity change from 0 to 8192 [ 54.587219][ T4962] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0002] [ 54.598962][ T4952] vfat: Unknown parameter '' [ 54.613011][ T4962] System zones: 1-12 [ 54.666315][ T4962] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.312: error while reading EA inode 32 err=-116 [ 54.679130][ T4962] EXT4-fs (loop4): Remounting filesystem read-only [ 54.685791][ T4962] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 54.698828][ T4962] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 54.722947][ T4962] EXT4-fs (loop4): 1 orphan inode deleted [ 54.729270][ T4962] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.883315][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.956979][ T4999] sd 0:0:1:0: device reset [ 55.000076][ T4999] loop2: detected capacity change from 0 to 8192 [ 55.006899][ T4999] vfat: Unknown parameter '' [ 55.032187][ T5003] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 55.052061][ T4975] loop1: detected capacity change from 0 to 8192 [ 55.141768][ T3310] loop1: p1 p2 p3 p4 [ 55.145852][ T3310] loop1: p1 size 196608 extends beyond EOD, truncated [ 55.157106][ T3310] loop1: p2 start 164919041 is beyond EOD, truncated [ 55.163901][ T3310] loop1: p3 size 66846464 extends beyond EOD, truncated [ 55.182615][ T5005] loop2: detected capacity change from 0 to 128 [ 55.187828][ T3310] loop1: p4 size 37048832 extends beyond EOD, truncated [ 55.206025][ T4975] loop1: p1 p2 p3 p4 [ 55.210197][ T5007] loop4: detected capacity change from 0 to 128 [ 55.216801][ T4975] loop1: p1 size 196608 extends beyond EOD, truncated [ 55.224863][ T4975] loop1: p2 start 164919041 is beyond EOD, truncated [ 55.231696][ T4975] loop1: p3 size 66846464 extends beyond EOD, truncated [ 55.245888][ T4975] loop1: p4 size 37048832 extends beyond EOD, truncated [ 55.254582][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 55.254601][ T29] audit: type=1326 audit(1763594495.686:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f09bfd5de3a code=0x7ffc0000 [ 55.285652][ T5005] syz.2.327: attempt to access beyond end of device [ 55.285652][ T5005] loop2: rw=0, sector=97, nr_sectors = 944 limit=128 [ 55.299817][ T29] audit: type=1326 audit(1763594495.716:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f09bfd5ecc7 code=0x7ffc0000 [ 55.322727][ T29] audit: type=1326 audit(1763594495.716:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f09bfd5de3a code=0x7ffc0000 [ 55.345578][ T29] audit: type=1326 audit(1763594495.716:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f09bfd5de3a code=0x7ffc0000 [ 55.368424][ T29] audit: type=1326 audit(1763594495.716:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f09bfd5ecc7 code=0x7ffc0000 [ 55.391346][ T29] audit: type=1326 audit(1763594495.716:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f09bfd5de3a code=0x7ffc0000 [ 55.414259][ T29] audit: type=1326 audit(1763594495.716:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f09bfd5ecc7 code=0x7ffc0000 [ 55.437202][ T29] audit: type=1326 audit(1763594495.716:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f09bfd5de3a code=0x7ffc0000 [ 55.460536][ T29] audit: type=1326 audit(1763594495.716:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f09bfd5de3a code=0x7ffc0000 [ 55.483720][ T29] audit: type=1326 audit(1763594495.716:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f09bfd5de3a code=0x7ffc0000 [ 55.704138][ T5007] syz.4.328: attempt to access beyond end of device [ 55.704138][ T5007] loop4: rw=2049, sector=353, nr_sectors = 8 limit=128 [ 55.842442][ T31] kworker/u8:1: attempt to access beyond end of device [ 55.842442][ T31] loop4: rw=1, sector=137, nr_sectors = 8 limit=128 [ 55.861964][ T31] kworker/u8:1: attempt to access beyond end of device [ 55.861964][ T31] loop4: rw=1, sector=153, nr_sectors = 8 limit=128 [ 55.906651][ T31] kworker/u8:1: attempt to access beyond end of device [ 55.906651][ T31] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 55.923657][ T5038] openvswitch: netlink: Flow actions attr not present in new flow. [ 55.940682][ T31] kworker/u8:1: attempt to access beyond end of device [ 55.940682][ T31] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 55.956239][ T31] kworker/u8:1: attempt to access beyond end of device [ 55.956239][ T31] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 55.974777][ T5036] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 55.979099][ T31] kworker/u8:1: attempt to access beyond end of device [ 55.979099][ T31] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 55.998571][ T5016] loop2: detected capacity change from 0 to 8192 [ 56.009555][ T31] kworker/u8:1: attempt to access beyond end of device [ 56.009555][ T31] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 56.034284][ T31] kworker/u8:1: attempt to access beyond end of device [ 56.034284][ T31] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 56.048032][ T3307] loop2: p1 p2 p3 p4 [ 56.055643][ T3307] loop2: p1 size 196608 extends beyond EOD, truncated [ 56.076321][ T3307] loop2: p2 start 164919041 is beyond EOD, truncated [ 56.083126][ T3307] loop2: p3 size 66846464 extends beyond EOD, truncated [ 56.120125][ T3307] loop2: p4 size 37048832 extends beyond EOD, truncated [ 56.167221][ T5060] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 56.175647][ T5016] loop2: p1 p2 p3 p4 [ 56.179785][ T5016] loop2: p1 size 196608 extends beyond EOD, truncated [ 56.201588][ T5016] loop2: p2 start 164919041 is beyond EOD, truncated [ 56.208400][ T5016] loop2: p3 size 66846464 extends beyond EOD, truncated [ 56.249219][ T5070] loop1: detected capacity change from 0 to 512 [ 56.262070][ T5016] loop2: p4 size 37048832 extends beyond EOD, truncated [ 56.313945][ T5070] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.335192][ T5070] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.493837][ T5049] loop4: detected capacity change from 0 to 8192 [ 56.522021][ T5090] __nla_validate_parse: 16 callbacks suppressed [ 56.522036][ T5090] netlink: 20 bytes leftover after parsing attributes in process `syz.3.359'. [ 56.532480][ T5087] xt_CT: No such helper "snmp_trap" [ 56.537299][ T5090] openvswitch: netlink: Flow actions attr not present in new flow. [ 56.543393][ T3310] loop4: p1 p2 p3 p4 [ 56.555962][ T3310] loop4: p1 size 196608 extends beyond EOD, truncated [ 56.692380][ T3310] loop4: p2 start 164919041 is beyond EOD, truncated [ 56.699218][ T3310] loop4: p3 size 66846464 extends beyond EOD, truncated [ 56.792976][ T3310] loop4: p4 size 37048832 extends beyond EOD, truncated [ 57.009991][ T5049] loop4: p1 p2 p3 p4 [ 57.021662][ T5049] loop4: p1 size 196608 extends beyond EOD, truncated [ 57.030827][ T5049] loop4: p2 start 164919041 is beyond EOD, truncated [ 57.037635][ T5049] loop4: p3 size 66846464 extends beyond EOD, truncated [ 57.055974][ T5049] loop4: p4 size 37048832 extends beyond EOD, truncated [ 57.114140][ T3005] loop4: p1 p2 p3 p4 [ 57.118250][ T3005] loop4: p1 size 196608 extends beyond EOD, truncated [ 57.125881][ T3005] loop4: p2 start 164919041 is beyond EOD, truncated [ 57.132647][ T3005] loop4: p3 size 66846464 extends beyond EOD, truncated [ 57.140696][ T3005] loop4: p4 size 37048832 extends beyond EOD, truncated [ 57.192918][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.228965][ T5112] netlink: 'syz.3.366': attribute type 13 has an invalid length. [ 57.241230][ T5112] gretap0: refused to change device tx_queue_len [ 57.248246][ T5112] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 57.339754][ T5122] loop0: detected capacity change from 0 to 512 [ 57.346508][ T5122] ext4: Unknown parameter 'subj_user' [ 57.362725][ T5124] FAULT_INJECTION: forcing a failure. [ 57.362725][ T5124] name failslab, interval 1, probability 0, space 0, times 0 [ 57.375434][ T5124] CPU: 1 UID: 0 PID: 5124 Comm: syz.1.372 Not tainted syzkaller #0 PREEMPT(voluntary) [ 57.375479][ T5124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 57.375538][ T5124] Call Trace: [ 57.375619][ T5124] [ 57.375630][ T5124] __dump_stack+0x1d/0x30 [ 57.375658][ T5124] dump_stack_lvl+0xe8/0x140 [ 57.375685][ T5124] dump_stack+0x15/0x1b [ 57.375708][ T5124] should_fail_ex+0x265/0x280 [ 57.375758][ T5124] should_failslab+0x8c/0xb0 [ 57.375847][ T5124] kmem_cache_alloc_noprof+0x50/0x480 [ 57.375884][ T5124] ? skb_clone+0x151/0x1f0 [ 57.375909][ T5124] skb_clone+0x151/0x1f0 [ 57.375936][ T5124] __netlink_deliver_tap+0x2c9/0x500 [ 57.375963][ T5124] netlink_unicast+0x66b/0x690 [ 57.376000][ T5124] netlink_sendmsg+0x58b/0x6b0 [ 57.376026][ T5124] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.376132][ T5124] __sock_sendmsg+0x145/0x180 [ 57.376216][ T5124] ____sys_sendmsg+0x31e/0x4e0 [ 57.376286][ T5124] ___sys_sendmsg+0x17b/0x1d0 [ 57.376318][ T5124] __x64_sys_sendmsg+0xd4/0x160 [ 57.376342][ T5124] x64_sys_call+0x191e/0x3000 [ 57.376363][ T5124] do_syscall_64+0xd2/0x200 [ 57.376384][ T5124] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 57.376427][ T5124] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 57.376471][ T5124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.376507][ T5124] RIP: 0033:0x7f09bfd5f749 [ 57.376525][ T5124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.376546][ T5124] RSP: 002b:00007f09be7bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.376570][ T5124] RAX: ffffffffffffffda RBX: 00007f09bffb5fa0 RCX: 00007f09bfd5f749 [ 57.376584][ T5124] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 57.376599][ T5124] RBP: 00007f09be7bf090 R08: 0000000000000000 R09: 0000000000000000 [ 57.376613][ T5124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.376700][ T5124] R13: 00007f09bffb6038 R14: 00007f09bffb5fa0 R15: 00007ffed8155758 [ 57.376760][ T5124] [ 57.379899][ T5124] netlink: 56 bytes leftover after parsing attributes in process `syz.1.372'. [ 57.549875][ T5127] loop2: detected capacity change from 0 to 512 [ 57.626869][ T3534] udevd[3534]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 57.627113][ T3970] udevd[3970]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 57.638338][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 57.890793][ T5146] xt_CT: No such helper "snmp_trap" [ 57.912993][ T5149] netlink: 24 bytes leftover after parsing attributes in process `syz.1.383'. [ 58.200311][ T5151] loop1: detected capacity change from 0 to 8192 [ 58.249081][ T5180] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.256390][ T5180] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.264019][ T5180] bridge0: entered allmulticast mode [ 58.280779][ T5180] bridge_slave_1: left allmulticast mode [ 58.286612][ T5180] bridge_slave_1: left promiscuous mode [ 58.292422][ T5180] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.301320][ T5151] loop1: p1 p2 p3 p4 [ 58.312185][ T5151] loop1: p1 size 196608 extends beyond EOD, truncated [ 58.329395][ T5151] loop1: p2 start 164919041 is beyond EOD, truncated [ 58.336199][ T5151] loop1: p3 size 66846464 extends beyond EOD, truncated [ 58.344290][ T5180] bridge_slave_0: left allmulticast mode [ 58.350040][ T5180] bridge_slave_0: left promiscuous mode [ 58.355749][ T5180] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.363821][ T5151] loop1: p4 size 37048832 extends beyond EOD, truncated [ 58.493321][ T5206] netlink: 12 bytes leftover after parsing attributes in process `syz.2.391'. [ 58.518414][ T5210] xt_CT: You must specify a L4 protocol and not use inversions on it [ 58.579874][ T5206] loop2: detected capacity change from 0 to 8192 [ 58.613456][ T3398] IPVS: starting estimator thread 0... [ 58.634097][ T5206] loop2: p1 p2 p3 p4 [ 58.659969][ T5206] loop2: p1 size 196608 extends beyond EOD, truncated [ 58.675490][ T5206] loop2: p2 start 164919041 is beyond EOD, truncated [ 58.682347][ T5206] loop2: p3 size 66846464 extends beyond EOD, truncated [ 58.690351][ T5206] loop2: p4 size 37048832 extends beyond EOD, truncated [ 58.702113][ T5226] IPVS: using max 2352 ests per chain, 117600 per kthread [ 58.730840][ T5235] xt_CT: No such helper "snmp_trap" [ 58.793819][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 58.796395][ T3970] udevd[3970]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 58.805304][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 58.926421][ T5276] sd 0:0:1:0: device reset [ 58.976733][ T5283] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.984070][ T5283] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.010967][ T5283] bridge0: entered allmulticast mode [ 59.020669][ T5283] bridge_slave_1: left allmulticast mode [ 59.026559][ T5283] bridge_slave_1: left promiscuous mode [ 59.032352][ T5283] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.050823][ T5283] bridge_slave_0: left allmulticast mode [ 59.056525][ T5283] bridge_slave_0: left promiscuous mode [ 59.062340][ T5283] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.106180][ T5291] loop3: detected capacity change from 0 to 512 [ 59.133310][ T5291] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.147617][ T5291] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.161252][ T5296] netlink: 8 bytes leftover after parsing attributes in process `syz.0.403'. [ 59.393681][ T5302] loop1: detected capacity change from 0 to 512 [ 59.413573][ T5302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.426435][ T5302] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.368399][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.430206][ T5317] loop3: detected capacity change from 0 to 128 [ 60.439582][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 60.439595][ T29] audit: type=1326 audit(1763594501.869:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.469176][ T29] audit: type=1326 audit(1763594501.869:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.494357][ T29] audit: type=1326 audit(1763594501.899:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.517856][ T29] audit: type=1326 audit(1763594501.899:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.541287][ T29] audit: type=1326 audit(1763594501.899:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.564730][ T29] audit: type=1326 audit(1763594501.899:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.588260][ T29] audit: type=1326 audit(1763594501.899:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.593287][ T5328] loop4: detected capacity change from 0 to 512 [ 60.611785][ T29] audit: type=1326 audit(1763594501.899:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.641444][ T29] audit: type=1326 audit(1763594501.899:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.664900][ T29] audit: type=1326 audit(1763594501.899:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5315 comm="syz.4.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 60.732813][ T5317] bio_check_eod: 105 callbacks suppressed [ 60.732841][ T5317] syz.3.411: attempt to access beyond end of device [ 60.732841][ T5317] loop3: rw=0, sector=97, nr_sectors = 944 limit=128 [ 60.793258][ T5328] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.806049][ T5328] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.807094][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.878498][ T5333] netlink: 28 bytes leftover after parsing attributes in process `syz.1.416'. [ 60.887496][ T5333] netlink: 28 bytes leftover after parsing attributes in process `syz.1.416'. [ 60.896462][ T5333] netlink: 28 bytes leftover after parsing attributes in process `syz.1.416'. [ 60.947026][ T5318] loop2: detected capacity change from 0 to 8192 [ 60.981977][ T3307] loop2: p1 p2 p3 p4 [ 60.986344][ T3307] loop2: p1 size 196608 extends beyond EOD, truncated [ 60.987845][ T5333] netlink: 28 bytes leftover after parsing attributes in process `syz.1.416'. [ 61.002250][ T5333] netlink: 28 bytes leftover after parsing attributes in process `syz.1.416'. [ 61.011735][ T3307] loop2: p2 start 164919041 is beyond EOD, truncated [ 61.018538][ T3307] loop2: p3 size 66846464 extends beyond EOD, truncated [ 61.166023][ T3307] loop2: p4 size 37048832 extends beyond EOD, truncated [ 61.174239][ T5322] loop0: detected capacity change from 0 to 8192 [ 61.212084][ T3310] loop0: p1 p2 p3 p4 [ 61.216396][ T3310] loop0: p1 size 196608 extends beyond EOD, truncated [ 61.233401][ T5318] loop2: p1 p2 p3 p4 [ 61.238588][ T5318] loop2: p1 size 196608 extends beyond EOD, truncated [ 61.252374][ T5318] loop2: p2 start 164919041 is beyond EOD, truncated [ 61.259108][ T5318] loop2: p3 size 66846464 extends beyond EOD, truncated [ 61.268061][ T3310] loop0: p2 start 164919041 is beyond EOD, truncated [ 61.274928][ T3310] loop0: p3 size 66846464 extends beyond EOD, truncated [ 61.450969][ T5318] loop2: p4 size 37048832 extends beyond EOD, truncated [ 61.458278][ T3310] loop0: p4 size 37048832 extends beyond EOD, truncated [ 61.484079][ T5347] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 61.546071][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.559587][ T5322] loop0: p1 p2 p3 p4 [ 61.570154][ T5322] loop0: p1 size 196608 extends beyond EOD, truncated [ 61.578459][ T5322] loop0: p2 start 164919041 is beyond EOD, truncated [ 61.585261][ T5322] loop0: p3 size 66846464 extends beyond EOD, truncated [ 61.595094][ T5322] loop0: p4 size 37048832 extends beyond EOD, truncated [ 61.727441][ T5360] __nla_validate_parse: 6 callbacks suppressed [ 61.727457][ T5360] netlink: 28 bytes leftover after parsing attributes in process `syz.1.426'. [ 61.764410][ T5364] loop3: detected capacity change from 0 to 256 [ 61.786613][ T5364] netlink: 32 bytes leftover after parsing attributes in process `syz.3.427'. [ 61.875033][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 61.884052][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 61.887763][ T5374] netlink: 28 bytes leftover after parsing attributes in process `syz.3.431'. [ 61.892959][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 61.917770][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 61.926763][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 61.935663][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 61.981740][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.432'. [ 62.083970][ T5394] loop1: detected capacity change from 0 to 512 [ 62.095317][ T5395] loop2: detected capacity change from 0 to 512 [ 62.106186][ T5394] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.118936][ T5394] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.129574][ T5385] Falling back ldisc for ttyS3. [ 62.136462][ T5395] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.149333][ T5395] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.171559][ T5392] loop3: detected capacity change from 0 to 8192 [ 62.178348][ T5392] vfat: Unknown parameter '' [ 62.528392][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 63.258894][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.271207][ T5402] team0 (unregistering): Port device team_slave_0 removed [ 63.293270][ T5402] team0 (unregistering): Port device team_slave_1 removed [ 63.320674][ T5416] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 63.409541][ T5423] loop3: detected capacity change from 0 to 1024 [ 63.416595][ T5423] EXT4-fs (loop3): inodes count not valid: 204800 vs 32 [ 63.445957][ T5423] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 63.481395][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.560587][ T5442] loop0: detected capacity change from 0 to 512 [ 63.577087][ T5442] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.594052][ T5448] loop2: detected capacity change from 0 to 512 [ 63.594991][ T5442] ext4 filesystem being mounted at /91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.617264][ T5432] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.451: corrupted inode contents [ 63.640736][ T5432] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #2: comm syz.0.451: mark_inode_dirty error [ 63.662719][ T5432] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.451: corrupted inode contents [ 63.667136][ T5448] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.691164][ T5432] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.451: mark_inode_dirty error [ 63.709351][ T5448] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.757704][ T5457] loop3: detected capacity change from 0 to 8192 [ 63.766048][ T5457] vfat: Unknown parameter '' [ 63.828895][ T5432] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 63.918401][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.193888][ T5454] loop1: detected capacity change from 0 to 8192 [ 64.231997][ T5454] loop1: p1 p2 p3 p4 [ 64.236435][ T5454] loop1: p1 size 196608 extends beyond EOD, truncated [ 64.244672][ T5454] loop1: p2 start 164919041 is beyond EOD, truncated [ 64.251478][ T5454] loop1: p3 size 66846464 extends beyond EOD, truncated [ 64.260596][ T5454] loop1: p4 size 37048832 extends beyond EOD, truncated [ 64.411048][ T3005] loop1: p1 p2 p3 p4 [ 64.434651][ T3005] loop1: p1 size 196608 extends beyond EOD, truncated [ 64.458210][ T3005] loop1: p2 start 164919041 is beyond EOD, truncated [ 64.465013][ T3005] loop1: p3 size 66846464 extends beyond EOD, truncated [ 64.472743][ T3005] loop1: p4 size 37048832 extends beyond EOD, truncated [ 64.500731][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.627944][ T5483] loop3: detected capacity change from 0 to 128 [ 64.673344][ T5487] sd 0:0:1:0: device reset [ 64.867769][ T3398] IPVS: starting estimator thread 0... [ 64.927705][ T5502] FAULT_INJECTION: forcing a failure. [ 64.927705][ T5502] name failslab, interval 1, probability 0, space 0, times 0 [ 64.940409][ T5502] CPU: 1 UID: 0 PID: 5502 Comm: syz.0.472 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.940440][ T5502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.940459][ T5502] Call Trace: [ 64.940466][ T5502] [ 64.940474][ T5502] __dump_stack+0x1d/0x30 [ 64.940500][ T5502] dump_stack_lvl+0xe8/0x140 [ 64.940524][ T5502] dump_stack+0x15/0x1b [ 64.940540][ T5502] should_fail_ex+0x265/0x280 [ 64.940626][ T5502] ? __se_sys_mount+0xef/0x2e0 [ 64.940656][ T5502] should_failslab+0x8c/0xb0 [ 64.940690][ T5502] __kmalloc_cache_noprof+0x4c/0x4a0 [ 64.940727][ T5502] ? memdup_user+0x99/0xd0 [ 64.940828][ T5502] __se_sys_mount+0xef/0x2e0 [ 64.940850][ T5502] ? fput+0x8f/0xc0 [ 64.940865][ T5502] ? ksys_write+0x192/0x1a0 [ 64.940895][ T5502] __x64_sys_mount+0x67/0x80 [ 64.940940][ T5502] x64_sys_call+0x2b51/0x3000 [ 64.940967][ T5502] do_syscall_64+0xd2/0x200 [ 64.940987][ T5502] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.941028][ T5502] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.941139][ T5502] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.941164][ T5502] RIP: 0033:0x7f5980a4f749 [ 64.941184][ T5502] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.941243][ T5502] RSP: 002b:00007f597f4af038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 64.941259][ T5502] RAX: ffffffffffffffda RBX: 00007f5980ca5fa0 RCX: 00007f5980a4f749 [ 64.941273][ T5502] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 64.941286][ T5502] RBP: 00007f597f4af090 R08: 0000200000000240 R09: 0000000000000000 [ 64.941355][ T5502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.941368][ T5502] R13: 00007f5980ca6038 R14: 00007f5980ca5fa0 R15: 00007ffe91892848 [ 64.941388][ T5502] [ 65.161589][ T5499] IPVS: using max 2448 ests per chain, 122400 per kthread [ 65.174781][ T5506] xt_CT: No such helper "snmp_trap" [ 65.284156][ T5523] FAULT_INJECTION: forcing a failure. [ 65.284156][ T5523] name failslab, interval 1, probability 0, space 0, times 0 [ 65.296955][ T5523] CPU: 0 UID: 0 PID: 5523 Comm: syz.0.482 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.296987][ T5523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.297003][ T5523] Call Trace: [ 65.297010][ T5523] [ 65.297018][ T5523] __dump_stack+0x1d/0x30 [ 65.297056][ T5523] dump_stack_lvl+0xe8/0x140 [ 65.297075][ T5523] dump_stack+0x15/0x1b [ 65.297092][ T5523] should_fail_ex+0x265/0x280 [ 65.297177][ T5523] should_failslab+0x8c/0xb0 [ 65.297206][ T5523] kmem_cache_alloc_noprof+0x50/0x480 [ 65.297238][ T5523] ? skb_clone+0x151/0x1f0 [ 65.297320][ T5523] skb_clone+0x151/0x1f0 [ 65.297343][ T5523] __netlink_deliver_tap+0x2c9/0x500 [ 65.297373][ T5523] netlink_unicast+0x66b/0x690 [ 65.297414][ T5523] netlink_sendmsg+0x58b/0x6b0 [ 65.297483][ T5523] ? __pfx_netlink_sendmsg+0x10/0x10 [ 65.297502][ T5523] __sock_sendmsg+0x145/0x180 [ 65.297528][ T5523] ____sys_sendmsg+0x31e/0x4e0 [ 65.297555][ T5523] ___sys_sendmsg+0x17b/0x1d0 [ 65.297664][ T5523] __x64_sys_sendmsg+0xd4/0x160 [ 65.297695][ T5523] x64_sys_call+0x191e/0x3000 [ 65.297725][ T5523] do_syscall_64+0xd2/0x200 [ 65.297751][ T5523] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.297818][ T5523] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.297893][ T5523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.297914][ T5523] RIP: 0033:0x7f5980a4f749 [ 65.297931][ T5523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.297951][ T5523] RSP: 002b:00007f597f4af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.298034][ T5523] RAX: ffffffffffffffda RBX: 00007f5980ca5fa0 RCX: 00007f5980a4f749 [ 65.298050][ T5523] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 65.298064][ T5523] RBP: 00007f597f4af090 R08: 0000000000000000 R09: 0000000000000000 [ 65.298106][ T5523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.298117][ T5523] R13: 00007f5980ca6038 R14: 00007f5980ca5fa0 R15: 00007ffe91892848 [ 65.298163][ T5523] [ 65.299092][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.299092][ T3772] loop3: rw=1, sector=137, nr_sectors = 8 limit=128 [ 65.453877][ T29] kauditd_printk_skb: 706 callbacks suppressed [ 65.453895][ T29] audit: type=1326 audit(1763594507.892:2443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5f4a372005 code=0x7ffc0000 [ 65.463622][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.463622][ T3772] loop3: rw=1, sector=153, nr_sectors = 8 limit=128 [ 65.509646][ T29] audit: type=1326 audit(1763594507.932:2444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5f4a372005 code=0x7ffc0000 [ 65.519292][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.519292][ T3772] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 65.523372][ T29] audit: type=1326 audit(1763594507.932:2445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5f4a372005 code=0x7ffc0000 [ 65.546957][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.546957][ T3772] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 65.560155][ T29] audit: type=1326 audit(1763594507.942:2446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5f4a372005 code=0x7ffc0000 [ 65.656866][ T29] audit: type=1326 audit(1763594507.942:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5f4a372005 code=0x7ffc0000 [ 65.657884][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.657884][ T3772] loop3: rw=1, sector=201, nr_sectors = 8 limit=128 [ 65.680269][ T29] audit: type=1326 audit(1763594507.942:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5f4a372005 code=0x7ffc0000 [ 65.680303][ T29] audit: type=1326 audit(1763594507.942:2449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5f4a372005 code=0x7ffc0000 [ 65.740463][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.740463][ T3772] loop3: rw=1, sector=217, nr_sectors = 8 limit=128 [ 65.764759][ T29] audit: type=1326 audit(1763594508.022:2450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 65.771766][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.771766][ T3772] loop3: rw=1, sector=233, nr_sectors = 8 limit=128 [ 65.788149][ T29] audit: type=1326 audit(1763594508.162:2451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.4.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 65.837652][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.837652][ T3772] loop3: rw=1, sector=249, nr_sectors = 8 limit=128 [ 65.852269][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.852269][ T3772] loop3: rw=1, sector=265, nr_sectors = 8 limit=128 [ 65.865965][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.865965][ T3772] loop3: rw=1, sector=281, nr_sectors = 8 limit=128 [ 65.880091][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.880091][ T3772] loop3: rw=1, sector=297, nr_sectors = 8 limit=128 [ 65.893738][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.893738][ T3772] loop3: rw=1, sector=313, nr_sectors = 8 limit=128 [ 65.907441][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.907441][ T3772] loop3: rw=1, sector=329, nr_sectors = 8 limit=128 [ 65.921641][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.921641][ T3772] loop3: rw=1, sector=345, nr_sectors = 8 limit=128 [ 65.935575][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.935575][ T3772] loop3: rw=1, sector=361, nr_sectors = 8 limit=128 [ 65.949534][ T3772] kworker/u8:9: attempt to access beyond end of device [ 65.949534][ T3772] loop3: rw=1, sector=377, nr_sectors = 8 limit=128 [ 66.222753][ T29] audit: type=1326 audit(1763594508.652:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5614 comm="syz.4.494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f4a33f749 code=0x7ffc0000 [ 66.307570][ T3399] IPVS: starting estimator thread 0... [ 66.411549][ T5628] IPVS: using max 1872 ests per chain, 93600 per kthread [ 66.419053][ T5645] loop1: detected capacity change from 0 to 512 [ 66.456095][ T5645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.468905][ T5645] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.457867][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.509050][ T3497] IPVS: starting estimator thread 0... [ 67.611654][ T5790] IPVS: using max 2352 ests per chain, 117600 per kthread [ 67.711093][ T5807] loop0: detected capacity change from 0 to 8192 [ 67.761708][ T5807] loop0: p1 < > p2 p4 < p5 > [ 67.766443][ T5807] loop0: partition table partially beyond EOD, truncated [ 67.784960][ T5807] loop0: p1 start 134217728 is beyond EOD, truncated [ 67.791727][ T5807] loop0: p2 size 591360 extends beyond EOD, truncated [ 67.804541][ T5807] loop0: p5 size 591360 extends beyond EOD, truncated [ 67.841600][ T3005] ================================================================== [ 67.849736][ T3005] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 67.856974][ T3005] [ 67.859311][ T3005] write to 0xffff888107619030 of 8 bytes by task 3307 on cpu 0: [ 67.866951][ T3005] dentry_unlink_inode+0x65/0x260 [ 67.872181][ T3005] d_delete+0x164/0x180 [ 67.876352][ T3005] d_delete_notify+0x32/0x100 [ 67.881049][ T3005] vfs_unlink+0x30b/0x420 [ 67.885398][ T3005] do_unlinkat+0x24e/0x480 [ 67.889828][ T3005] __x64_sys_unlink+0x2e/0x40 [ 67.894526][ T3005] x64_sys_call+0x2dcf/0x3000 [ 67.899221][ T3005] do_syscall_64+0xd2/0x200 [ 67.903748][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.909671][ T3005] [ 67.912007][ T3005] read to 0xffff888107619030 of 8 bytes by task 3005 on cpu 1: [ 67.919562][ T3005] step_into+0x122/0x7f0 [ 67.923829][ T3005] walk_component+0x162/0x220 [ 67.928545][ T3005] path_lookupat+0xfe/0x2a0 [ 67.933071][ T3005] filename_lookup+0x147/0x340 [ 67.937870][ T3005] do_readlinkat+0x7d/0x320 [ 67.942391][ T3005] __x64_sys_readlink+0x47/0x60 [ 67.947256][ T3005] x64_sys_call+0x28de/0x3000 [ 67.951955][ T3005] do_syscall_64+0xd2/0x200 [ 67.956477][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.962384][ T3005] [ 67.964717][ T3005] value changed: 0xffff88811c0b7aa0 -> 0x0000000000000000 [ 67.971832][ T3005] [ 67.974165][ T3005] Reported by Kernel Concurrency Sanitizer on: [ 67.980323][ T3005] CPU: 1 UID: 0 PID: 3005 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.989618][ T3005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 67.999682][ T3005] ================================================================== [ 68.100647][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 68.105650][ T5362] udevd[5362]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 68.124304][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory