last executing test programs: 51.15844707s ago: executing program 3 (id=1847): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x18) socket(0x10, 0x80002, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x100) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x44000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000a80)=0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x54}, 0x40040d0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r4 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r7, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) sendto$packet(r2, &(0x7f00000003c0)="10", 0x1, 0x4000, &(0x7f0000000200)={0x11, 0xf7, r3, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000009000000000000000000001707000000ffffff80c300000000000000950000031a000000"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xfa, &(0x7f0000000300)=""/250, 0x0, 0x30, '\x00', r3}, 0x94) 43.890571128s ago: executing program 5 (id=1973): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x300060c1) listen(r0, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 43.875352329s ago: executing program 5 (id=1974): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000005c0)={[{@barrier_val={'barrier', 0x3d, 0x101}}, {@errors_remount}]}, 0x3, 0x445, &(0x7f0000000b00)="$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") mkdir(&(0x7f0000000040)='./bus\x00', 0x10b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000021) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000020000000b"], 0x8840) 43.737163373s ago: executing program 5 (id=1975): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r1}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 41.506295293s ago: executing program 5 (id=2006): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r2 = dup2(r1, r1) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000017c0)={@remote, @loopback, @ipv4={'\x00', '\xff\xff', @local}, 0xc, 0x40, 0x5, 0x100, 0x10000002, 0x20010}) quotactl$Q_GETQUOTA(0xffffffff80000702, &(0x7f0000000380)=@sg0, 0xee00, 0x0) 41.505993273s ago: executing program 33 (id=2006): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200000000000002f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r2 = dup2(r1, r1) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000017c0)={@remote, @loopback, @ipv4={'\x00', '\xff\xff', @local}, 0xc, 0x40, 0x5, 0x100, 0x10000002, 0x20010}) quotactl$Q_GETQUOTA(0xffffffff80000702, &(0x7f0000000380)=@sg0, 0xee00, 0x0) 2.811353132s ago: executing program 4 (id=2809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES16=r1], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x35, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 2.746315759s ago: executing program 4 (id=2810): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_read_part_table(0x1051, &(0x7f0000001080)="$eJzsz82JwlAUBeATZuaRzMC4sYds3FqK7WhasA1Xru1NlJdn7EBE+L7NuYf3Aze8V9/i2GI8Z5v9ujyPv26rOa/jb23J4VK6qY3VX37a8J2hRrf09Hk8/Z//KZsk01BvLEp2p5fvBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf4B4AAP//3rYJTg==") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}, {0x0, 0xc}}}, 0x24}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r3 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000001640)=ANY=[@ANYBLOB="000002"], 0x18) 2.641963729s ago: executing program 1 (id=2813): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000000)={[{@nouid32}, {@mblk_io_submit}, {@i_version}]}, 0x1, 0x746, &(0x7f0000000f40)="$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") sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="54001000", @ANYRES16=0x0, @ANYBLOB="100028bd7000fedbdf250a0000001800018014000400fc02000000000000000000000000000005"], 0x54}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) open(&(0x7f00000005c0)='./bus\x00', 0xe4001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'wrr\x00', 0x23, 0x81, 0x5}, {@loopback, 0x4e23, 0x3, 0x1cb, 0x12d62, 0x12d58}}, 0x44) sendmsg$sock(r1, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 2.519717501s ago: executing program 1 (id=2815): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x20, 0xc, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x802, 0x0, 0x0, 0x7}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000005200010003000000000000000a0000000c00", @ANYRES32], 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$eJzs3E1rE10UwPGTNEnTlHayeHhEQXrRjW6GNu7FIC2IAUttxBcQp81EQ8akZEIlIrZduXEhfggXpcvuCtov0I07V27cdSO4sAtxJDOTl7aJrWnSWPv/QZlD7j0z9+Y24dyBzPbdN0/zWVvPGmUJRpUERER2ROISlJqAfwy6cUSaLcvl4W+fzt++d/9mMpWanFFqKjl7JaGUGh17/+zFkN9tY1C24g+3vya+bP2/dXb75+yTnK1ytioUy8pQc8XPZWPOMlUmZ+d1paYt07BNlSvYZslrd5ZELFNlreLCQkUZhcxIbKFk2rYyChWVNyuqXFTlUkUZj41cQem6rkZigoOkV2dmjGSHyfNdHgx6pFRKGgMiMrSvJb3alwEBAIC+8uv/erUfrJb0ndT/oZb1/9qFzfLwnfVRv/7fiFTrf5Gm+v9R41ymygTr9X9URBr1f9HbH3S7/t9fEZ1sr3cvjjhOPYy06n+k+h8nRLX+j/mfX9fKg7VxN6D+BwAAAAAAAAAAAAAAAAAAAADgJNhxHM1xHM07DvivOtqgiETdX5B47X0eJnpk9/o3/lj/06Hx4I7QqIj1ajG9mPaOfodNEbHElHHR5If7/+CrxpFl5XZSVXH5YC35+UuLae+7JJmVnJs/IZrE9+Y7ztSN1OSE8uzOD0usOT8hmvzXOj+xNz9cPUbk0sWmfF00+TgvRbEk4/8yrpb/ckKp67dSe64/5PYDAAAAAOBfoKu6+v59sLld39/u7Y+9dm9/HZLW9we8/fV4y/19SM6F+jVrAAAAAABOF7vyPG9YllnqUbAiIj2+RJugNsPDZtUekNumT0AC7Zq6ENQu3ll6dWxdG0/4UO9YsKOhjkX+cFFaBrXbRu36yHQnZ3Y0kaO+h2fevvv++z7enTGRw5zw6nr0gJl2GkQOmmn42L6AAAAAABybRtFfe+VafwcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMApdByP4uv3HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC/xa8AAAD//46ZAFE=") bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getcwd(0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='w\xde\xa3\x05\xa3\x91\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xaek\xbd\x87W\x1d\x1b(\x8e\xf8\\2\x98\xf7P\x1b8\xcf\xf5\xdc0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x10005) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='.\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYRES16=r1], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r4, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000001840), 0x3b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000200029bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000100100001400128009040100626f6e640000000004000280"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b3080200001900007b6ff8ff00000000bfa2000600000000070208000000ff0000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x0, 0x8, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) socket$nl_route(0x10, 0x3, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x20800) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0xc0a85320, &(0x7f00000005c0)={{0x80, 0xfd}, 'port1\x00', 0x72, 0x11cfa, 0x100, 0x800000c, 0x3, 0x3, 0x1000001, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x40505330, 0x0) read(r8, &(0x7f0000000000)=""/107, 0x6b) 1.558961026s ago: executing program 2 (id=2825): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000000)={[{@nouid32}, {@mblk_io_submit}, {@i_version}]}, 0x1, 0x746, &(0x7f0000000f40)="$eJzs3c9rHGUfAPDvbJOmb9vXpODBimCgBwulG5vWUkGkogcpVop689Bud7ehZLdbspvShIpWFMGTSPHsj5M3/wFRBL15FDx7kkKRUi+CsDLb2bjt7jabNJtV9/OBCc8zM5tnvjszz/Mkz8NMAGNrNv2Ri9gfER8lEdPZ+iQiJlupiYiTd/e7c/taMV2SaDZf/y1p7ZPmo+MzqT1Z5rGI+O79iEO57nLrK6uLhUqlvJTl5xrVy3P1ldXDF6uFhfJC+dL88WePzp+Yf+bE/JbF+sd7r54/9dVLX9x498dfXnvr1JNJnIy92bbOOLbKbMxm38lk+hXe48WtLmzEklEfAJuS3po77t7lsT+mY0crBQD8l70dEU0AYMwk2n8AGDPt/wO0x/aGMQ72T3brhYjY1Sv+iWzMbldrHHT3neSekZEkIma2oPzZiLj65gdfp0sMaRwSoJd3rkfEuZnZ7vov6ZqzsFFPD7DP7H159R9sn2/T/s+JXv2f3Fr/J3r0f6Z63Lubsf79n7u5BcX0lfb/nuvZ/12btDazI8v9v9Xnm0wuXKyU07rtkYg4GJNTaf7IA8o49vHzP/Tb1tn/S5e0/HZfMDuOmxNT936mVGgUHibmTreuRzw+0Sv+ZO38J336v2cGLKPx/ROf99u2fvzD1fws4qme5//vGW1Jx/zEqeianzjXuh7m2ldFt/yH0/v6lT/q+NPzv/vB8c8knfM16xsv46dP/ny537bNXv87kzda6Z3ZuquFRmPpSMTO5JXu9R1TSNv59v5p/AcPPLj+63X9p38Tnhsw/sVPvzy/+fiHK42/tKHzv/HEgZ+/6R1PM5ttvO75P9ZKHczWDFL/DXqAD/PdAQAAAAAAAAAAAAAAAAAAAAAAAMCgchGxN5Jcfi2dy+Xzd9/h/WjszlVq9cahC7XlS6VovSt7JiZz7SddTnc8D/VI9jz8dn7+vvzRiNgXETem/tfK54u1SmnUwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZk+f9/+nfp0a9dEBAEOza9QHAABsO+0/AIwf7T8AjB/tPwCMH+0/AIwf7T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDdub06XRp/n77WjHNl66sLC/WrhwuleuL+epyMV+sLV3OL9RqC5Vyvlirrvf7KrXa5fnjsXx1rlGuN+bqK6tnq7XlS42zF6uFhfLZ8uS2RAUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG1NfWV0sVCrlJQkJCYm1xKhrJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIB/h78CAAD//6LRHug=") sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="54001000", @ANYRES16=0x0, @ANYBLOB="100028bd7000fedbdf250a0000001800018014000400fc02000000000000000000000000000005"], 0x54}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) open(&(0x7f00000005c0)='./bus\x00', 0xe4001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'wrr\x00', 0x23, 0x81, 0x5}, {@loopback, 0x4e23, 0x3, 0x1cb, 0x12d62, 0x12d58}}, 0x44) sendmsg$sock(r1, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 1.558651146s ago: executing program 4 (id=2826): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) 1.485722343s ago: executing program 4 (id=2827): r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, 0x0, &(0x7f0000000a80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x2, 0x1f, &(0x7f00000004c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @jmp={0x5, 0x0, 0xa, 0x1, 0x6, 0x100, 0xfffffffffffffff0}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @jmp={0x5, 0x1, 0x1, 0xa, 0x12, 0x10, 0xfffffffffffffff5}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @ldst={0x0, 0x0, 0x0, 0x8, 0x6, 0x10, 0xffffffffffffffff}, @map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x3f6}, @map_fd={0x18, 0xb}, @generic={0xe5, 0x6, 0x9, 0x3, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2a}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x10, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="d89d82eeff037b3439ff50b7577bf97f509539ece8aee14cbf3c5e27ce00f8fca5beb22524ebc750e0d71240c3111bc175362121f52f11e830fc10a8d675f894896e23e2071cf9b8a5bab9671fcc6d588dfd987feacf468995b085ae6588140c3dc3957ad4672bcee92865e45991029049f27f3c", @ANYRES8=r3, @ANYRES8=r2], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) epoll_create(0x3ff) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = timerfd_create(0x0, 0x0) readv(r6, &(0x7f00000009c0)=[{&(0x7f0000000200)=""/33, 0x21}], 0x1) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000ec03"], 0x14}}, 0x0) 1.448885736s ago: executing program 1 (id=2828): syz_emit_ethernet(0x2e, &(0x7f0000000240)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x4, 0x20, 0x67, 0x0, 0x7, 0x2, 0x0, @rand_addr=0x64010100, @local}, {0x11, 0x81, 0x0, @empty, "5af00000"}}}}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@bsdgroups}]}, 0xfc, 0x574, &(0x7f0000001980)="$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") (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) 1.441467177s ago: executing program 2 (id=2829): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000040000000400000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000ba30b28e994c1a08d1ca4eb6b8b4889cdd4e786eb807e04eb88b935d785f3d3201c58033c88e160d2745a91b08363bcc34006d0009788455ec9ad10b24"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r6}, &(0x7f0000000280), &(0x7f00000002c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d900"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r9, 0xd0009411, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 1.199639111s ago: executing program 2 (id=2831): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='xdp_bulk_tx\x00', r1, 0x0, 0xf1c38fa000000000}, 0x18) r2 = syz_io_uring_setup(0x48a9, &(0x7f0000001480)={0x0, 0x40f5, 0x80, 0x0, 0x20000224}, &(0x7f0000000600)=0x0, &(0x7f0000000280)=0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r6, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000000)={0x5, 0x9, 0x3, 0x3}) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000580)={0x8001, 0x10, 0x148}) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r8, 0x0, 0x13, &(0x7f0000000340)=0xa, 0x4) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='macvtap0\x00', 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xd0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000cc0)=@raw={'raw\x00', 0x9, 0x3, 0x3c0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2f0, 0xffffffff, 0xffffffff, 0x2f0, 0xffffffff, 0x3, &(0x7f00000004c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0xc}}}, {{@uncond, 0x0, 0xf8, 0x220, 0x0, {}, [@common=@inet=@tos={{0x28}, {0x3, 0x81}}, @inet=@rpfilter={{0x28}, {0xc}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xffffff6d, 'system_u:object_r:selinux_config_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) setsockopt$inet_opts(r7, 0x0, 0xf, &(0x7f0000000140)="e9", 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @multicast1}], 0x20) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{0x0}], 0x1, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x47f8, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="02002832dcb067dbdf25180000000500060000000100050006000100f34df9b324ad815d7aa50000"], 0x24}, 0x1, 0x0, 0x0, 0x20000090}, 0x8004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x4}, 0x18) syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)="68dd64c90b429cb3f3cfb5da5670a7ba950bb63afa52eca5658cfb9239a617fb6b2307af22e4a4c3619ce5074ce9735e1366d74c6273a6972918f84ddb59d62da9e4f4751b533e9c918c66a530a3ad3182f83b173322b983ecb5bfce58d273917de8e0bcea3541d50573c810c990bad830041c69f6f8209b18ed175560c37d4001b7c48801") r11 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r11, 0x4008240b, &(0x7f00000013c0)) lsetxattr$security_selinux(&(0x7f0000000c00)='./cgroup.net/devices.allow\x00', &(0x7f0000000c40), &(0x7f0000000c80)='system_u:object_r:pam_console_exec_t:s0\x00', 0x28, 0x2) 792.553012ms ago: executing program 1 (id=2836): getpid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x68, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x9fd}]}) process_mrelease(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 741.210467ms ago: executing program 0 (id=2837): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) 683.326482ms ago: executing program 0 (id=2838): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) getdents(r0, &(0x7f0000000dc0)=""/4106, 0x100a) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002bbd7000fbdbdf25020000000a", @ANYRES32=r6, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) sendto$packet(r2, &(0x7f00000003c0)="10", 0x1, 0x4000, &(0x7f0000000200)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000009000000000000000000001707000000ffffff80c300000000000000950000031a000000"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xfa, &(0x7f0000000300)=""/250, 0x0, 0x30}, 0x94) 608.00415ms ago: executing program 4 (id=2839): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x10005) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='.\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYRES16=r1], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb}, 0x11000) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r4, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000001840), 0x3b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000200029bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000100100001400128009040100626f6e640000000004000280"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b3080200001900007b6ff8ff00000000bfa2000600000000070208000000ff0000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x5, 0x0, 0x8, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) socket$nl_route(0x10, 0x3, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x20800) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0xc0a85320, &(0x7f00000005c0)={{0x80, 0xfd}, 'port1\x00', 0x72, 0x11cfa, 0x100, 0x800000c, 0x3, 0x3, 0x1000001, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x40505330, 0x0) read(r8, &(0x7f0000000000)=""/107, 0x6b) 607.00503ms ago: executing program 0 (id=2840): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000000)={[{@nouid32}, {@mblk_io_submit}, {@i_version}]}, 0x1, 0x746, &(0x7f0000000f40)="$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") sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="54001000", @ANYRES16=0x0, @ANYBLOB="100028bd7000fedbdf250a0000001800018014000400fc02000000000000000000000000000005000500070000000800030008000000050005000a"], 0x54}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) open(&(0x7f00000005c0)='./bus\x00', 0xe4001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$kcm(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'wrr\x00', 0x23, 0x81, 0x5}, {@loopback, 0x4e23, 0x3, 0x1cb, 0x12d62, 0x12d58}}, 0x44) sendmsg$sock(r1, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xfd}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 476.289563ms ago: executing program 0 (id=2841): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000040000000400000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000ba30b28e994c1a08d1ca4eb6b8b4889cdd4e786eb807e04eb88b935d785f3d3201c58033c88e160d2745a91b08363bcc34006d0009788455ec9ad10b24"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r6}, &(0x7f0000000280), &(0x7f00000002c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d900"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r9, 0xd0009411, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 445.307846ms ago: executing program 6 (id=2842): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800b00010067656e657665000020000280080001000120000014000700ff0000000000000000000000000000001400030067656e65766531"], 0x64}}, 0x2000000) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) fcntl$setlease(r2, 0x400, 0x0) fcntl$setown(r2, 0x8, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000042000000", @ANYRES32, @ANYBLOB="0000000000001600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='mm_vmscan_lru_shrink_active\x00', r4, 0x0, 0x80000003}, 0x18) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) fcntl$setlease(r2, 0x400, 0x2) 360.913734ms ago: executing program 6 (id=2843): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) 325.540118ms ago: executing program 6 (id=2844): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000026", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x10) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x12, r2, 0x0) unshare(0x2c020400) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000480)=ANY=[], 0x2000, 0x0) msgrcv(r3, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) 266.438683ms ago: executing program 0 (id=2845): setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00'}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a4010000", @ANYRES16=r3, @ANYBLOB="cd3e2cbd7000ffdbdf250100000008000200050000007e01010043ec"], 0x1a4}, 0x1, 0x0, 0x0, 0x2}, 0x4000840) 218.505718ms ago: executing program 6 (id=2846): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) socket$kcm(0x2, 0xa, 0x73) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b'], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='kmem_cache_free\x00', r3}, 0x18) 196.98736ms ago: executing program 0 (id=2847): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x2007, &(0x7f0000000980)=0x0) io_destroy(r2) io_setup(0x7d, &(0x7f0000000600)) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002980)=ANY=[@ANYBLOB="340000004a00010000000000fbdbac14143318000180020006000000000000000000000000000053240b00"/52], 0x34}}, 0x4008000) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) 107.452359ms ago: executing program 6 (id=2848): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0xa000200) semget$private(0x0, 0x4000, 0x0) 78.037082ms ago: executing program 6 (id=2849): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x20, 0xc, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x802, 0x0, 0x0, 0x7}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000005200010003000000000000000a0000000c00", @ANYRES32], 0x20}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getcwd(0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='w\xde\xa3\x05\xa3\x91\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xaek\xbd\x87W\x1d\x1b(\x8e\xf8\\2\x98\xf7P\x1b8\xcf\xf5\xdc0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r7, @ANYRES32=r8, @ANYBLOB="0600"/15, @ANYRESDEC=r6, @ANYRES32=r9, @ANYBLOB='\x00'/28], 0x50) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000003a40)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000003a80)={0x0, 0x0}, &(0x7f0000003ac0)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYRESOCT=r13], 0x48) r14 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) sendmmsg$unix(r4, &(0x7f0000005e00)=[{{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000180)="8406cb037e5b195947022daf5d73388d2227669d07084210445e0129f8451b6dfcf0eb7046fdc137fe9aea15605b6a7219798288bb94efcfa4d8cefeb73074a63b9e7ea31bbb3f6108771e808e9227379e01189e2cb2", 0x56}, {&(0x7f0000000200)="696cfd67b9c1d96c551a246927a3cc377bf594b0f45690ce24740e924e4f10236e8a0e07babd884836c19e89f9f46f7f59163c4f43f44b8eb42b01db874ff667bfee41c6bb0bcef6fc2fb5144c803d336ca79178ff86f9c16c26b402e9480855efa2985f180fb5e9ca2e530d2c801b954d00d3", 0x73}, {&(0x7f0000000280)="e78af4bc0afc73e73de91457172c3db003a844c03f3847ed9c8959eeb4a3e4bd2bbc4bea0bb53d539b197b5c9e2b7b868c1bb75bceea9d3fdb17507e086557c751ef796b15cf99802b8855267a94504c6b64bff93fbe8f4edf91637b33793b35a95053bc92a0db35502795e1d3d401284aa1b5fbccfc496d440c7d92", 0x7c}, {&(0x7f0000000300)="f1b4a4558618baa23e3a756386d000a62c64b040ac6d521255e1d4ce7795fb8b0917b75d0a77d2782f092ba97656255a20abbc8fa780731d16f8bf4bd616627b6c99720fc41f960d975470780e72c213328204f29f40a23e0c56bb6d2fc2f34f04a4d28c2ee279cb840060f499465c096560a58ae3c5b655408928278c4e6fb3269aa972e8", 0x85}, {&(0x7f0000000880)="a90ab8a3257169bf273439b7e9a3a9d4a6e4518de0965c59c897d24e362aa3e9e06fde8e1fbd3d205a324c9e663c6443486fb62997c8cff1ccfe6d50a38cb4727ea6ccce5119c6f1cf315350de2fe794935e6b2e0cc9476c56363369dc5b81fbf93da243d39e4d3c2a09d6f80d3d52924bc1e3a2326b3c034e0d47eba14d896feb5ab10794b7ee0adc76ba6f590474d4fb853da212e34339334e8b17deb4759422993fd6f76fdb16f90607a2ce517594af2da416bed6b190cd3a253f17631562ecbbd18e4a8e47d722a737f0b3e0dbd66f9fcb8ef99c04e94ad0831d90ccf2e90180c0286a967cb52871faecb0970a1c", 0xf0}], 0x5, 0x0, 0x0, 0x4000000}}, {{&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001d40)="cfe074b45d0bb6e965b8c42bf9ca0ea440cfa7536727bf9401034b77242714db861f97bdc4191b9e73526926ac4b9e5e58c2f7e1dea6b5c99ba4b0b8348d14f4cca13f4442d859260f5adba3ced27d73c3463906f86ffe7bf4a915a36f97839790f77783745270971681026654cfc20f3feec85c2a885201744763afa2d760de2dd2c371771b4a15de6edd3283bb671eeb46425b005ead35a379a320353a52615c749947baf4d052f8b060f4a5495708dd8dcf83c2eb9b9ac175f5a6", 0xbc}, {&(0x7f0000000a80)="54c003c27ba52d643d3f415ee6c2906ac4a2ba8bebc94b03aa2f0ffa0eb55ccbef2684299df4ff83da641ca63390a4980e85569c43c474b4fdba0970aa10bf495ac4356e2cabe4d7c385e993d8d9db6eef200b14ac82a7f939631e8913398bc6fdbe096e821910e402525ff943314efb112f8ae3de47cad64e37bd662285cce0cf046483103925c365f2acafa35b5d57c32c9a0c932bfe25afcfc8980f74c6ae7e968aa87f19a4d0a17242a388e6df10a888a55b023850867cd302c2f7560bfa4cc2e47c16fb25870975cd7ba12325bea6823909be663673c6eaa632aa07794f28b124ffa162", 0xe6}, {&(0x7f0000000b80)="193e0bff6c7712100fb304af4ab2240b5359a292cf8f424cb11f4cfe83df7611b64e3597dd3db584bbfd6805c414e38ed508104fb3c0fdba682f6ffd6a7017d1fc49d5ebdee6af1bce566bbe31536bb2e62d64128ac6d801eae0d8973d0217f7d05956add51a964267018700786dc879f6f1259727e7235a906e948397dd5801ce1b0c93f0af463657c37d427e9f4e861535a3327680d913efe3007801e10aac46a7997c1c8cd4829d56da17c067cad924c95d4071958396db8fb06f80e7cfb3f95d1070311cfe9e3276667eeeb9705f9a0f478dd3b7632d3855974404b810aee76a7e771fc705e6fc5aee98adb7a1de92be082e3c57aad83ff74d0e25ca2e25fc7daf5ee6764aba3923a64f018ba315988ef3680a226077c9d3dffd7a585764dafbab09ba8f244350fc96712698bbfc314e0bf9b0f8db29d72424145163733b51cceaeff66889995f18e7a38b7f64e4733c8d18c4380cbf76aaf93990aec62ef820345c828842ccaa0083472fc199a8ee47dc6115bb6e5745297d2d2dddaa08bb54d8e72791acc6151c595ece9a888711c82ac1f0bb9e6dbb81607142017ab2a3bc6933d70f8f5e698c27c5ecb5dfc4b6b652aa3c65e698b80b8385fb972b50c3b7a1371bdf85a3a2f03c3216792032d1837149fcf71abca7a0f9808fd2bcc2be945278dbcfc993b81c34df0fda07486c4d8d0443ff960a4b806a28be701c948b4262638c941bd7734b8b790d4a7afdee958c242594f5e145e1a2bff3d22c16573b17da471bcae91c24d6174e01d42b679cf30115b4dbe628cd139297aea130c9adef2e1e6f9e5d63e0e38a4ac4295de28376f26846903bbd5eba49e3d1377e227e3bfa90d7491b727a5943ecb5b91a889ab204ecc4d5f4ebf7fe0727a6d250f624dfb99ecb402954ad2f4142116c7f10cca38ba8244b14f5841ac4cee56c85d0e7b408a89fd76cc3273f92c5adb461df07cff4f9af107a3f422465c803adb01e0d6427c4d3a84d9a3f0cfcf2c3112141e84ec81f3f3a16113773d3106e7bee4dde1761f8422e727f25e2771fdd59d1f861c7c9f9b4e2b977b99435c119874df006caa9901782346125972a90894a415de882d3f80f2af76623ba0b60dcfe735aff05bd4123322858ab5f90796331c7269ec8ea91ab48033eb469dad05fafbc96e61313c81b9bd8401766c049398c34efd1db2c86c947dd55b1ef085579ea25da92e25c68b300ca5e63aebcd586e6cf0d15e6461df04e12ee5178d49c4419931633a46c93100826f0826925a0e2a2049e021d8fb27af4184d79c280a5b54dbe4bfbbb9af431bdab2ddd28a64333cadfc15e007941b45e4d16bc61d0418bdcac811464517c3c7bbb7ac38a542661ab9cf7fb6f79e3322aed77176d3ada9dcbcd7519d07659cb054f336b95416e98f68cb778a0071d97afe9f3e0972579998ffc8e62949ed988134c459e7e80eba0de3e0442b0060f76b03a3fe5aa93c2bbd90df9fe209db37db2cce7a255d085800fcff7cc4801b55be0dac9512bee633526ef5b7917a4ba5b3e0120739479b5d7a81c0923ea57135f26e758ab40243166cd1776513567c0a1a0ba29e02afc52cf76d8ba67b607f05e9446ab0123a18e029d3d0b24ef2e61e7d96b37c469c6d5717080300934ba216ff631f3041400d342126cb18e313cff51d857f831030d45ce123042c2ed24e0856c7a09e8270b777ab1ed5dfc5990508ad0d1c870004d85faa6644733185016523067b379cab1faf9b2a2c0d7b50d44245c7e9ba759b04b471cdc9919a5789aa5e0fbd34d2f6427db1dc7736c8048a7f403731033735cd32efa6f035d568e4de902528f6a0446849850fd4b686974dab7c44a7a4ce29d56d3dc1af648c740dced94c4035a76663f006f5dae0e2d4144e3cd60ffabc94acbbc071e51224210589d14b5bab4a855933d249822d3cd7b6f9593880cf0d5d0ad7ca82a00f8252d77ea9807dee3ec8ad95043d1d8c024f82b2386ecf10a919c05c0c9c3dcd40f81d9aaeb1820a19f3a25852d0667441cfdd6bd48374859c55e396077023e8dbab706462e2e08e83959862ff4edc2241f55d7e14fcbdeb7a5fc915d4abe03444276809f9dbf2340459c929f8ebc97eca0ac601f7921ea1c9e6b949dfd50a4de666788393ca9f75d27fe65980568d755b399aa58500ed8fbf37397f1bade2574e5c1fd06421a307103b4e8afdb7b8467afd3cac9a57c1519be2aa8303448f8bbe14da604a53b61e886bc3a22a15234c6be210be23cc72f999ce5fe358d27d54e164ad8f4ccc14197d143e45bb89680e6c11b996be95953393594f5717b28dad2daddf21fd0d36db783988c8789a1292196d8ab29b77faa34b4710be8203a9d20c2da540cfd4f3e1df9f5d22baf243cf378c9dc17ab0c8bb41a5411cea1362a519b2f5cfca4a0e3887ef6c50677ed5373f57a59a601570f32e48c28fd08af54792c10b46b27facc015934fe2f9b56e3f372a45e5a0ad4848d061a0e0220bec5cca7c21b57506c25ff1d71ada709afded61a65b8619034dafb6a6ccd78c8472bc479931e17d35af6ff066bed49df18db7f04354ccdd80a8a30bf89af8e1422af9cb8c625fb3158f5e0cab8235ad3f51fadc82671038340e2bb98d10457ff3a6bd93f58c6ecdd0f145ffdc3c01cfc01935596bd3fdb67ddf4b4f3a471decbbcf3d6740f059bbd79c45780b92d456ec7904446b595b66a4b1f5055da6b68a280e9f06173c63feebbda219af4717b45cf49cb6207be216cfdfb0767c5b1d94a01477f04d066f1cc66c03409ad913666c30af8cd0bc5f084b191b8592c736d3178e679a16c65f1aedf3bfbbdbddd6bcee06f797158333b5718055e9d5ff4c7f2772af2744b4e4a722b7623c72ca03b088703e2c97d7f638f99c5ea5e57d224a9483c998d21ace78f991d1455f19cc1658b6c4a1a50746de2b1129cfb98c83808e25c1ef584d4e98dfb4acfcd51283d4bac0f4f4818e59f1c1b75944b5f5621ab78d38615515fadac7b9e0ab9fd6a0ac0d7901f72eab117fbb50b08d395b57bfb2275791793c481f6974ef868dc534c595024a3a93fd8ab18d392828229ea628d67827291edb93af2cb33a60d90fd0dbad647a7116d5502061e5576069829ffa31a1d5f153afb8be3ad94cc4b4c216a6fcae7089b9d3c504b20a0f5c8ff1f0d5f4096e5d5bf2b96c3f2681451e5b3fd0f5a9a7d524c961d715814f06cc9a6fda66c013253c564318a9536fe536f8ba4ec2e6ba2bc5163fa56fde09078d9fa417233d99e11267a2304722244e1235d4912fcbb3113e7c8ae3f9ecc01a07deea470b904995bcfbb9c68afb26cd0fac7638eebd5cfc253dedfbe118951eadb5449fc1078b6116470360b421a9306f90660d18a4eeeecceb2efe28777097787753352ec9c09b391018471f2b51173c0df9493d6a179af63619c8c80c80d81176a686f08ecdd69cf3b0a040eb45d3ba684bd57ad144b9903f03c7bd487cb7811e8fc4726b08600d85a33121b7e5339c7b526003670b31d54166368d7628870bc2aed2763a15c17a039fac90f7821aff6448ed4f085dd9a6a7695e1e343beefbd4e557df84afbf0188c84d84c79aee4de44ebcdef37633912e7d12f869d9ec40549d5a534ad6f73234230611632ea3e090f60057d2ba6aad716fed4962b7b7055918fc2f8765c9e78d8768e7b9a89bf7de9bd85e03376f18e0a13b56d0d4fcbc4c2b9dbb8de4a1b119d510b3435507e8a165cd0fff3413390c800d0d12c78ead81dafa80d23dc0f98b54189ff9cccfa1348dbbebe37b65927fee435848eb0aa3cf9e876f0f597fe834cef98d74f965faa55b5147e5835f64f6e572679a2ffbc91c72f352a332a9cf8b09db719df41c9e21ba8d3d7452370b1ef55e81d2451e8ef42b04975b08847e2d60cfbb6d0ca64c409843d4c064b9cf04c51cd5c91fb4a9a58d2f5566317cb54a468611589504eecca082bc4a05c69461b93a22dc280470edde706ea4f4d9e359dcb7fc353e8eae570b99f8c3c480db0748d50010cfbe95e166fa19c620066d56dd9f13daa7c602352a0e95c76c8a934964acea26b0752667b8f298612863c56c094a8eb6c60bf5668aee8465b9a9b7e0bf44febc5ad2979cc8990aa9e0567adb4cd72f2150e9c482230ac633f36c3d747f5e055013c49e9b8b895c258928515c46793e7f05eab72a087d44bbfb8ebdd630b0121283a72b3f451c68c356a9a66867a9a400da8f9c2f299ba83181ff84fe893252e2256c83f156d946fe1f8b4723661479e2f9811c883d687ebef5feba97e628dc4c451e2cf2c788d2929701ad7fb505f82b9cda1ce57af7f0aa1fc1abc901f3de8e1016136e8112fdc4ba034c37a2eae2080fc47fc35de1e769e6da1b59905a2e14cc3a514d2981d41e954e946aa3e9dc922bbf12eecea5f2779fd6bdc6a4fbc34fc9a39ae78cf99345867e035b96e9748514fe59752487e61ea4c992328ef1b46893066092b0ee296b6cfbedeae6c0a81d503b739dad106bb5048dc7eac89639d6d85632ed7e42922c0deaf9c4dd5707adec1b933a63e98c8394a21902879d4a037bb226d2c7b40b296dac9882e6e3f3671a7c48910c551bace69fa6366564cc7b9f78017729aa6dd6027b8ae907192c1fa1d6a101bd42ccb263a20b3566be5d54edad40bb0f9c77c82ede33899163add5a23fc378540f7e55f1fbf892f21ca0281765f69fe8ddab3343df4cb5948391c29aae37ddfbce974ffbc522318634cd37169ec8aad7f53cefee64f78c194bc73acb188ae980fe4238c85453698789a2ec46d554901e141c23e44521044cb6446854a8603b7a4943990c1adfbc95c9c59c8985ec37e5832ceae888236eea7b36e2e7316d6c2cb9a1fdec37f326cff6e167cbe61cea97c6d69bcb61d4a589ec70e1acea9b6cfc1419fea691246e71c78dc81312735c2cfc5ab4f75a1e125d1644101f7128b1c14c29c4d3258d57d7d5904e39b209012a06fefbf3617af30d94861d5563fa2471ffee61423ffffa371c694fe440623c9b097845eac50e41ae953d534fa4c7493844586346dca46439a376317ccd7f0894ccd2c4ffa864604c962d7aa7b395102b810f3d22c8cdc5e7f775b73f1eaf9eb742bca6db42e898460017b6b83326f61346a422eea90cddb4f5980c48e80b52725390e94a75c4086f8fa54fb663badf981ece2bf5900e23082b44547e7816e15e681e0dac484272a787d1d56109593a19dcfd13b4f3e1b3b9189ff32d387e86edf0d8474c809297009c991d26ded4eb908a3e7672793889914d3c3a8537d228668f59906cb9fccb47e65c92c67c8797d4131aff8e898c9d04017ed7267003e99ffaa786b0b10074287ff2f089bd5fa62185cc0389cb4c3389477b6e7398416877041bec4c4c04cd514eca555b878ad616278d0ce7f3c785eef898b91576778f0d437dc60fef6f9b583d0a90adb55e7b5da069b964a5ded9c50901cce2b92abeba996711b8ada1d4ef1417279dd0205ce174052058e6784f46a364f56408fe26928b1ed30112329e4152cb3a4c1c606f51e0b992e53318b6250fa7cca5bcf3a3ad4342020b3245a2b699eddf02b64612bff5b809c2de89d8a764bef87429a4212f56cceb78ac800b0f80435b0ba8220f853039909b9fea2a20b388dfe28b7ee2ffacbe22bb938d853fd5b580e2e5734c71aa1855ab4c7682851d82e628a2b47d1b010df387a1e877084ae4661883ec309341e893beb3e7d07b09e7bee6a697e76cf81187655e60c6200a3918491ef53d7c8102c", 0x1000}], 0x3, 0x0, 0x0, 0xc801}}, {{&(0x7f0000001b80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000001c00)="8825cac5d1adfa8ec6e5b265720ecddacbea90aa941a8a7e8f14853fb78000cbb5659c9efe5573826e48406a4aa2b52267afaee65bfb5767c31b7843807bb25052c24b5b93b5993554c428a5f704acd1f24bc7074dad9083daa2c511cfda254fd556c9c934cab6", 0x67}, {&(0x7f0000001c80)="f2b773b9b2fb777d389ab84758a34f0979c9c4316fa9463262974165fa859a9d6034f339d5b1701bdc8b3b2c9c685a0743a2408f9d6c1b48fa7c4adfdcf1e0a56e2e3ef81ecde4a1814b2f76965a19f983e11ae971ada317b893514515af86d04171e9dbb822871ab7e8400add802136c34be501b375bccd6216f8c8a3bf25ce181cd59ff66b7caed606b0", 0x8b}, {&(0x7f0000000440)="a262b0a3f284e27c83372adc901ec115fb763d8f4f1a25ce80e4e50262867133223d9b999ff725544b0da9546f54676092", 0x31}, {&(0x7f0000003740)="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", 0x158}, {&(0x7f0000001e40)="a8112b3148ecb0a2c066c7cf9cc8c69af22cfab8999b9e01fd5c584893d433c5ce202a8f4afd1d5b39d12c79fcd1ae82e99058e46aaa893bf67bdb7e9c1894a2835876a436a858672399c8b8c66b1b72", 0x50}, {&(0x7f0000001ec0)="8b3eeb8df51f308fa07f691b384a53059e647b820b3351fd1ca55af3fa5accbef09d955803b4a724cb1ebdf4179d26ebad2402cbd20fc6630343345831be3e993edb8b2813ad5f4685a84621fe39112f3b94665b4cab89aacfe3616a970bb50ef3f4c61f3541fd61609f79f259e307ae23d5b2aefbeb28802e9bc650cce8f4660b46509c633ef22747d582541bf351796f513a03f9de380f3de13d39c11fcf6118a951c28bda9d9ca7b011717f2c3b72c5cfcc699dd8bc86172a7fa33931c3fa9ddeeb03693512abdc7f2399080bdb07b2da21b655ea3e6636c8b40af611b422de0406ca7f723299d038219fc79ebf2f4f50e6585f42a75914b03e7a444575dc5821b9e08243b3b88acdc1e259029725d359becf72f881b600d3a2a7b7d2ea4a2af3af882c60a2a6647d38d6acd652fbeb52cbc48e6ed1e2f39c90b5c8e95fd806531ba156e1f418580f2ec81db4de14fca606e486f55350e9bb2f2a02f5099bdfd410ef172f3db175ae587d7fd6fa87eee75bdcc805999ab10b76accea1db0a4a3ff9db19639604f16b54410de973809f710ea268f42a6519a4ab166e468214ed7fd7df40f71d999705b3361ef5ed7352e115c98b2283d0180e183d06759d14adf6911dd9d6aeb3fd5e7d9ed36ecd600407df93b32b826393933ae2f748a57cd29af774b2388cb74968463199c88bf0585895641d3c3df1ca9c491e9c4245c117186b73e56ec377c0be668f235671a62444d15ca0e90a835452945cd485fc50be6ff7c0ccce51c94ad4066876d8fd799527100ac2fd8c1ca2362cbac03d2f376596db07bb0949507e0b313338205f040eafab82c4f0aaacdec42ba01027626952e733fc03b784f3d052d7677555faa8005b571b22692d5a57d0a153d84b94eb2484405e906f2964b96eff8d4af48d892f4d0acbebdfc7994725c385004b83b15b2a99224fc73baf0d5fc6aa507f76bea954da248ac9a1ec7df96f4a41d303e16719004b0a8984e36f920172210e23c1e960a48d080156dd4ec3ae4986c8d5d9a654a343d2a653ca3816e855d548c114ce0d9df152eb48c99986a10751692aa499aa1b213fbbd9e4a2db0ec84bd8b50b90e382094ba1f4daa13f62a0c1e7510e8510473b91b395e70277ec9c67af8dae2be0254cab0b358892fedefd792afadb7e9cf1907df4975c54c3d6f3597f6d7f874cee3b4962635d00bd867578aefdb725c88f2ec678a8347aa0a685a2a84c35c211b6a6f4846e84c672fa8f395fa0259bafe3837bc50f92d78fa64e2a2a46803ef048cecc62511c014924c876aacd94dc4aee61addff820a976ede03adf607f58620e2017a318246b3c8ac8a05a1b5593b943f254c87a179ad576ee203c5af2c8c3f5c950a32335efe53fcf13fc186e00e23cbef19e054748a205bc32fa48744bb5f60b38fc0b6c6fe42c569c585daf94a5ecdde87084dfcf4cbcc0fc3fdc7c85af74a644c28bf2f2bb18143de8ec630122005be0fa55f2381ede350e8f47551565a4fb661416297b3c5ae3e40c2c60482354d78437c27ef0d83078c5051a533313010fcdbae562f89ee272359f418497f3bfd3aa0cd9231b664caaccea5522fcf7253017d1fbfd870efd7b0b9ff80ba5bad18375464eb859cdda706736d8354cabbaa58108e1b1c8034a668b5961ac1619f703d816b2d028327d5de9d5aedc4388cdb251588cd7e4d416fe089c48b2668c5e11d79b96e87743a4001d9b021bb1ead5665b8122d2e83c294f3ab5277f76092186387a07dda4ee728ac4a18647bb0bae279eb8374d6d0c280607b5aca39ee4d746d373ac19cc358f7dd5121706036ec977a78a5c01d83e97fd940020449686fa7e30c8a6fb84f32d392361aad6c3a6af085c36d8a4b5e66764fde469eeaab9a876a1b9df4f3f63922f2ba621fa6de614a7c2cc015b0491e081e1efa9b4fd4f3540cba69f883d06672d4beaabd1671afc0b759fe67a637e060e911df8db334332b6e4acb8fe7573ab642b984d24ebca067c8faacee0b638ca549a621157d23e3b379a186436759ef6a3e6f8d9e8f8055540663c74b38dafa8f60be68dd3a4d3b6932bfa8c06788b5ab9a654d20ac31d32539646205d5a71d2de5fbec09dca946d512b6b13fa618e8a53798136656fbed7eee88a960927c8b7e93492356292a96c5c0796d9e0c35aec62e567350406ad05eee9eb98175556fd2fd7f068aac046611d3f22a1f7d74f2db83aeff2e9078c4f4b2254fe95e0c4c340363ccfaab9ff65a0a6617e2146bba39a5f4659b4a3a1c5e073ac264e336cb92f888955b5a059c4fc1747acd0a8c051ddc0be6c2e6471f5790357989143561ba416384eacf36775dc05ca911f9941b3159dd9730e40d73f98cbfad5333bcf568f7157f8964740a28bb45128beb9e7b09059b5b5456ad34e08f2807a5dd457112c43277c70dbb7d8ff4d405f8f1ada5a74e0610989caca03ce6426f81415750665589f6077c595a1a799e4fe7a2b35e13a1438f30d49853aee590d1cdbfdabf516adda2d4d7f67c2b0049b5abf3ba426a0bfe26e78ea605cbdb4946dbeb5da58f4ff2d1a9c9064bedd8a80d30f5bfa561bcada0b199496adbd9f62f48934009e676e626e68f2291287c52a31a384534e88e2bc848bb668270359deafec2d6fc2aa500beaf8997be798541fc6f283c2e98f42a090582469d16c877448850f3fbee6dde10303b55ef02642a9521d8570903f06c00e1153a36fd213de6e470600a6b1fa06c81ec8e84ee152aa491496cdff82369252667d5be86558b5ad2c509968927f0369b394a01319af9108b8643b845c17eef9e48bd8c34e9f34bbc30e20e8eb92d93c3ccdfc80e77b1c256d88c1d932fda6c34c42cb12305268c4b5b2f5897c9c268fc64b85bdd507be44917af44fdc0e86c32652d5a729ec784fe86fe39a32874db6134ca1f387b8409be6490f94ff49d238debac3b85423abdd2e812ed8b6d98a77d6ae01e8d828b25c5618be5418e9a4c7de27ca17fb115c33586b3b3d831a171f173422c42f9932bf724619d2a7128510f0a59e6ad083ec371c4881f2c180ab4a509f8587118e286c1fd43cf7f9d5cfca0b8f04aa127a403f33e149b1c77bd66bc811b843163492ffb502a99a06f753bb6bbf8dc9c18e78f97d8150fd880b8b47f2bf4158ffac058656eda2772850ec32cd248a19167147234c0f80e09b94659bec4b00b5c81830535405c13686c506e87d140d954ce25150603ddf504a89f63d0a8de457c7827a267d9c6285e331526cfa999a8eaf55821c18e88b2193048bf79fdd2bd4f5694c0869c2c9587a9390d680dd4f6f58aeb055b05b5074ec9eaa49fd745b6b5239222508636368edeecd97c05ce9f041e6458e5a010ed402f316f24745ea7a1c966c1b6efc92dcfc66898f0a7791e078c307f0754d9f0ed1d52d21a155647bf45056fc92169f9dbc9b8cc5dfe74c43267382b2a02073a4665b4438bd34a18b6f3cabe3c48730d29383ff61213139bb9cf4e37e2c25c554ea12e24b54e7a6251ee0546b7d406ae03f289be36b5b91aedf74f48a9595ab88540953efe72c15b05bc0c365a9bc9fbfe75ba377ef90bbd2c8a687785955ac73308d8d24b06562eee8f72c66e72e3d6187dddb5cba667549b07c30a7771704f505e69b05009aadb43d415d3a80546de83882fd708277a17a7429240f1689abb5ea54d0cda47d5e37eb75d31edd713582729362f78cc9878cbdbafdd7d8feeddf05147e93e34619bef7002ad6084e51eae388b63c451ced136794e5548a5296c464491c9cdbab6b1899b95eed3a84e19e58a30e0bdb650db99fa02e857dc0ee557646136373e1cf246bd9d0d8cb5e758b8d0a232260884c9c9dcb70034f00c4b4edaaa3179544f56855cfb456c546f76c667023d2f0f25177a80a1770b3fe322b60eb73ec83f1e3a23c08e0145fd28da55d24d45f7eebd6282b9c00f647f36e663bbdc76c88a7d3d2075ba63d7b03f0b26b8348f9e33d2f237c61f0aae7372bc66d1224ce1cfcbf75f5b5038695198e2d45f219692a8bb4c4258564aa490035097c9e1deabb832d6992a47c7814d8c0317af03c4de1b113aa1a3cc5335cbdc2800c69d06d8470214e0e38e17b733a84d1115780792d7dd4c913791c43bf946fe5ee6f80561a71f1e27cb39d4e1754aa1158f5209d7a2b1bc4c7490f0f488bf9ce3d02ed0c8037d05ff2c1c637e9e129dc4444ded4bf5dd1110bb0672adada33777ea4fd6a684a0368330ae7de00e1dcc11a763aad8e27256e2c5dc029a36554c9429492c427546e46c8ff07aa86539beec7edb052d4cf340a16bfbb8035d276f400a15d929320774665d67fc47e77c501ea3b1ee89dc16370c6eadad2624057dbc54dcf9ce08a634d03d0cc6dea51186bee09f69029adaa9ee9ea3f981c41a1e23699e100963f3c0f85e8ea0d66e9c01c6420150c7a7756f5101a1cd6cdc14bf0be0715edb344a0fba246a2ac619a1e495de8c58ad3f9b9d1cb3fe05892783089b7ad5c8114db31110a71b49c982d7ca867ecdf02cebbeb650ca1c2b3d8c209946628c2c51bd86306399a68ed817d0e6c619ff979d507c38e19ef999e36d6c02ef0c3d8c21ad91bc911358770792cc4170035e04387565d6afd195e723096a6400b37131658f93fbe288b4afaae8503ad6d50a06d2a340d0ee6f785856a75a81235da502433a3f4a0e3e69786dfaa5e04fe23c4bd1ae0bd1411d5dacfc4422cb3ac8d52b42d932ab9407b409f1859acbe4be820bf8e31010c581b41806c1d7d785662f679810d4fe6a7c9ff9f6aaae6ff070bf860ec6d6767ac85df3100d450fbd92b8c9eb44e495d51b65798dabd74b6740601f82be3671d5d92f089e48d608c5c82b6e287926eaf87cec5757220a5757bd117860dc89f56966e1bfe9dce36f94685d69b85fb257e0a8819d78c99f38385a276a4772e837e42ffcec5aa44fd1ad5320c7eeaf755d2c7fb6a0cd9baa7d286713c053feea22f432d794705e811b386808bfbb47939da1d9a6875c6daa8fe362bd48d4274bd0608379a9385a85341af5a5c20a5fb9400cfad2e6e669352ec5714ae0f8105b5ff514b1072601221dda8fc8e2d071d49f01ef9b4dab1a104472ae63ae0db5201571600a4e4046d22ef52ddad4714fd78c90c5fc5c7d3070c446606b4ca48b51765a562493472e19ee6a1649d8c8163b3cc3e2b4a5da9c6d63a36f8142a5f18be10472b89bad83198390444a2e2838e306bee2900dbdafcf84f955212e08f31315899c766e2b61303dc0f5dd1adc649d8253f807c82e85eea9b195c925012dbf13699275fe798d78ab28b9b902ae8172a25c5e4ac2f5fc98d5b039bbde077a3c82012a753fc8509435f7fe3f251e17100aca1f8ca1174819079a0668259b7a0df457be04e4138cf6f0e26f8f1ef66a67bf7a171241c109314b5e1a9d432276889adef694b644427c242b02fd6c9e99dcfc635d8bb8a9e252a2113893f1683658746097d6ce57157e20f7e3dfd93da1a112ae261fb5369081a8f3ff24bd77c220b5fc091e4303d7b1a421fb62ae86e3c56fa4c3de928ded1e59d096522b76d3e78c5a218fb0ea0d57982c889ac41bd8ad2fe8b88cba21385f0e42224033114849a88872fa96cf857754eb18ccc93eddf18d9219866d18c9c130be708bebe1b2eb084aa1fb17c573859c4c7a6fa479f5c3842edf0bf39a50d8effb98c94bb0d503487b8b66e91bcbf55eaddb97d4473e65350efd71dc51d2b7fbf309669ff1981c8961abdf668dfab7bd7fe76010855", 0x1000}, {&(0x7f0000004d40)="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", 0x1000}, {&(0x7f0000003680)="9117529777ca2e35d3eb40481759f604ecde7340ada91cbcbb1258bbac43e28ffe8d2be42365141f8c3f9ed1b972f95eab67bcc124627aa6f49270355f7f5aa7aca01c51b1828af97419392307950699f7385f3b101c686381cead02612b2db9a39298056053cf7d619e99285c89ad6d816ba180a08eef150b94a13634e249af8005c46866bdf99adb023596cfa06b1bc7578007006bc8e6b7fcffb9f2e7e04acca687fc", 0xa4}, {&(0x7f0000000980)="12ce604e78793c8ac5d365e95c55615e63b9d7b1cb378fb53eac375f5aeba602d509b000000000000000002c99b8609df206462c61bad2e1a1e8160000000005537f7b0018be5a87a38f13ea3bdbbddf05d30f56260a4b650ff777f09f8911a30730513190c6f04b180c922129e0fe1624b2786933aa15b5787eec1d9fccea6c42f380b0faca524684086f6be100017348d207ec7f6b6c71", 0x98}, {&(0x7f0000002f00)="bc1ba38e7dc40dd4cc9c98c18ef2991a834f55a7ad6c85d18a967a44c39b17f3b45b343cf5fa477d8986efa8809eb322d1cee89c3aec6d4cba9bc4cce2f3f25c9d2f67f46a1acd83b2cd8ca5b43f8c227fed624c362c27f01eb4c3fedda3010bc88c503d8650b1accd1387f3b3f6fac93fe0c855e29e313ae7db1473dba1", 0x7e}], 0xa, &(0x7f0000003200)=[@rights={{0x1c, 0x1, 0x1, [r3, r4, r3]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r11}}}, @cred={{0x1c}}], 0x80, 0x20008040}}, {{&(0x7f0000003600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003580)=[{&(0x7f0000003300)="7dea109ff4", 0x5}, {&(0x7f0000003340)="6ac7bf43e9abaa257e7d029b90b06979e2c2e73ebc0e59c5f3df2a2138e2c6540ff5bb48a8b649e40f1141914763665bae07b5f02b45edf74478a7984c370f5fa06d9db8eb8ca528772be3e12a8f1db5049e2c7e81f4efb6e32d869a6d8c179cf15be435cec384e8a4ee27ad30f36b5becd076", 0x73}, {&(0x7f00000033c0)="025312035d4daa2da994bdb1c72e519fdad90aeb52f5a6b6453adae80836fdd7e41b69290f0e4c0c0e2d7846e9a26adfbd65751fb84081d5e60bd8174453f3694901e86409cdd0e8ccce04c0d58e0ac028f409a5698ca8e576d5537e6eb1a7cf5a2b2bce4c0f1c150c535f082c9b706a91a88e398c512843054a3981129fa1da1c60bee1c05cb86498f4041f063f9a", 0x8f}, {&(0x7f0000003480)="0f0a5c91a898635640ad94b7fac9330fb3f136257da4e64336daed576bba1cd0a0d1a77415aeab682563d6053f8e4393aaa300a10c0720177f0beba18e2ca2cfc68fc55f13813e797b7015d83ad8bb61d6047a541cd93a82d641bf652c704fd5ba4e63a2eae962ac6663e9c2dcdecb648e556068b7ac7fd34c4af4234124a5968d741516a21505188deac9e1d2e44485ca2373573e4554b0604bc417d60014bfdaf1cb4ca8d9e94fc411c4d816f8f68c6ed9ad05afeb88e1e180dabdbaebe1adf2d81359adee56b6bf225e37dd2a16d4b29a740e8810ad3ccd6806e83f51786ae3dbff", 0xe3}], 0x4, &(0x7f0000005d40)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @rights={{0x34, 0x1, 0x1, [r4, r2, 0xffffffffffffffff, r0, r3, r4, r1, r1, r14]}}], 0x98, 0x54}}], 0x4, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ftruncate(r4, 0x5) kernel console output (not intermixed with test programs): 0 to 512 [ 162.540989][T10207] loop6: detected capacity change from 0 to 512 [ 162.561029][T10205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.587522][T10207] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.600505][T10207] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.637640][T10222] loop0: detected capacity change from 0 to 128 [ 162.645634][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.657473][ T9765] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.669953][T10222] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 162.677898][T10222] FAT-fs (loop0): Filesystem has been set read-only [ 162.685299][T10222] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 162.697068][T10222] netlink: 'wޣ': attribute type 10 has an invalid length. [ 162.711558][T10226] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2163'. [ 162.720765][T10226] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2163'. [ 162.733420][T10226] syz_tun: entered promiscuous mode [ 162.740590][T10226] batadv_slave_1: entered promiscuous mode [ 162.746614][T10226] batadv_slave_1: left promiscuous mode [ 162.752411][T10226] syz_tun: left promiscuous mode [ 162.790528][T10235] loop0: detected capacity change from 0 to 128 [ 162.801792][T10235] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 162.809706][T10235] FAT-fs (loop0): Filesystem has been set read-only [ 162.816830][T10235] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 162.825943][T10235] netlink: 'wޣ': attribute type 10 has an invalid length. [ 163.585638][T10257] loop6: detected capacity change from 0 to 128 [ 163.603379][T10257] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 163.611394][T10257] FAT-fs (loop6): Filesystem has been set read-only [ 163.618256][T10257] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 163.627658][T10257] ipvlan0: entered allmulticast mode [ 163.633056][T10257] veth0_vlan: entered allmulticast mode [ 163.639789][T10257] team0: Device ipvlan0 failed to register rx_handler [ 163.687734][T10263] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2177'. [ 163.713478][T10264] x_tables: duplicate underflow at hook 3 [ 163.829181][T10270] loop0: detected capacity change from 0 to 736 [ 163.829484][T10270] iso9660: Unknown parameter 'ioset' [ 163.856832][T10270] dummy0: entered allmulticast mode [ 163.864073][T10270] dummy0: left allmulticast mode [ 163.985927][T10277] x_tables: duplicate underflow at hook 3 [ 164.284834][T10286] validate_nla: 1 callbacks suppressed [ 164.284901][T10286] netlink: 'syz.0.2183': attribute type 4 has an invalid length. [ 164.284921][T10286] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2183'. [ 164.291568][T10286] .`: renamed from bond0 (while UP) [ 164.652787][T10295] loop4: detected capacity change from 0 to 8192 [ 164.674110][T10295] loop4: p1 < > p2 < p5 p6 > p3 p4 [ 164.679364][T10295] loop4: partition table partially beyond EOD, truncated [ 164.688304][T10295] loop4: p1 start 67108864 is beyond EOD, truncated [ 164.697204][T10295] loop4: p3 start 100859904 is beyond EOD, truncated [ 164.703975][T10295] loop4: p4 size 393216 extends beyond EOD, truncated [ 164.720632][T10295] loop4: p5 start 100859904 is beyond EOD, truncated [ 164.720674][T10295] loop4: p6 size 393216 extends beyond EOD, truncated [ 164.841397][T10307] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2191'. [ 164.863985][T10307] IPVS: Unknown mcast interface: ipvlan1 [ 165.124876][T10330] netlink: 'syz.2.2200': attribute type 10 has an invalid length. [ 165.143563][T10330] team0: Device ipvlan0 failed to register rx_handler [ 165.165448][T10332] loop4: detected capacity change from 0 to 8192 [ 165.194295][T10332] loop4: p1 < > p2 < p5 p6 > p3 p4 [ 165.199542][T10332] loop4: partition table partially beyond EOD, truncated [ 165.206757][T10332] loop4: p1 start 67108864 is beyond EOD, truncated [ 165.214014][T10332] loop4: p3 start 100859904 is beyond EOD, truncated [ 165.220755][T10332] loop4: p4 size 393216 extends beyond EOD, truncated [ 165.228368][T10332] loop4: p5 start 100859904 is beyond EOD, truncated [ 165.235235][T10332] loop4: p6 size 393216 extends beyond EOD, truncated [ 165.264661][T10343] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2204'. [ 165.274061][T10343] IPVS: Error connecting to the multicast addr [ 165.334430][T10349] FAULT_INJECTION: forcing a failure. [ 165.334430][T10349] name failslab, interval 1, probability 0, space 0, times 0 [ 165.347159][T10349] CPU: 0 UID: 0 PID: 10349 Comm: syz.4.2207 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 165.347218][T10349] Tainted: [W]=WARN [ 165.347225][T10349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 165.347237][T10349] Call Trace: [ 165.347243][T10349] [ 165.347325][T10349] __dump_stack+0x1d/0x30 [ 165.347344][T10349] dump_stack_lvl+0xe8/0x140 [ 165.347379][T10349] dump_stack+0x15/0x1b [ 165.347404][T10349] should_fail_ex+0x265/0x280 [ 165.347477][T10349] ? nfnetlink_rcv+0xa28/0x16c0 [ 165.347536][T10349] should_failslab+0x8c/0xb0 [ 165.347561][T10349] __kmalloc_cache_noprof+0x4c/0x4a0 [ 165.347591][T10349] nfnetlink_rcv+0xa28/0x16c0 [ 165.347610][T10349] ? kmem_cache_free+0xe4/0x3d0 [ 165.347673][T10349] netlink_unicast+0x5c0/0x690 [ 165.347700][T10349] netlink_sendmsg+0x58b/0x6b0 [ 165.347730][T10349] ? __pfx_netlink_sendmsg+0x10/0x10 [ 165.347758][T10349] __sock_sendmsg+0x145/0x180 [ 165.347814][T10349] ____sys_sendmsg+0x31e/0x4e0 [ 165.347845][T10349] ___sys_sendmsg+0x17b/0x1d0 [ 165.347888][T10349] __x64_sys_sendmsg+0xd4/0x160 [ 165.347953][T10349] x64_sys_call+0x191e/0x3000 [ 165.347973][T10349] do_syscall_64+0xd2/0x200 [ 165.348028][T10349] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 165.348054][T10349] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 165.348088][T10349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.348114][T10349] RIP: 0033:0x7efed0deeec9 [ 165.348189][T10349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.348206][T10349] RSP: 002b:00007efecf84f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.348223][T10349] RAX: ffffffffffffffda RBX: 00007efed1045fa0 RCX: 00007efed0deeec9 [ 165.348235][T10349] RDX: 0000000020008000 RSI: 0000200000000100 RDI: 0000000000000003 [ 165.348246][T10349] RBP: 00007efecf84f090 R08: 0000000000000000 R09: 0000000000000000 [ 165.348257][T10349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.348268][T10349] R13: 00007efed1046038 R14: 00007efed1045fa0 R15: 00007fff106d8fd8 [ 165.348362][T10349] [ 165.675722][T10362] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2212'. [ 165.749342][T10368] loop4: detected capacity change from 0 to 8192 [ 165.767621][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2217'. [ 165.776906][T10372] IPVS: Error connecting to the multicast addr [ 165.802659][T10370] loop6: detected capacity change from 0 to 1024 [ 165.809876][T10370] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 165.820351][T10368] loop4: p1 < > p2 < p5 p6 > p3 p4 [ 165.821905][T10370] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 165.825631][T10368] loop4: partition table partially beyond EOD, truncated [ 165.841691][T10370] EXT4-fs (loop6): orphan cleanup on readonly fs [ 165.844202][T10368] loop4: p1 start 67108864 is beyond EOD, truncated [ 165.848622][T10370] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.2216: Invalid inode table block 0 in block_group 0 [ 165.867689][T10377] loop1: detected capacity change from 0 to 512 [ 165.867845][T10370] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 165.884689][T10370] EXT4-fs error (device loop6): ext4_quota_write:7334: inode #3: comm syz.6.2216: mark_inode_dirty error [ 165.885156][T10377] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 165.906072][T10368] loop4: p3 start 100859904 is beyond EOD, truncated [ 165.910153][T10370] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2216: Failed to acquire dquot type 0 [ 165.912773][T10368] loop4: p4 size 393216 extends beyond EOD, truncated [ 165.925104][T10370] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.2216: Invalid inode table block 0 in block_group 0 [ 165.931782][T10368] loop4: p5 start 100859904 is beyond EOD, truncated [ 165.944621][T10370] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 165.950392][T10368] loop4: p6 size 393216 extends beyond EOD, truncated [ 165.960374][T10370] EXT4-fs error (device loop6): ext4_ext_truncate:4475: inode #15: comm syz.6.2216: mark_inode_dirty error [ 165.978338][T10377] EXT4-fs (loop1): 1 truncate cleaned up [ 165.978428][T10370] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.2216: Invalid inode table block 0 in block_group 0 [ 165.997800][T10377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.010041][T10370] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 166.020279][T10370] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 166.033587][T10370] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.2216: Invalid inode table block 0 in block_group 0 [ 166.053520][T10370] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 166.064248][T10370] EXT4-fs error (device loop6): ext4_truncate:4637: inode #15: comm syz.6.2216: mark_inode_dirty error [ 166.089270][T10377] EXT4-fs error (device loop1): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.1.2219: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 166.089869][T10370] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 166.119987][T10370] EXT4-fs (loop6): 1 truncate cleaned up [ 166.135441][T10370] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 166.151244][T10377] EXT4-fs (loop1): Remounting filesystem read-only [ 166.191565][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.205713][ T9765] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.226061][T10402] loop1: detected capacity change from 0 to 128 [ 166.237125][T10398] 9pnet_virtio: no channels available for device 127.0.0.1 [ 166.257681][T10402] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 166.265622][T10402] FAT-fs (loop1): Filesystem has been set read-only [ 166.273046][T10405] loop6: detected capacity change from 0 to 512 [ 166.289631][T10402] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 166.301446][T10402] netlink: 'wޣ': attribute type 10 has an invalid length. [ 166.312584][T10402] team0: Device ipvlan0 failed to register rx_handler [ 166.315365][T10405] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.343451][T10405] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.360231][T10416] loop0: detected capacity change from 0 to 256 [ 166.377132][T10405] netlink: 'syz.6.2226': attribute type 27 has an invalid length. [ 166.414452][T10405] ipvlan0: left allmulticast mode [ 166.419795][T10405] veth0_vlan: left allmulticast mode [ 166.464136][T10405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.472577][T10405] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.502059][T10405] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 166.551889][T10435] loop0: detected capacity change from 0 to 2048 [ 166.619375][T10405] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2226: corrupted inode contents [ 166.649402][T10405] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #2: comm syz.6.2226: mark_inode_dirty error [ 166.675402][T10448] loop0: detected capacity change from 0 to 1024 [ 166.708255][T10405] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2226: corrupted inode contents [ 166.734106][T10448] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2241: Failed to acquire dquot type 0 [ 166.753406][T10450] lo speed is unknown, defaulting to 1000 [ 166.771878][T10448] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 166.809503][T10448] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2241: corrupted inode contents [ 166.874135][T10448] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.2241: mark_inode_dirty error [ 166.897304][T10448] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2241: corrupted inode contents [ 166.965014][T10448] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.2241: mark_inode_dirty error [ 166.977058][T10448] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2241: corrupted inode contents [ 166.989801][T10448] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 166.998749][T10448] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2241: corrupted inode contents [ 167.011240][T10448] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.2241: mark_inode_dirty error [ 167.023374][T10470] __nla_validate_parse: 2 callbacks suppressed [ 167.023392][T10470] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2250'. [ 167.053739][T10469] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 167.109631][ T9765] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.186886][T10448] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 167.206733][T10448] EXT4-fs (loop0): 1 truncate cleaned up [ 167.212958][T10448] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.241008][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 167.241028][ T29] audit: type=1326 audit(1760672718.648:9974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9bca60d710 code=0x7ffc0000 [ 167.245805][T10478] loop4: detected capacity change from 0 to 2048 [ 167.253903][ T29] audit: type=1326 audit(1760672718.648:9975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f9bca60dc17 code=0x7ffc0000 [ 167.288864][T10448] Process accounting resumed [ 167.300736][ T29] audit: type=1326 audit(1760672718.648:9976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9bca60d710 code=0x7ffc0000 [ 167.305994][T10478] EXT4-fs: Ignoring removed mblk_io_submit option [ 167.328864][ T29] audit: type=1326 audit(1760672718.648:9977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 167.335400][T10478] EXT4-fs: Ignoring removed i_version option [ 167.359031][ T29] audit: type=1326 audit(1760672718.648:9978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 167.421366][T10478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.433601][ T29] audit: type=1326 audit(1760672718.688:9979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 167.433641][ T29] audit: type=1326 audit(1760672718.688:9980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 167.480607][ T29] audit: type=1326 audit(1760672718.688:9981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 167.504177][ T29] audit: type=1326 audit(1760672718.688:9982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9bca60d710 code=0x7ffc0000 [ 167.527891][ T29] audit: type=1326 audit(1760672718.688:9983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10447 comm="syz.0.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 167.551847][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.623940][T10487] FAULT_INJECTION: forcing a failure. [ 167.623940][T10487] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.637183][T10487] CPU: 1 UID: 0 PID: 10487 Comm: syz.6.2256 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 167.637227][T10487] Tainted: [W]=WARN [ 167.637236][T10487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 167.637250][T10487] Call Trace: [ 167.637258][T10487] [ 167.637301][T10487] __dump_stack+0x1d/0x30 [ 167.637330][T10487] dump_stack_lvl+0xe8/0x140 [ 167.637427][T10487] dump_stack+0x15/0x1b [ 167.637449][T10487] should_fail_ex+0x265/0x280 [ 167.637496][T10487] should_fail+0xb/0x20 [ 167.637611][T10487] should_fail_usercopy+0x1a/0x20 [ 167.637632][T10487] _copy_from_iter+0xd2/0xe80 [ 167.637662][T10487] ? __build_skb_around+0x1ab/0x200 [ 167.637698][T10487] ? __alloc_skb+0x223/0x320 [ 167.637729][T10487] netlink_sendmsg+0x471/0x6b0 [ 167.637792][T10487] ? __pfx_netlink_sendmsg+0x10/0x10 [ 167.637854][T10487] __sock_sendmsg+0x145/0x180 [ 167.637933][T10487] ____sys_sendmsg+0x31e/0x4e0 [ 167.638051][T10487] ___sys_sendmsg+0x17b/0x1d0 [ 167.638135][T10487] __x64_sys_sendmsg+0xd4/0x160 [ 167.638170][T10487] x64_sys_call+0x191e/0x3000 [ 167.638246][T10487] do_syscall_64+0xd2/0x200 [ 167.638271][T10487] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 167.638300][T10487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.638329][T10487] RIP: 0033:0x7f9fc8f3eec9 [ 167.638455][T10487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.638475][T10487] RSP: 002b:00007f9fc79a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.638541][T10487] RAX: ffffffffffffffda RBX: 00007f9fc9195fa0 RCX: 00007f9fc8f3eec9 [ 167.638558][T10487] RDX: 0000000000000000 RSI: 000020000000c2c0 RDI: 0000000000000005 [ 167.638575][T10487] RBP: 00007f9fc79a7090 R08: 0000000000000000 R09: 0000000000000000 [ 167.638593][T10487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.638639][T10487] R13: 00007f9fc9196038 R14: 00007f9fc9195fa0 R15: 00007ffc5b72baa8 [ 167.638668][T10487] [ 167.863925][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.916884][T10495] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2260'. [ 168.034150][T10508] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2267'. [ 168.051616][T10425] syz.1.2231 (10425) used greatest stack depth: 9032 bytes left [ 168.056059][T10505] FAULT_INJECTION: forcing a failure. [ 168.056059][T10505] name failslab, interval 1, probability 0, space 0, times 0 [ 168.072151][T10505] CPU: 1 UID: 0 PID: 10505 Comm: syz.4.2265 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 168.072192][T10505] Tainted: [W]=WARN [ 168.072199][T10505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 168.072216][T10505] Call Trace: [ 168.072223][T10505] [ 168.072231][T10505] __dump_stack+0x1d/0x30 [ 168.072253][T10505] dump_stack_lvl+0xe8/0x140 [ 168.072360][T10505] dump_stack+0x15/0x1b [ 168.072379][T10505] should_fail_ex+0x265/0x280 [ 168.072470][T10505] should_failslab+0x8c/0xb0 [ 168.072521][T10505] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 168.072562][T10505] ? sidtab_sid2str_get+0xa0/0x130 [ 168.072665][T10505] kmemdup_noprof+0x2b/0x70 [ 168.072698][T10505] sidtab_sid2str_get+0xa0/0x130 [ 168.072728][T10505] security_sid_to_context_core+0x1eb/0x2e0 [ 168.072778][T10505] security_sid_to_context+0x27/0x40 [ 168.072823][T10505] avc_audit_post_callback+0x10f/0x520 [ 168.072867][T10505] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 168.072908][T10505] common_lsm_audit+0x1bb/0x230 [ 168.072938][T10505] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 168.073009][T10505] slow_avc_audit+0x104/0x140 [ 168.073055][T10505] avc_has_perm+0x13a/0x180 [ 168.073090][T10505] file_has_perm+0x35c/0x3a0 [ 168.073140][T10505] selinux_file_permission+0x2f0/0x320 [ 168.073182][T10505] security_file_permission+0x3e/0x80 [ 168.073263][T10505] rw_verify_area+0x8d/0x160 [ 168.073294][T10505] aio_write+0x19d/0x410 [ 168.073347][T10505] io_submit_one+0xacd/0x11d0 [ 168.073429][T10505] __se_sys_io_submit+0xfb/0x280 [ 168.073527][T10505] __x64_sys_io_submit+0x43/0x50 [ 168.073557][T10505] x64_sys_call+0x2d6c/0x3000 [ 168.073579][T10505] do_syscall_64+0xd2/0x200 [ 168.073631][T10505] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 168.073665][T10505] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 168.073687][T10505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.073712][T10505] RIP: 0033:0x7efed0deeec9 [ 168.073728][T10505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.073780][T10505] RSP: 002b:00007efecf84f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 168.073799][T10505] RAX: ffffffffffffffda RBX: 00007efed1045fa0 RCX: 00007efed0deeec9 [ 168.073812][T10505] RDX: 0000200000000340 RSI: 0000000000000001 RDI: 00007efecf80b000 [ 168.073831][T10505] RBP: 00007efecf84f090 R08: 0000000000000000 R09: 0000000000000000 [ 168.073852][T10505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.073872][T10505] R13: 00007efed1046038 R14: 00007efed1045fa0 R15: 00007fff106d8fd8 [ 168.073899][T10505] [ 168.426647][T10526] loop1: detected capacity change from 0 to 736 [ 168.444531][T10526] iso9660: Unknown parameter 'ioset' [ 168.459526][T10526] dummy0: entered allmulticast mode [ 168.471891][T10526] dummy0: left allmulticast mode [ 168.532967][ T3447] Bluetooth: hci0: Frame reassembly failed (-84) [ 168.542754][ T3447] Bluetooth: hci0: Frame reassembly failed (-84) [ 168.563194][T10532] loop0: detected capacity change from 0 to 128 [ 168.614663][T10534] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2276'. [ 168.623989][T10534] IPVS: Error connecting to the multicast addr [ 168.642648][T10532] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 168.650691][T10532] FAT-fs (loop0): Filesystem has been set read-only [ 168.672148][T10532] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 168.685041][T10532] netlink: 'wޣ': attribute type 10 has an invalid length. [ 168.744936][T10530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.763129][T10530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.787854][T10547] sctp: [Deprecated]: syz.0.2282 (pid 10547) Use of int in maxseg socket option. [ 168.787854][T10547] Use struct sctp_assoc_value instead [ 168.887703][T10549] loop0: detected capacity change from 0 to 512 [ 168.914552][T10549] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 168.955235][T10549] EXT4-fs (loop0): 1 truncate cleaned up [ 168.965293][T10549] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.992692][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.004477][T10552] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 169.031436][T10552] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2284'. [ 169.039975][T10554] loop0: detected capacity change from 0 to 736 [ 169.047242][T10554] iso9660: Unknown parameter 'ioset' [ 169.056498][T10554] dummy0: entered allmulticast mode [ 169.061866][T10554] dummy0: left allmulticast mode [ 169.089236][T10556] loop0: detected capacity change from 0 to 736 [ 169.096161][T10556] iso9660: Unknown parameter 'ioset' [ 169.109165][T10556] dummy0: entered allmulticast mode [ 169.115003][T10556] dummy0: left allmulticast mode [ 169.144626][T10558] tipc: Enabled bearer , priority 0 [ 169.153968][T10557] tipc: Disabling bearer [ 169.335579][T10578] x_tables: duplicate underflow at hook 3 [ 169.383817][T10579] loop0: detected capacity change from 0 to 1024 [ 169.398372][T10579] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2293: Failed to acquire dquot type 0 [ 169.447642][T10579] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 169.493071][T10579] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2293: corrupted inode contents [ 169.505484][T10579] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.2293: mark_inode_dirty error [ 169.524072][T10579] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2293: corrupted inode contents [ 169.579027][T10579] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.2293: mark_inode_dirty error [ 169.622982][T10579] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2293: corrupted inode contents [ 169.640528][T10579] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 169.656518][T10579] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2293: corrupted inode contents [ 169.668948][T10579] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.2293: mark_inode_dirty error [ 169.681808][T10579] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 169.703932][T10579] EXT4-fs (loop0): 1 truncate cleaned up [ 169.739141][T10579] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.764890][T10597] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2298'. [ 169.803718][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.829568][T10603] netlink: 'syz.6.2300': attribute type 1 has an invalid length. [ 169.860462][T10603] bond1: entered promiscuous mode [ 169.871260][T10603] 8021q: adding VLAN 0 to HW filter on device bond1 [ 169.913289][T10612] 8021q: adding VLAN 0 to HW filter on device bond2 [ 169.952111][T10603] loop6: detected capacity change from 0 to 512 [ 169.958142][T10612] bond1: (slave bond2): making interface the new active one [ 169.965755][T10612] bond2: entered promiscuous mode [ 169.971827][T10612] bond1: (slave bond2): Enslaving as an active interface with an up link [ 170.016941][T10603] ext4: Bad value for 'init_itable' [ 170.119557][T10630] loop6: detected capacity change from 0 to 1024 [ 170.126812][T10630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.141239][T10630] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 170.149707][T10630] System zones: 0-1, 3-36 [ 170.164411][T10630] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.249753][ T9765] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.332373][T10647] netlink: 60 bytes leftover after parsing attributes in process `syz.6.2302'. [ 170.354855][T10647] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2302'. [ 170.458016][T10667] loop6: detected capacity change from 0 to 128 [ 170.485165][T10667] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 170.493077][T10667] FAT-fs (loop6): Filesystem has been set read-only [ 170.500521][T10667] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 170.512052][T10667] netlink: 'wޣ': attribute type 10 has an invalid length. [ 170.526242][T10667] ipvlan0: entered allmulticast mode [ 170.531698][T10667] veth0_vlan: entered allmulticast mode [ 170.540649][T10667] team0: Device ipvlan0 failed to register rx_handler [ 170.543942][ T8695] Bluetooth: hci0: command 0x1003 tx timeout [ 170.547676][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 170.666076][T10696] loop6: detected capacity change from 0 to 1024 [ 170.704605][T10701] loop0: detected capacity change from 0 to 736 [ 170.713109][T10696] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.2310: Failed to acquire dquot type 0 [ 170.727521][T10701] iso9660: Unknown parameter 'ioset' [ 170.737125][T10696] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 170.773459][T10701] dummy0: entered allmulticast mode [ 170.779291][T10701] dummy0: left allmulticast mode [ 170.794099][T10696] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.2310: corrupted inode contents [ 170.823400][T10696] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #13: comm syz.6.2310: mark_inode_dirty error [ 170.835341][T10696] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.2310: corrupted inode contents [ 170.847627][T10696] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.2310: mark_inode_dirty error [ 170.866976][T10716] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 170.892393][T10720] loop0: detected capacity change from 0 to 512 [ 170.901125][T10716] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2314'. [ 170.922147][T10720] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 170.932108][T10696] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.2310: corrupted inode contents [ 170.949591][T10725] loop1: detected capacity change from 0 to 736 [ 170.956506][T10725] iso9660: Unknown parameter 'ioset' [ 170.964668][T10720] EXT4-fs (loop0): 1 truncate cleaned up [ 170.970894][T10720] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.985995][T10696] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 170.995370][T10696] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.2310: corrupted inode contents [ 171.008389][T10696] EXT4-fs error (device loop6): ext4_truncate:4637: inode #13: comm syz.6.2310: mark_inode_dirty error [ 171.037029][T10696] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 171.054609][T10696] EXT4-fs (loop6): 1 truncate cleaned up [ 171.061975][T10696] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.097216][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.114348][ T9765] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.229440][T10760] loop6: detected capacity change from 0 to 128 [ 171.267237][T10760] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 171.275237][T10760] FAT-fs (loop6): Filesystem has been set read-only [ 171.331875][T10760] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 171.333380][T10771] netlink: 'syz.6.2323': attribute type 10 has an invalid length. [ 171.390711][T10771] team0: Device ipvlan0 failed to register rx_handler [ 171.603823][T10758] lo speed is unknown, defaulting to 1000 [ 171.644094][T10785] loop0: detected capacity change from 0 to 512 [ 171.674360][T10785] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.691331][T10798] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 171.708934][T10785] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.735181][T10803] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2326'. [ 171.773113][T10807] loop6: detected capacity change from 0 to 512 [ 171.785619][T10807] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.802638][T10807] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.863346][T10807] netlink: 'syz.6.2327': attribute type 27 has an invalid length. [ 171.891202][T10807] ipvlan0: left allmulticast mode [ 171.896364][T10807] veth0_vlan: left allmulticast mode [ 171.924304][T10807] bond1: left promiscuous mode [ 171.929207][T10807] bond2: left promiscuous mode [ 171.959238][T10812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.975425][T10812] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.987194][T10812] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 172.033219][T10818] loop1: detected capacity change from 0 to 128 [ 172.054149][T10818] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 172.062042][T10818] FAT-fs (loop1): Filesystem has been set read-only [ 172.069004][T10818] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 172.085196][T10818] netlink: 'wޣ': attribute type 10 has an invalid length. [ 172.096419][T10812] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2327: corrupted inode contents [ 172.108990][T10818] team0: Device ipvlan0 failed to register rx_handler [ 172.116276][T10812] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #2: comm syz.6.2327: mark_inode_dirty error [ 172.143061][T10812] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2327: corrupted inode contents [ 172.179394][T10829] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2333'. [ 172.190254][T10829] FAULT_INJECTION: forcing a failure. [ 172.190254][T10829] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.203512][T10829] CPU: 1 UID: 0 PID: 10829 Comm: syz.0.2333 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 172.203638][T10829] Tainted: [W]=WARN [ 172.203647][T10829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 172.203661][T10829] Call Trace: [ 172.203669][T10829] [ 172.203680][T10829] __dump_stack+0x1d/0x30 [ 172.203752][T10829] dump_stack_lvl+0xe8/0x140 [ 172.203776][T10829] dump_stack+0x15/0x1b [ 172.203795][T10829] should_fail_ex+0x265/0x280 [ 172.203866][T10829] should_fail+0xb/0x20 [ 172.203905][T10829] should_fail_usercopy+0x1a/0x20 [ 172.203942][T10829] _copy_from_iter+0xd2/0xe80 [ 172.203991][T10829] ? __build_skb_around+0x1ab/0x200 [ 172.204021][T10829] ? __alloc_skb+0x223/0x320 [ 172.204107][T10829] netlink_sendmsg+0x471/0x6b0 [ 172.204144][T10829] ? __pfx_netlink_sendmsg+0x10/0x10 [ 172.204266][T10829] __sock_sendmsg+0x145/0x180 [ 172.204290][T10829] ____sys_sendmsg+0x31e/0x4e0 [ 172.204391][T10829] ___sys_sendmsg+0x17b/0x1d0 [ 172.204456][T10829] __x64_sys_sendmsg+0xd4/0x160 [ 172.204550][T10829] x64_sys_call+0x191e/0x3000 [ 172.204575][T10829] do_syscall_64+0xd2/0x200 [ 172.204602][T10829] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 172.204658][T10829] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 172.204756][T10829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.204873][T10829] RIP: 0033:0x7f9bca60eec9 [ 172.204889][T10829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.204911][T10829] RSP: 002b:00007f9bc9077038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.205015][T10829] RAX: ffffffffffffffda RBX: 00007f9bca865fa0 RCX: 00007f9bca60eec9 [ 172.205029][T10829] RDX: 000000002404c140 RSI: 00002000000000c0 RDI: 0000000000000004 [ 172.205046][T10829] RBP: 00007f9bc9077090 R08: 0000000000000000 R09: 0000000000000000 [ 172.205064][T10829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.205081][T10829] R13: 00007f9bca866038 R14: 00007f9bca865fa0 R15: 00007ffe0878f8f8 [ 172.205109][T10829] [ 172.410700][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 172.410718][ T29] audit: type=1400 audit(1760672723.818:10380): avc: denied { kexec_image_load } for pid=10828 comm="syz.0.2333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 172.507354][ T29] audit: type=1326 audit(1760672723.918:10381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.2.2337" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f687ff4eec9 code=0x0 [ 172.535868][ T29] audit: type=1400 audit(1760672723.948:10382): avc: denied { create } for pid=10830 comm="syz.1.2334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 172.556964][ T29] audit: type=1400 audit(1760672723.948:10383): avc: denied { bind } for pid=10830 comm="syz.1.2334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 172.592292][ T29] audit: type=1326 audit(1760672723.998:10384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10840 comm="syz.0.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 172.617025][T10841] loop0: detected capacity change from 0 to 1024 [ 172.624795][ T29] audit: type=1326 audit(1760672723.998:10385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10840 comm="syz.0.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 172.633659][T10841] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 172.648664][ T29] audit: type=1326 audit(1760672723.998:10386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10840 comm="syz.0.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 172.657648][T10841] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 172.681309][ T29] audit: type=1326 audit(1760672723.998:10387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10840 comm="syz.0.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 172.690757][T10841] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2338: Failed to acquire dquot type 0 [ 172.716959][ T9765] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.726914][T10841] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 172.750219][T10841] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2338: corrupted inode contents [ 172.762489][T10841] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.2338: mark_inode_dirty error [ 172.774352][T10841] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2338: corrupted inode contents [ 172.786882][T10841] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.2338: mark_inode_dirty error [ 172.787401][T10845] loop6: detected capacity change from 0 to 2048 [ 172.798962][T10841] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2338: corrupted inode contents [ 172.805398][T10845] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.817313][T10841] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 172.823167][T10845] EXT4-fs: Ignoring removed i_version option [ 172.832253][T10841] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2338: corrupted inode contents [ 172.850150][T10841] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.2338: mark_inode_dirty error [ 172.855622][T10845] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.861982][T10841] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 172.884296][T10841] EXT4-fs (loop0): 1 truncate cleaned up [ 172.890427][T10841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.903794][ T9765] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.924042][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.948734][T10853] loop0: detected capacity change from 0 to 736 [ 172.955374][T10853] iso9660: Unknown parameter 'ioset' [ 172.987264][T10855] loop0: detected capacity change from 0 to 2048 [ 172.993991][T10855] EXT4-fs: Ignoring removed mblk_io_submit option [ 173.000476][T10855] EXT4-fs: Ignoring removed i_version option [ 173.015417][T10855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.042133][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.061512][T10861] loop0: detected capacity change from 0 to 256 [ 173.119221][T10866] 9pnet_fd: Insufficient options for proto=fd [ 173.168541][T10871] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 173.187135][T10871] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2349'. [ 173.224690][T10873] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2350'. [ 173.240594][T10873] bond0: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 173.251531][T10873] bond0 (unregistering): Released all slaves [ 173.264092][T10857] tipc: Failed to obtain node identity [ 173.269654][T10857] tipc: Enabling of bearer rejected, failed to enable media [ 173.290296][T10877] loop1: detected capacity change from 0 to 2048 [ 173.297206][T10877] EXT4-fs: Ignoring removed mblk_io_submit option [ 173.303723][T10877] EXT4-fs: Ignoring removed i_version option [ 173.316953][T10877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.332089][T10880] loop6: detected capacity change from 0 to 128 [ 173.348679][T10880] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 173.356702][T10880] FAT-fs (loop6): Filesystem has been set read-only [ 173.364720][T10880] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 173.391790][T10880] netlink: 'wޣ': attribute type 10 has an invalid length. [ 173.399497][T10880] ipvlan0: entered allmulticast mode [ 173.405063][T10880] veth0_vlan: entered allmulticast mode [ 173.411302][T10880] team0: Device ipvlan0 failed to register rx_handler [ 173.426227][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.459158][T10893] dummy0: entered allmulticast mode [ 173.464845][T10893] dummy0: left allmulticast mode [ 173.518768][T10902] loop4: detected capacity change from 0 to 512 [ 173.543053][T10908] loop6: detected capacity change from 0 to 736 [ 173.549999][T10908] iso9660: Unknown parameter 'ioset' [ 173.560114][T10912] loop1: detected capacity change from 0 to 128 [ 173.566915][T10902] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 173.579948][T10902] EXT4-fs (loop4): 1 truncate cleaned up [ 173.586843][T10902] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.617984][T10912] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 173.625968][T10912] FAT-fs (loop1): Filesystem has been set read-only [ 173.635209][T10912] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 173.656559][T10912] netlink: 'wޣ': attribute type 10 has an invalid length. [ 173.664606][T10912] team0: Device ipvlan0 failed to register rx_handler [ 173.692726][T10923] loop0: detected capacity change from 0 to 512 [ 173.701535][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.712688][T10926] loop6: detected capacity change from 0 to 128 [ 173.724814][T10923] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.740828][T10923] ext4 filesystem being mounted at /508/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.760005][T10923] netlink: 'syz.0.2373': attribute type 27 has an invalid length. [ 173.768123][T10926] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 173.776116][T10926] FAT-fs (loop6): Filesystem has been set read-only [ 173.776607][T10926] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 173.787290][T10926] netlink: 'wޣ': attribute type 10 has an invalid length. [ 173.801253][ T6773] lo speed is unknown, defaulting to 1000 [ 173.807062][ T6773] syz2: Port: 1 Link DOWN [ 173.818738][T10926] team0: Device ipvlan0 failed to register rx_handler [ 173.828493][T10938] loop4: detected capacity change from 0 to 736 [ 173.838683][T10938] iso9660: Unknown parameter 'ioset' [ 173.849396][T10923] 8021q: adding VLAN 0 to HW filter on device .` [ 173.857562][T10923] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.867446][T10923] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 173.883335][ T6773] lo speed is unknown, defaulting to 1000 [ 173.889143][ T6773] syz2: Port: 1 Link ACTIVE [ 173.897309][T10941] netlink: 2 bytes leftover after parsing attributes in process `syz.6.2378'. [ 173.909099][T10945] loop1: detected capacity change from 0 to 512 [ 173.916807][T10945] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 173.925825][T10941] netlink: 2 bytes leftover after parsing attributes in process `syz.6.2378'. [ 173.937158][T10945] EXT4-fs (loop1): 1 truncate cleaned up [ 173.943265][T10945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.962670][T10952] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.2373: corrupted inode contents [ 173.976625][T10952] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #2: comm syz.0.2373: mark_inode_dirty error [ 174.006665][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.029357][T10952] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.2373: corrupted inode contents [ 174.048410][T10958] loop1: detected capacity change from 0 to 256 [ 174.104728][T10963] loop1: detected capacity change from 0 to 512 [ 174.117497][T10963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.130291][T10963] ext4 filesystem being mounted at /449/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.204489][T10973] ext4: Unknown parameter ' Z* m.Dc8'@C9G9?9S{1Jլ5 æԌqqY糔' [ 174.231756][T10977] loop4: detected capacity change from 0 to 128 [ 174.253052][T10977] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fff0000) [ 174.261039][T10977] FAT-fs (loop4): Filesystem has been set read-only [ 174.268203][T10977] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fff0000) [ 174.277379][T10977] netlink: 'wޣ': attribute type 10 has an invalid length. [ 174.361043][T10982] loop4: detected capacity change from 0 to 2048 [ 174.361461][T10982] EXT4-fs: Ignoring removed mblk_io_submit option [ 174.374083][T10982] EXT4-fs: Ignoring removed i_version option [ 174.381334][T10983] x_tables: duplicate underflow at hook 3 [ 174.408209][T10982] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.433789][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.534207][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.559587][T10997] loop4: detected capacity change from 0 to 512 [ 174.560252][T10997] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 174.564003][T10997] EXT4-fs (loop4): 1 truncate cleaned up [ 174.564489][T10997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.565252][T10997] FAULT_INJECTION: forcing a failure. [ 174.565252][T10997] name failslab, interval 1, probability 0, space 0, times 0 [ 174.565303][T10997] CPU: 0 UID: 0 PID: 10997 Comm: syz.4.2396 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 174.565344][T10997] Tainted: [W]=WARN [ 174.565353][T10997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 174.565371][T10997] Call Trace: [ 174.565379][T10997] [ 174.565462][T10997] __dump_stack+0x1d/0x30 [ 174.565484][T10997] dump_stack_lvl+0xe8/0x140 [ 174.565507][T10997] dump_stack+0x15/0x1b [ 174.565529][T10997] should_fail_ex+0x265/0x280 [ 174.565621][T10997] should_failslab+0x8c/0xb0 [ 174.565649][T10997] kmem_cache_alloc_noprof+0x50/0x480 [ 174.565677][T10997] ? mb_cache_entry_create+0xf0/0x540 [ 174.565765][T10997] mb_cache_entry_create+0xf0/0x540 [ 174.565822][T10997] ext4_xattr_get+0x298/0x470 [ 174.565927][T10997] ext4_xattr_security_get+0x32/0x40 [ 174.565958][T10997] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 174.566057][T10997] __vfs_getxattr+0x2ad/0x2c0 [ 174.566092][T10997] cap_inode_need_killpriv+0x2e/0x50 [ 174.566187][T10997] security_inode_need_killpriv+0x36/0x70 [ 174.566222][T10997] file_remove_privs_flags+0x11f/0x320 [ 174.566328][T10997] ? terminate_walk+0x27f/0x2a0 [ 174.566442][T10997] ? path_openat+0x1bf8/0x2170 [ 174.566467][T10997] file_modified_flags+0x32/0x350 [ 174.566500][T10997] file_modified+0x17/0x20 [ 174.566562][T10997] ext4_buffered_write_iter+0x1d0/0x3c0 [ 174.566591][T10997] ext4_file_write_iter+0x387/0xf60 [ 174.566686][T10997] ? kstrtouint+0x76/0xc0 [ 174.566726][T10997] ? kstrtouint_from_user+0x9f/0xf0 [ 174.566772][T10997] ? avc_policy_seqno+0x15/0x30 [ 174.566805][T10997] ? selinux_file_permission+0x1e4/0x320 [ 174.566895][T10997] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 174.566939][T10997] vfs_write+0x52a/0x960 [ 174.566979][T10997] ksys_write+0xda/0x1a0 [ 174.567008][T10997] __x64_sys_write+0x40/0x50 [ 174.567095][T10997] x64_sys_call+0x2802/0x3000 [ 174.567125][T10997] do_syscall_64+0xd2/0x200 [ 174.567151][T10997] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 174.567234][T10997] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 174.567265][T10997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.567287][T10997] RIP: 0033:0x7efed0deeec9 [ 174.567307][T10997] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.567361][T10997] RSP: 002b:00007efecf84f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 174.567381][T10997] RAX: ffffffffffffffda RBX: 00007efed1045fa0 RCX: 00007efed0deeec9 [ 174.567394][T10997] RDX: 00000000ffffffd7 RSI: 0000200000000000 RDI: 0000000000000008 [ 174.567407][T10997] RBP: 00007efecf84f090 R08: 0000000000000000 R09: 0000000000000000 [ 174.567420][T10997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.567437][T10997] R13: 00007efed1046038 R14: 00007efed1045fa0 R15: 00007fff106d8fd8 [ 174.567508][T10997] [ 174.848251][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.960526][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.063164][T11053] netlink: 112 bytes leftover after parsing attributes in process `syz.1.2410'. [ 175.313756][T11068] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.404550][T11068] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.513060][T11072] loop6: detected capacity change from 0 to 512 [ 175.680242][T11072] EXT4-fs (loop6): too many log groups per flexible block group [ 175.701290][T11072] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 175.760545][T11072] EXT4-fs (loop6): mount failed [ 175.937975][T11089] netlink: 'syz.0.2428': attribute type 1 has an invalid length. [ 175.971893][T11089] loop0: detected capacity change from 0 to 1024 [ 175.991764][T11089] EXT4-fs: Ignoring removed nobh option [ 175.997439][T11089] EXT4-fs: Ignoring removed bh option [ 175.997561][T11093] loop1: detected capacity change from 0 to 512 [ 176.006285][T11089] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.039497][T11093] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.052405][T11093] ext4 filesystem being mounted at /454/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.065689][T11093] netlink: 'syz.1.2430': attribute type 27 has an invalid length. [ 176.093558][T11093] ipvlan0: left allmulticast mode [ 176.098736][T11093] veth0_vlan: left allmulticast mode [ 176.120020][T11093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.128780][T11093] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.141476][T11093] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 176.158086][T11098] netlink: 14463 bytes leftover after parsing attributes in process `syz.0.2428'. [ 176.175461][T11098] Q6\bY4: renamed from lo (while UP) [ 176.251356][T11106] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2430: corrupted inode contents [ 176.273744][T11106] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.2430: mark_inode_dirty error [ 176.285894][T11106] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2430: corrupted inode contents [ 176.397828][T11115] netlink: 112 bytes leftover after parsing attributes in process `syz.6.2435'. [ 176.836158][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.875840][T11124] loop0: detected capacity change from 0 to 1024 [ 176.882806][T11124] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 176.893172][T11124] JBD2: no valid journal superblock found [ 176.899066][T11124] EXT4-fs (loop0): Could not load journal inode [ 176.924521][T11129] 9pnet_fd: Insufficient options for proto=fd [ 177.060450][T11134] x_tables: duplicate underflow at hook 3 [ 177.199938][T11142] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2445'. [ 177.218042][T11142] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11142 comm=syz.6.2445 [ 177.232256][T11140] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2444'. [ 177.241880][T11140] netlink: 'syz.4.2444': attribute type 1 has an invalid length. [ 177.242005][T11140] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2444'. [ 177.351982][T11147] loop4: detected capacity change from 0 to 1024 [ 177.377111][T11147] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.378793][T11147] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 177.411106][T11147] netlink: 'wޣ': attribute type 10 has an invalid length. [ 177.519013][T11163] loop6: detected capacity change from 0 to 1024 [ 177.537315][T11163] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.550129][T11163] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 177.563635][T11163] netlink: 'wޣ': attribute type 10 has an invalid length. [ 177.564421][T11163] team0: Device ipvlan0 failed to register rx_handler [ 177.615268][T11169] 9pnet_fd: Insufficient options for proto=fd [ 177.802578][T11184] netlink: 'syz.1.2462': attribute type 1 has an invalid length. [ 177.809171][T11184] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.821319][T11184] veth9: entered promiscuous mode [ 177.825718][T11184] bond1: (slave veth9): Enslaving as an active interface with a down link [ 177.831355][T11184] bond1: (slave vlan1): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 177.916842][ T29] kauditd_printk_skb: 938 callbacks suppressed [ 177.916880][ T29] audit: type=1326 audit(1760672729.328:11326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11188 comm="syz.6.2464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 177.916918][ T29] audit: type=1326 audit(1760672729.328:11327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11188 comm="syz.6.2464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 177.923144][ T29] audit: type=1326 audit(1760672729.328:11328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11188 comm="syz.6.2464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 177.923183][ T29] audit: type=1326 audit(1760672729.328:11329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11188 comm="syz.6.2464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 177.923220][ T29] audit: type=1326 audit(1760672729.328:11330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11188 comm="syz.6.2464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 178.034278][T11201] loop1: detected capacity change from 0 to 256 [ 178.154046][T11211] loop0: detected capacity change from 0 to 2048 [ 178.235663][T11223] loop0: detected capacity change from 0 to 512 [ 178.242602][T11223] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 178.266121][T11223] EXT4-fs (loop0): 1 truncate cleaned up [ 178.298263][T11227] loop0: detected capacity change from 0 to 736 [ 178.305253][T11227] iso9660: Unknown parameter 'ioset' [ 178.340922][T11230] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2480'. [ 178.349897][T11230] netlink: 'syz.0.2480': attribute type 30 has an invalid length. [ 178.363043][ T5522] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.371931][ T5522] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.380702][ T5522] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.389378][ T5522] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.427812][T11238] netlink: 'syz.4.2483': attribute type 10 has an invalid length. [ 178.457590][T11245] loop4: detected capacity change from 0 to 512 [ 178.478841][T11245] ext4 filesystem being mounted at /484/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.494739][T11245] netlink: 'syz.4.2485': attribute type 27 has an invalid length. [ 178.526282][T11245] ipvlan0: left allmulticast mode [ 178.526309][T11245] veth0_vlan: left allmulticast mode [ 178.560619][T11245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.571430][T11245] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 178.593077][T11249] x_tables: duplicate underflow at hook 3 [ 178.640848][T11245] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.2485: corrupted inode contents [ 178.652761][T11245] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.2485: mark_inode_dirty error [ 178.664876][T11245] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.2485: corrupted inode contents [ 178.910608][T11256] netlink: 'syz.6.2487': attribute type 30 has an invalid length. [ 178.980429][T11260] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2489'. [ 179.007105][ T29] audit: type=1326 audit(1760672730.418:11331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.2490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f687ff4eec9 code=0x7ffc0000 [ 179.008254][ T29] audit: type=1326 audit(1760672730.418:11332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.2490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f687ff4eec9 code=0x7ffc0000 [ 179.008296][ T29] audit: type=1326 audit(1760672730.418:11333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.2490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f687ff4eec9 code=0x7ffc0000 [ 179.008381][ T29] audit: type=1326 audit(1760672730.418:11334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.2490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f687ff4eec9 code=0x7ffc0000 [ 179.008415][ T29] audit: type=1326 audit(1760672730.418:11335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.2490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f687ff4eec9 code=0x7ffc0000 [ 179.076267][T11264] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2491'. [ 179.119287][T11264] loop6: detected capacity change from 0 to 1024 [ 179.119649][T11264] EXT4-fs: Ignoring removed orlov option [ 179.225929][T11273] dummy0: entered allmulticast mode [ 179.226031][T11273] dummy0: left allmulticast mode [ 179.231113][T11274] 9pnet_fd: Insufficient options for proto=fd [ 179.367894][T11286] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2499'. [ 179.386696][T11287] netlink: 112 bytes leftover after parsing attributes in process `syz.4.2498'. [ 179.397514][T11286] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11286 comm=syz.0.2499 [ 179.410916][T11286] FAULT_INJECTION: forcing a failure. [ 179.410916][T11286] name failslab, interval 1, probability 0, space 0, times 0 [ 179.423742][T11286] CPU: 0 UID: 0 PID: 11286 Comm: syz.0.2499 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 179.423849][T11286] Tainted: [W]=WARN [ 179.423859][T11286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 179.423877][T11286] Call Trace: [ 179.423884][T11286] [ 179.423893][T11286] __dump_stack+0x1d/0x30 [ 179.423918][T11286] dump_stack_lvl+0xe8/0x140 [ 179.423945][T11286] dump_stack+0x15/0x1b [ 179.423967][T11286] should_fail_ex+0x265/0x280 [ 179.424088][T11286] should_failslab+0x8c/0xb0 [ 179.424181][T11286] __kvmalloc_node_noprof+0x12e/0x670 [ 179.424222][T11286] ? rhashtable_init_noprof+0x31b/0x500 [ 179.424253][T11286] rhashtable_init_noprof+0x31b/0x500 [ 179.424281][T11286] ? __pfx_fl_reoffload+0x10/0x10 [ 179.424366][T11286] fl_init+0x10a/0x130 [ 179.424403][T11286] tcf_proto_create+0x130/0x1a0 [ 179.424445][T11286] tc_new_tfilter+0x95c/0x10a0 [ 179.424556][T11286] ? __rcu_read_unlock+0x4f/0x70 [ 179.424608][T11286] ? ns_capable+0x7d/0xb0 [ 179.424638][T11286] ? __pfx_tc_new_tfilter+0x10/0x10 [ 179.424693][T11286] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 179.424745][T11286] netlink_rcv_skb+0x123/0x220 [ 179.424779][T11286] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 179.424920][T11286] rtnetlink_rcv+0x1c/0x30 [ 179.424962][T11286] netlink_unicast+0x5c0/0x690 [ 179.425039][T11286] netlink_sendmsg+0x58b/0x6b0 [ 179.425081][T11286] ? __pfx_netlink_sendmsg+0x10/0x10 [ 179.425118][T11286] __sock_sendmsg+0x145/0x180 [ 179.425145][T11286] ____sys_sendmsg+0x31e/0x4e0 [ 179.425197][T11286] ___sys_sendmsg+0x17b/0x1d0 [ 179.425277][T11286] __x64_sys_sendmsg+0xd4/0x160 [ 179.425388][T11286] x64_sys_call+0x191e/0x3000 [ 179.425416][T11286] do_syscall_64+0xd2/0x200 [ 179.425445][T11286] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 179.425479][T11286] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 179.425590][T11286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.425614][T11286] RIP: 0033:0x7f9bca60eec9 [ 179.425630][T11286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.425650][T11286] RSP: 002b:00007f9bc9077038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 179.425670][T11286] RAX: ffffffffffffffda RBX: 00007f9bca865fa0 RCX: 00007f9bca60eec9 [ 179.425684][T11286] RDX: 0000000000004010 RSI: 0000200000000280 RDI: 0000000000000009 [ 179.425792][T11286] RBP: 00007f9bc9077090 R08: 0000000000000000 R09: 0000000000000000 [ 179.425833][T11286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.425846][T11286] R13: 00007f9bca866038 R14: 00007f9bca865fa0 R15: 00007ffe0878f8f8 [ 179.425868][T11286] [ 180.141821][T11313] netlink: 5420 bytes leftover after parsing attributes in process `syz.1.2509'. [ 180.202007][T11311] loop6: detected capacity change from 0 to 8192 [ 180.208658][T11317] loop1: detected capacity change from 0 to 2048 [ 180.215547][T11317] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.222049][T11317] EXT4-fs: Ignoring removed i_version option [ 180.222300][T11320] loop4: detected capacity change from 0 to 1024 [ 180.244162][T11311] loop6: p1 < > p2 < p5 p6 > p3 p4 [ 180.246631][T11320] ext4 filesystem being mounted at /487/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.249425][T11311] loop6: partition table partially beyond EOD, truncated [ 180.263162][T11320] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 180.279853][T11311] loop6: p1 start 67108864 is beyond EOD, truncated [ 180.287392][T11320] ipvlan0: entered allmulticast mode [ 180.292438][T11311] loop6: p3 start 100859904 is beyond EOD, truncated [ 180.292832][T11320] veth0_vlan: entered allmulticast mode [ 180.299542][T11311] loop6: p4 size 393216 extends beyond EOD, truncated [ 180.313759][T11311] loop6: p5 start 100859904 is beyond EOD, truncated [ 180.320649][T11311] loop6: p6 size 393216 extends beyond EOD, truncated [ 180.392711][T11334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=11334 comm=syz.4.2517 [ 180.406915][T11334] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2517'. [ 180.579182][T11349] loop6: detected capacity change from 0 to 1024 [ 180.606529][T11349] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.620304][T11349] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 180.637775][T11349] team0: Device ipvlan0 failed to register rx_handler [ 180.693351][T11358] dummy0: entered allmulticast mode [ 180.699459][T11358] dummy0: left allmulticast mode [ 180.733680][T11362] loop0: detected capacity change from 0 to 2048 [ 180.740541][T11362] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.747065][T11362] EXT4-fs: Ignoring removed i_version option [ 180.751000][T11360] loop6: detected capacity change from 0 to 2048 [ 180.759946][T11360] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.766513][T11360] EXT4-fs: Ignoring removed i_version option [ 180.870191][T11380] FAULT_INJECTION: forcing a failure. [ 180.870191][T11380] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 180.870674][T11376] Q6\bY4 speed is unknown, defaulting to 1000 [ 180.883378][T11380] CPU: 1 UID: 0 PID: 11380 Comm: syz.4.2536 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 180.883432][T11380] Tainted: [W]=WARN [ 180.883440][T11380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 180.883516][T11380] Call Trace: [ 180.883523][T11380] [ 180.883534][T11380] __dump_stack+0x1d/0x30 [ 180.883559][T11380] dump_stack_lvl+0xe8/0x140 [ 180.883588][T11380] dump_stack+0x15/0x1b [ 180.883611][T11380] should_fail_ex+0x265/0x280 [ 180.883688][T11380] should_fail+0xb/0x20 [ 180.883734][T11380] should_fail_usercopy+0x1a/0x20 [ 180.883764][T11380] _copy_from_user+0x1c/0xb0 [ 180.883823][T11380] ___sys_sendmsg+0xc1/0x1d0 [ 180.883895][T11380] __x64_sys_sendmsg+0xd4/0x160 [ 180.883946][T11380] x64_sys_call+0x191e/0x3000 [ 180.883997][T11380] do_syscall_64+0xd2/0x200 [ 180.884032][T11380] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 180.884073][T11380] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 180.884105][T11380] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.884135][T11380] RIP: 0033:0x7efed0deeec9 [ 180.884202][T11380] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.884245][T11380] RSP: 002b:00007efecf84f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 180.884273][T11380] RAX: ffffffffffffffda RBX: 00007efed1045fa0 RCX: 00007efed0deeec9 [ 180.884354][T11380] RDX: 0000000000004840 RSI: 0000200000000380 RDI: 0000000000000003 [ 180.884372][T11380] RBP: 00007efecf84f090 R08: 0000000000000000 R09: 0000000000000000 [ 180.884420][T11380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.884438][T11380] R13: 00007efed1046038 R14: 00007efed1045fa0 R15: 00007fff106d8fd8 [ 180.884478][T11380] [ 180.938172][T11382] 9pnet_fd: Insufficient options for proto=fd [ 181.112039][T11392] loop6: detected capacity change from 0 to 128 [ 181.134870][T11392] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 181.142742][T11392] FAT-fs (loop6): Filesystem has been set read-only [ 181.149489][T11392] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 181.150744][T11398] loop0: detected capacity change from 0 to 2048 [ 181.164682][T11398] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.167876][T11392] validate_nla: 2 callbacks suppressed [ 181.167898][T11392] netlink: 'wޣ': attribute type 10 has an invalid length. [ 181.171329][T11398] EXT4-fs: Ignoring removed i_version option [ 181.177859][T11392] team0: Device ipvlan0 failed to register rx_handler [ 181.288361][T11412] loop0: detected capacity change from 0 to 1024 [ 181.318932][T11412] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2545: Failed to acquire dquot type 0 [ 181.331291][T11412] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 181.346968][T11412] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2545: corrupted inode contents [ 181.359534][T11412] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.2545: mark_inode_dirty error [ 181.385372][T11412] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2545: corrupted inode contents [ 181.397452][T11412] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.2545: mark_inode_dirty error [ 181.408950][T11412] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2545: corrupted inode contents [ 181.421071][T11412] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 181.430131][T11412] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2545: corrupted inode contents [ 181.442378][T11412] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.2545: mark_inode_dirty error [ 181.454125][T11412] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 181.463567][T11412] EXT4-fs (loop0): 1 truncate cleaned up [ 181.559768][T11433] loop0: detected capacity change from 0 to 512 [ 181.567841][T11433] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 181.579048][T11433] EXT4-fs (loop0): 1 truncate cleaned up [ 181.591538][T11435] loop1: detected capacity change from 0 to 128 [ 181.634792][T11435] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 181.642689][T11435] FAT-fs (loop1): Filesystem has been set read-only [ 181.649716][T11435] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 181.659298][T11435] netlink: 'wޣ': attribute type 10 has an invalid length. [ 181.666930][T11435] ipvlan0: entered allmulticast mode [ 181.672313][T11435] veth0_vlan: entered allmulticast mode [ 181.678983][T11435] team0: Device ipvlan0 failed to register rx_handler [ 181.731063][T11441] loop1: detected capacity change from 0 to 2048 [ 181.757980][T11441] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.764511][T11441] EXT4-fs: Ignoring removed i_version option [ 181.947053][T11447] siw: device registration error -23 [ 181.982449][T11447] Q6\bY4 speed is unknown, defaulting to 1000 [ 182.070788][T11457] loop1: detected capacity change from 0 to 1024 [ 182.081289][T11457] EXT4-fs: Ignoring removed orlov option [ 182.205787][T11467] loop1: detected capacity change from 0 to 512 [ 182.212608][T11467] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 182.224299][T11467] EXT4-fs (loop1): 1 truncate cleaned up [ 182.276379][T11477] loop1: detected capacity change from 0 to 2048 [ 182.283072][T11477] EXT4-fs: Ignoring removed mblk_io_submit option [ 182.289690][T11477] EXT4-fs: Ignoring removed i_version option [ 182.299619][T11481] loop6: detected capacity change from 0 to 512 [ 182.320792][T11481] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.335669][T11481] netlink: 'syz.6.2572': attribute type 27 has an invalid length. [ 182.357659][T11481] ipvlan0: left allmulticast mode [ 182.362762][T11481] veth0_vlan: left allmulticast mode [ 182.393892][T11481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.402146][T11481] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.420019][T11481] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.456266][T11488] SELinux: policydb version 0 does not match my version range 15-35 [ 182.464837][T11488] SELinux: failed to load policy [ 182.512033][T11498] __nla_validate_parse: 1 callbacks suppressed [ 182.512054][T11498] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2576'. [ 182.527749][T11492] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2572: corrupted inode contents [ 182.540814][T11492] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #2: comm syz.6.2572: mark_inode_dirty error [ 182.553008][T11492] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2572: corrupted inode contents [ 182.690097][T11501] loop1: detected capacity change from 0 to 1024 [ 182.715667][T11501] ext4 filesystem being mounted at /484/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.727277][T11501] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 182.740374][T11501] netlink: 'wޣ': attribute type 10 has an invalid length. [ 182.748530][T11501] team0: Device ipvlan0 failed to register rx_handler [ 182.752203][T11505] loop0: detected capacity change from 0 to 1024 [ 182.765696][T11505] ext4 filesystem being mounted at /546/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.778984][T11505] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 182.792733][T11505] netlink: 'wޣ': attribute type 10 has an invalid length. [ 182.844978][T11509] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2579'. [ 182.920226][T11533] loop1: detected capacity change from 0 to 1024 [ 183.093204][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 183.093223][ T29] audit: type=1326 audit(1760672734.498:11644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.124073][ T29] audit: type=1326 audit(1760672734.498:11645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.147696][ T29] audit: type=1326 audit(1760672734.498:11646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.171405][ T29] audit: type=1326 audit(1760672734.498:11647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.176401][T11556] loop4: detected capacity change from 0 to 128 [ 183.195027][ T29] audit: type=1326 audit(1760672734.498:11648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.195067][ T29] audit: type=1326 audit(1760672734.508:11649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.195102][ T29] audit: type=1326 audit(1760672734.508:11650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.272039][ T29] audit: type=1326 audit(1760672734.508:11651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.295650][ T29] audit: type=1326 audit(1760672734.508:11652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.319339][ T29] audit: type=1326 audit(1760672734.508:11653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.1.2595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc5dd27eec9 code=0x7ffc0000 [ 183.341445][T11556] ext4 filesystem being mounted at /500/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 183.379132][T11556] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2598'. [ 183.413342][T11561] loop1: detected capacity change from 0 to 1024 [ 183.426623][T11561] ext4 filesystem being mounted at /494/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.439306][T11561] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 183.452938][T11561] netlink: 'wޣ': attribute type 10 has an invalid length. [ 183.461134][T11561] team0: Device ipvlan0 failed to register rx_handler [ 183.492853][T11569] loop1: detected capacity change from 0 to 256 [ 183.541808][T11565] Q6\bY4 speed is unknown, defaulting to 1000 [ 183.553484][T11574] loop1: detected capacity change from 0 to 512 [ 183.575790][T11574] ext4 filesystem being mounted at /497/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.588745][T11574] netlink: 'syz.1.2603': attribute type 27 has an invalid length. [ 183.608808][T11574] ipvlan0: left allmulticast mode [ 183.613962][T11574] veth0_vlan: left allmulticast mode [ 183.620310][T11574] veth9: left promiscuous mode [ 183.639614][T11574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.647941][T11574] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.657307][T11574] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 183.728966][T11577] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2603: corrupted inode contents [ 183.744502][T11577] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.2603: mark_inode_dirty error [ 183.756420][T11577] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2603: corrupted inode contents [ 183.766892][T11579] loop0: detected capacity change from 0 to 512 [ 183.775111][T11579] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 183.786438][T11579] EXT4-fs (loop0): 1 truncate cleaned up [ 183.886505][T11587] loop0: detected capacity change from 0 to 2048 [ 183.893234][T11587] EXT4-fs: Ignoring removed mblk_io_submit option [ 183.899808][T11587] EXT4-fs: Ignoring removed i_version option [ 183.975874][T11593] dummy0: entered allmulticast mode [ 183.981507][T11593] dummy0: left allmulticast mode [ 184.064984][T11603] loop4: detected capacity change from 0 to 128 [ 184.080094][T11605] loop0: detected capacity change from 0 to 128 [ 184.101378][T11605] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 184.109351][T11605] FAT-fs (loop0): Filesystem has been set read-only [ 184.109410][T11603] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fff0000) [ 184.117373][T11605] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 184.124006][T11603] FAT-fs (loop4): Filesystem has been set read-only [ 184.136769][T11605] netlink: 'wޣ': attribute type 10 has an invalid length. [ 184.142145][T11603] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fff0000) [ 184.157122][T11608] netlink: 'syz.4.2614': attribute type 10 has an invalid length. [ 184.205073][T11612] loop4: detected capacity change from 0 to 1024 [ 184.215401][T11612] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2617: Failed to acquire dquot type 0 [ 184.227242][T11612] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 184.244897][T11612] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2617: corrupted inode contents [ 184.257563][T11612] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #13: comm syz.4.2617: mark_inode_dirty error [ 184.271966][T11612] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2617: corrupted inode contents [ 184.284170][T11612] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.2617: mark_inode_dirty error [ 184.295914][T11612] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2617: corrupted inode contents [ 184.300032][T11622] netlink: 'wޣ': attribute type 10 has an invalid length. [ 184.316210][T11622] team0: Device ipvlan0 failed to register rx_handler [ 184.325727][T11624] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2622'. [ 184.334828][T11612] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 184.343804][T11612] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2617: corrupted inode contents [ 184.357873][T11612] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.2617: mark_inode_dirty error [ 184.371131][T11612] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 184.376203][T11624] FAULT_INJECTION: forcing a failure. [ 184.376203][T11624] name failslab, interval 1, probability 0, space 0, times 0 [ 184.392850][T11624] CPU: 1 UID: 0 PID: 11624 Comm: syz.0.2622 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 184.392907][T11624] Tainted: [W]=WARN [ 184.392951][T11624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 184.392975][T11624] Call Trace: [ 184.392984][T11624] [ 184.392995][T11624] __dump_stack+0x1d/0x30 [ 184.393029][T11624] dump_stack_lvl+0xe8/0x140 [ 184.393056][T11624] dump_stack+0x15/0x1b [ 184.393078][T11624] should_fail_ex+0x265/0x280 [ 184.393179][T11624] should_failslab+0x8c/0xb0 [ 184.393216][T11624] kmem_cache_alloc_noprof+0x50/0x480 [ 184.393252][T11624] ? sk_prot_alloc+0x3f/0x190 [ 184.393287][T11624] ? should_failslab+0x8c/0xb0 [ 184.393359][T11624] sk_prot_alloc+0x3f/0x190 [ 184.393397][T11624] sk_alloc+0x34/0x360 [ 184.393433][T11624] inet6_create+0x3bd/0x870 [ 184.393557][T11624] __sock_create+0x2ec/0x5b0 [ 184.393590][T11624] __sys_socket+0xb0/0x180 [ 184.393632][T11624] __x64_sys_socket+0x3f/0x50 [ 184.393703][T11624] x64_sys_call+0x1147/0x3000 [ 184.393826][T11624] do_syscall_64+0xd2/0x200 [ 184.393858][T11624] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 184.393894][T11624] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 184.393918][T11624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.393995][T11624] RIP: 0033:0x7f9bca60eec9 [ 184.394045][T11624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.394065][T11624] RSP: 002b:00007f9bc9077038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 184.394085][T11624] RAX: ffffffffffffffda RBX: 00007f9bca865fa0 RCX: 00007f9bca60eec9 [ 184.394098][T11624] RDX: 000000000000003a RSI: 0000000000000002 RDI: 000000000000000a [ 184.394160][T11624] RBP: 00007f9bc9077090 R08: 0000000000000000 R09: 0000000000000000 [ 184.394173][T11624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.394186][T11624] R13: 00007f9bca866038 R14: 00007f9bca865fa0 R15: 00007ffe0878f8f8 [ 184.394208][T11624] [ 184.398664][T11612] EXT4-fs (loop4): 1 truncate cleaned up [ 184.545160][T11637] netlink: 112 bytes leftover after parsing attributes in process `syz.2.2627'. [ 184.612658][T11636] tipc: Started in network mode [ 184.617748][T11636] tipc: Node identity be5ebbd77977, cluster identity 4711 [ 184.625057][T11636] tipc: Enabled bearer , priority 0 [ 184.632830][T11632] tipc: Disabling bearer [ 184.641626][T11638] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2623'. [ 184.657072][T11644] loop0: detected capacity change from 0 to 128 [ 184.678400][T11644] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 184.686327][T11644] FAT-fs (loop0): Filesystem has been set read-only [ 184.693172][T11644] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 184.792561][T11658] siw: device registration error -23 [ 184.811795][T11658] Q6\bY4 speed is unknown, defaulting to 1000 [ 184.880836][T11667] loop6: detected capacity change from 0 to 512 [ 184.908086][T11667] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.918607][T11670] loop4: detected capacity change from 0 to 736 [ 184.925361][T11670] iso9660: Unknown parameter 'ioset' [ 184.943186][T11670] dummy0: entered allmulticast mode [ 184.960651][T11667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.969025][T11667] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.978468][T11667] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 184.994828][T11670] dummy0: left allmulticast mode [ 185.042893][T11677] loop4: detected capacity change from 0 to 1024 [ 185.050223][T11677] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 185.060837][T11677] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 185.061883][T11673] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2635: corrupted inode contents [ 185.068998][T11677] EXT4-fs (loop4): failed to initialize system zone (-117) [ 185.069039][T11677] EXT4-fs (loop4): mount failed [ 185.093350][T11673] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #2: comm syz.6.2635: mark_inode_dirty error [ 185.105336][T11673] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.2635: corrupted inode contents [ 185.263283][T11684] x_tables: duplicate underflow at hook 3 [ 185.552563][T11693] loop1: detected capacity change from 0 to 256 [ 185.650998][T11697] loop1: detected capacity change from 0 to 1024 [ 185.668458][T11697] ext4 filesystem being mounted at /502/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.669342][T11697] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 185.669691][T11697] ipvlan0: entered allmulticast mode [ 185.669713][T11697] veth0_vlan: entered allmulticast mode [ 185.670995][T11697] team0: Device ipvlan0 failed to register rx_handler [ 185.732560][T11705] Q6\bY4 speed is unknown, defaulting to 1000 [ 185.805017][T11704] loop1: detected capacity change from 0 to 512 [ 185.806575][T11704] ext4: Unknown parameter 'audit' [ 185.831230][T11712] FAULT_INJECTION: forcing a failure. [ 185.831230][T11712] name failslab, interval 1, probability 0, space 0, times 0 [ 185.831328][T11712] CPU: 1 UID: 0 PID: 11712 Comm: syz.0.2649 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 185.831370][T11712] Tainted: [W]=WARN [ 185.831379][T11712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 185.831397][T11712] Call Trace: [ 185.831406][T11712] [ 185.831415][T11712] __dump_stack+0x1d/0x30 [ 185.831443][T11712] dump_stack_lvl+0xe8/0x140 [ 185.831464][T11712] dump_stack+0x15/0x1b [ 185.831561][T11712] should_fail_ex+0x265/0x280 [ 185.831604][T11712] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 185.831627][T11712] should_failslab+0x8c/0xb0 [ 185.831662][T11712] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 185.831763][T11712] ? shmem_alloc_inode+0x34/0x50 [ 185.831795][T11712] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 185.831825][T11712] shmem_alloc_inode+0x34/0x50 [ 185.831853][T11712] alloc_inode+0x40/0x170 [ 185.831926][T11712] new_inode+0x1d/0xe0 [ 185.831963][T11712] shmem_get_inode+0x244/0x750 [ 185.831997][T11712] __shmem_file_setup+0x113/0x210 [ 185.832046][T11712] shmem_file_setup+0x3b/0x50 [ 185.832148][T11712] __se_sys_memfd_create+0x2c3/0x590 [ 185.832184][T11712] __x64_sys_memfd_create+0x31/0x40 [ 185.832215][T11712] x64_sys_call+0x2ac2/0x3000 [ 185.832247][T11712] do_syscall_64+0xd2/0x200 [ 185.832283][T11712] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 185.832391][T11712] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 185.832523][T11712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.832554][T11712] RIP: 0033:0x7f9bca60eec9 [ 185.832577][T11712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.832604][T11712] RSP: 002b:00007f9bc9076e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 185.832632][T11712] RAX: ffffffffffffffda RBX: 000000000000061b RCX: 00007f9bca60eec9 [ 185.832713][T11712] RDX: 00007f9bc9076ef0 RSI: 0000000000000000 RDI: 00007f9bca692960 [ 185.832734][T11712] RBP: 0000200000000800 R08: 00007f9bc9076bb7 R09: 00007f9bc9076e40 [ 185.832752][T11712] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 185.832771][T11712] R13: 00007f9bc9076ef0 R14: 00007f9bc9076eb0 R15: 0000200000000240 [ 185.832800][T11712] [ 185.915770][T11718] loop0: detected capacity change from 0 to 1024 [ 186.101855][T11718] EXT4-fs: Ignoring removed i_version option [ 186.108099][T11718] EXT4-fs: Ignoring removed nobh option [ 186.163659][T11721] loop4: detected capacity change from 0 to 1024 [ 186.186872][T11721] ext4 filesystem being mounted at /511/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.208501][T11721] EXT4-fs error (device loop4): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 186.236871][T11721] validate_nla: 3 callbacks suppressed [ 186.236891][T11721] netlink: 'wޣ': attribute type 10 has an invalid length. [ 186.315794][T11731] loop4: detected capacity change from 0 to 1024 [ 186.326081][T11731] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2656: Failed to acquire dquot type 0 [ 186.333768][T11734] dummy0: entered allmulticast mode [ 186.338391][T11731] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 186.343935][T11734] dummy0: left allmulticast mode [ 186.362431][T11731] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2656: corrupted inode contents [ 186.375351][T11731] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #13: comm syz.4.2656: mark_inode_dirty error [ 186.387351][T11731] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2656: corrupted inode contents [ 186.400196][T11731] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.2656: mark_inode_dirty error [ 186.411987][T11731] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2656: corrupted inode contents [ 186.424320][T11731] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 186.433068][T11731] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #13: comm syz.4.2656: corrupted inode contents [ 186.445674][T11731] EXT4-fs error (device loop4): ext4_truncate:4637: inode #13: comm syz.4.2656: mark_inode_dirty error [ 186.457428][T11731] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 186.466818][T11731] EXT4-fs (loop4): 1 truncate cleaned up [ 186.502724][T11743] loop4: detected capacity change from 0 to 256 [ 186.643711][T11757] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 186.659778][T11761] dummy0: entered allmulticast mode [ 186.665283][T11761] dummy0: left allmulticast mode [ 186.679951][T11759] 9pnet_fd: Insufficient options for proto=fd [ 186.713382][T11768] loop6: detected capacity change from 0 to 256 [ 186.720526][T11757] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2667'. [ 186.797826][T11781] netlink: 112 bytes leftover after parsing attributes in process `syz.2.2673'. [ 186.828598][T11785] loop1: detected capacity change from 0 to 128 [ 186.835250][T11785] vfat: Bad value for 'shortname' [ 186.920129][T11791] dummy0: entered allmulticast mode [ 186.925846][T11791] dummy0: left allmulticast mode [ 186.959908][T11795] loop1: detected capacity change from 0 to 1024 [ 186.975692][T11795] ext4 filesystem being mounted at /508/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.986998][T11795] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 187.000539][T11795] netlink: 'wޣ': attribute type 10 has an invalid length. [ 187.004565][T11798] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2682'. [ 187.008993][T11795] team0: Device ipvlan0 failed to register rx_handler [ 187.044631][T11800] loop6: detected capacity change from 0 to 256 [ 187.080333][T11804] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 187.098845][T11804] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2686'. [ 187.293020][T11816] loop6: detected capacity change from 0 to 2048 [ 187.299802][T11816] EXT4-fs: Ignoring removed mblk_io_submit option [ 187.306292][T11816] EXT4-fs: Ignoring removed i_version option [ 187.355091][T11822] FAULT_INJECTION: forcing a failure. [ 187.355091][T11822] name failslab, interval 1, probability 0, space 0, times 0 [ 187.367813][T11822] CPU: 1 UID: 0 PID: 11822 Comm: syz.6.2693 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 187.367908][T11822] Tainted: [W]=WARN [ 187.367914][T11822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 187.367926][T11822] Call Trace: [ 187.367932][T11822] [ 187.367938][T11822] __dump_stack+0x1d/0x30 [ 187.367958][T11822] dump_stack_lvl+0xe8/0x140 [ 187.368122][T11822] dump_stack+0x15/0x1b [ 187.368141][T11822] should_fail_ex+0x265/0x280 [ 187.368193][T11822] ? rdma_restrack_init+0x31/0x270 [ 187.368213][T11822] should_failslab+0x8c/0xb0 [ 187.368238][T11822] __kmalloc_cache_noprof+0x4c/0x4a0 [ 187.368268][T11822] rdma_restrack_init+0x31/0x270 [ 187.368331][T11822] _ib_alloc_device+0x4e/0x460 [ 187.368361][T11822] rxe_net_add+0x26/0xb0 [ 187.368380][T11822] rxe_newlink+0xc6/0x180 [ 187.368410][T11822] nldev_newlink+0x369/0x3f0 [ 187.368476][T11822] ? __pfx_nldev_newlink+0x10/0x10 [ 187.368502][T11822] rdma_nl_rcv+0x47c/0x5a0 [ 187.368665][T11822] ? selinux_nlmsg_lookup+0x99/0x890 [ 187.368697][T11822] netlink_unicast+0x5c0/0x690 [ 187.368789][T11822] netlink_sendmsg+0x58b/0x6b0 [ 187.368834][T11822] ? __pfx_netlink_sendmsg+0x10/0x10 [ 187.368895][T11822] __sock_sendmsg+0x145/0x180 [ 187.368916][T11822] ____sys_sendmsg+0x31e/0x4e0 [ 187.369003][T11822] ___sys_sendmsg+0x17b/0x1d0 [ 187.369052][T11822] __x64_sys_sendmsg+0xd4/0x160 [ 187.369084][T11822] x64_sys_call+0x191e/0x3000 [ 187.369104][T11822] do_syscall_64+0xd2/0x200 [ 187.369126][T11822] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 187.369204][T11822] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 187.369235][T11822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.369266][T11822] RIP: 0033:0x7f9fc8f3eec9 [ 187.369284][T11822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.369303][T11822] RSP: 002b:00007f9fc79a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.369321][T11822] RAX: ffffffffffffffda RBX: 00007f9fc9195fa0 RCX: 00007f9fc8f3eec9 [ 187.369398][T11822] RDX: 0000000000008844 RSI: 0000200000000080 RDI: 0000000000000005 [ 187.369409][T11822] RBP: 00007f9fc79a7090 R08: 0000000000000000 R09: 0000000000000000 [ 187.369483][T11822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.369495][T11822] R13: 00007f9fc9196038 R14: 00007f9fc9195fa0 R15: 00007ffc5b72baa8 [ 187.369514][T11822] [ 187.369524][T11822] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 187.652246][T11827] dummy0: entered allmulticast mode [ 187.657736][T11827] dummy0: left allmulticast mode [ 187.751206][T11847] loop4: detected capacity change from 0 to 2048 [ 187.758475][T11847] EXT4-fs: Ignoring removed mblk_io_submit option [ 187.765087][T11847] EXT4-fs: Ignoring removed i_version option [ 187.797952][T11856] FAULT_INJECTION: forcing a failure. [ 187.797952][T11856] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 187.811308][T11856] CPU: 0 UID: 0 PID: 11856 Comm: syz.0.2706 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 187.811351][T11856] Tainted: [W]=WARN [ 187.811361][T11856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 187.811446][T11856] Call Trace: [ 187.811454][T11856] [ 187.811461][T11856] __dump_stack+0x1d/0x30 [ 187.811481][T11856] dump_stack_lvl+0xe8/0x140 [ 187.811500][T11856] dump_stack+0x15/0x1b [ 187.811515][T11856] should_fail_ex+0x265/0x280 [ 187.811671][T11856] should_fail_alloc_page+0xf2/0x100 [ 187.811699][T11856] __alloc_frozen_pages_noprof+0xff/0x360 [ 187.811823][T11856] alloc_pages_mpol+0xb3/0x260 [ 187.811853][T11856] vma_alloc_folio_noprof+0x1aa/0x300 [ 187.811875][T11856] handle_mm_fault+0xec2/0x2be0 [ 187.811899][T11856] ? vma_start_read+0x141/0x1f0 [ 187.812010][T11856] do_user_addr_fault+0x630/0x1080 [ 187.812032][T11856] ? __flush_smp_call_function_queue+0x643/0x8e0 [ 187.812055][T11856] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 187.812087][T11856] exc_page_fault+0x62/0xa0 [ 187.812183][T11856] asm_exc_page_fault+0x26/0x30 [ 187.812276][T11856] RIP: 0033:0x7f9bca5bc3ab [ 187.812290][T11856] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 187.812308][T11856] RSP: 002b:00007f9bc9074e10 EFLAGS: 00010246 [ 187.812327][T11856] RAX: 00007f9bc9076f30 RBX: 00007f9bca837640 RCX: 0000000000000000 [ 187.812353][T11856] RDX: 00007f9bc9076f78 RSI: 00007f9bca66edf8 RDI: 00007f9bc9074e30 [ 187.812372][T11856] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 187.812385][T11856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.812396][T11856] R13: 00007f9bca866038 R14: 00007f9bca865fa0 R15: 00007ffe0878f8f8 [ 187.812416][T11856] [ 187.812427][T11856] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 187.856959][T11857] netlink: 112 bytes leftover after parsing attributes in process `syz.2.2705'. [ 188.034063][T11866] netlink: 'syz.4.2707': attribute type 4 has an invalid length. [ 188.052374][T11867] Q6\bY4 speed is unknown, defaulting to 1000 [ 188.228889][ T4026] kernel read not supported for file bpf-prog (pid: 4026 comm: kworker/0:5) [ 188.274818][T11881] loop4: detected capacity change from 0 to 256 [ 188.310478][T11883] loop4: detected capacity change from 0 to 1024 [ 188.317835][T11883] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 188.328686][T11883] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 188.336875][T11883] EXT4-fs (loop4): orphan cleanup on readonly fs [ 188.343585][T11883] __quota_error: 447 callbacks suppressed [ 188.343605][T11883] Quota error (device loop4): v2_read_file_info: Block with free entry 1283 out of range (1, 6). [ 188.360054][T11883] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 188.374791][T11883] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 188.384043][T11883] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.2715: Freeing blocks not in datazone - block = 0, count = 4096 [ 188.397956][T11883] EXT4-fs (loop4): 1 orphan inode deleted [ 188.469635][T11886] geneve2: entered promiscuous mode [ 188.475025][T11886] geneve2: entered allmulticast mode [ 188.497366][T11886] xt_connbytes: Forcing CT accounting to be enabled [ 188.513507][ T29] audit: type=1326 audit(1760672739.918:12097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.537355][ T29] audit: type=1326 audit(1760672739.918:12098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.561292][ T29] audit: type=1326 audit(1760672739.968:12099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.589027][ T29] audit: type=1326 audit(1760672739.968:12100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.612865][ T29] audit: type=1326 audit(1760672739.968:12101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.636528][ T29] audit: type=1326 audit(1760672739.968:12102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.660189][ T29] audit: type=1326 audit(1760672739.968:12103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.684006][ T29] audit: type=1326 audit(1760672739.968:12104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.6.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fc8f3eec9 code=0x7ffc0000 [ 188.710057][T11892] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2718'. [ 188.719390][T11891] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 188.758960][T11894] loop4: detected capacity change from 0 to 512 [ 188.795727][T11894] ext4 filesystem being mounted at /531/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.812994][ T29] audit: type=1400 audit(1760672740.218:12105): avc: denied { read } for pid=11893 comm="syz.4.2719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 188.844861][T11906] loop6: detected capacity change from 0 to 256 [ 188.921998][T11916] loop1: detected capacity change from 0 to 2048 [ 188.928940][T11916] EXT4-fs: Ignoring removed mblk_io_submit option [ 188.935495][T11916] EXT4-fs: Ignoring removed i_version option [ 189.039773][T11932] netlink: 112 bytes leftover after parsing attributes in process `syz.1.2733'. [ 189.079423][T11934] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 189.097826][T11934] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2734'. [ 189.179866][T11940] bridge1: entered promiscuous mode [ 189.185408][T11940] bridge1: entered allmulticast mode [ 189.192053][T11940] team0: Port device bridge1 added [ 189.207704][T11940] bridge0: port 3(team0) entered blocking state [ 189.214166][T11940] bridge0: port 3(team0) entered disabled state [ 189.220761][T11940] team0: entered allmulticast mode [ 189.226063][T11940] team_slave_0: entered allmulticast mode [ 189.231888][T11940] team_slave_1: entered allmulticast mode [ 189.238307][T11940] team0: entered promiscuous mode [ 189.243542][T11940] team_slave_0: entered promiscuous mode [ 189.249327][T11940] team_slave_1: entered promiscuous mode [ 189.340529][T11948] loop6: detected capacity change from 0 to 256 [ 189.387912][T11952] loop6: detected capacity change from 0 to 128 [ 189.403237][T11952] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 189.411202][T11952] FAT-fs (loop6): Filesystem has been set read-only [ 189.418102][T11952] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 189.426776][T11952] netlink: 'wޣ': attribute type 10 has an invalid length. [ 189.434432][T11952] ipvlan0: entered allmulticast mode [ 189.439786][T11952] veth0_vlan: entered allmulticast mode [ 189.445979][T11952] team0: Device ipvlan0 failed to register rx_handler [ 189.470531][T11954] loop6: detected capacity change from 0 to 512 [ 189.477490][T11954] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 189.488411][T11954] EXT4-fs (loop6): 1 truncate cleaned up [ 189.543110][T11959] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2746'. [ 189.557140][T11959] netlink: 'syz.6.2746': attribute type 3 has an invalid length. [ 189.565727][T11959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=11959 comm=syz.6.2746 [ 189.756342][T11970] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 189.776552][T11970] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2751'. [ 189.806071][T11975] loop0: detected capacity change from 0 to 256 [ 189.819157][T11972] siw: device registration error -23 [ 189.849014][T11972] Q6\bY4 speed is unknown, defaulting to 1000 [ 189.858714][T11980] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2755'. [ 189.895222][T11984] loop0: detected capacity change from 0 to 512 [ 189.936759][T11984] EXT4-fs mount: 79 callbacks suppressed [ 189.936774][T11984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.964980][T11984] ext4 filesystem being mounted at /579/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.983225][T11984] netlink: 'syz.0.2756': attribute type 27 has an invalid length. [ 189.998991][T11995] netlink: 'wޣ': attribute type 10 has an invalid length. [ 190.019912][ T4026] Q6\bY4 speed is unknown, defaulting to 1000 [ 190.020463][T11995] team0: Device ipvlan0 failed to register rx_handler [ 190.027004][ T4026] syz2: Port: 1 Link DOWN [ 190.043108][ T3447] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.066893][T11984] 8021q: adding VLAN 0 to HW filter on device .` [ 190.075398][T11984] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.085424][T11984] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 190.101481][ T3447] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.110344][ T3447] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.118890][ T8172] Q6\bY4 speed is unknown, defaulting to 1000 [ 190.119188][ T3447] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.126161][ T8172] syz2: Port: 1 Link ACTIVE [ 190.193773][T12004] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.2756: corrupted inode contents [ 190.206280][T12004] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #2: comm syz.0.2756: mark_inode_dirty error [ 190.218770][T12004] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.2756: corrupted inode contents [ 190.220771][T12010] netlink: 112 bytes leftover after parsing attributes in process `syz.2.2765'. [ 190.521607][T12014] loop6: detected capacity change from 0 to 128 [ 190.537165][T12014] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 190.545121][T12014] FAT-fs (loop6): Filesystem has been set read-only [ 190.551832][T12014] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 190.560481][T12014] netlink: 'wޣ': attribute type 10 has an invalid length. [ 190.568874][T12014] team0: Device ipvlan0 failed to register rx_handler [ 190.624343][T12016] infiniband syz!: set down [ 190.628968][T12016] infiniband syz!: added team_slave_0 [ 190.639728][T12016] RDS/IB: syz!: added [ 190.735590][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.757423][T12019] loop0: detected capacity change from 0 to 512 [ 190.774119][T12019] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 190.792794][T12019] EXT4-fs (loop0): 1 truncate cleaned up [ 190.793660][T12021] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 190.799399][T12019] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.817402][T12021] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2770'. [ 190.868123][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.888736][T12026] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2772'. [ 190.971180][T12037] siw: device registration error -23 [ 190.997126][T12037] Q6\bY4 speed is unknown, defaulting to 1000 [ 191.009084][T12042] loop0: detected capacity change from 0 to 1024 [ 191.016799][T12042] EXT4-fs: Ignoring removed nobh option [ 191.022416][T12042] EXT4-fs: Ignoring removed bh option [ 191.029069][T12044] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 191.059615][T12042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.098097][T12042] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 191.123834][T12042] EXT4-fs (loop0): Remounting filesystem read-only [ 191.200508][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.835539][T12136] loop1: detected capacity change from 0 to 128 [ 191.872908][T12136] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 191.881010][T12136] FAT-fs (loop1): Filesystem has been set read-only [ 191.908380][T12136] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 191.929433][T12148] netlink: 'syz.1.2788': attribute type 10 has an invalid length. [ 191.944914][T12148] team0: Device ipvlan0 failed to register rx_handler [ 192.119563][T12168] siw: device registration error -23 [ 192.165512][T12158] Q6\bY4 speed is unknown, defaulting to 1000 [ 192.480790][T12190] loop1: detected capacity change from 0 to 1024 [ 192.490026][T12192] dummy0: entered allmulticast mode [ 192.510277][T12190] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 192.522829][T12192] dummy0: left allmulticast mode [ 192.552180][T12190] ext4 filesystem being mounted at /524/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.582616][T12190] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm wޣ: inode has both inline data and extents flags [ 192.620893][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 192.880600][T12239] loop4: detected capacity change from 0 to 128 [ 192.905202][T12239] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fff0000) [ 192.913136][T12239] FAT-fs (loop4): Filesystem has been set read-only [ 192.924560][T12239] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fff0000) [ 192.936051][T12239] netlink: 'wޣ': attribute type 10 has an invalid length. [ 192.983376][T12245] loop4: detected capacity change from 0 to 2048 [ 192.990364][T12245] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.996935][T12245] EXT4-fs: Ignoring removed i_version option [ 193.016613][T12245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.027845][T12248] loop1: detected capacity change from 0 to 1024 [ 193.059685][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.085638][T12248] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2806: Failed to acquire dquot type 0 [ 193.104092][T12248] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 193.106051][T12253] __nla_validate_parse: 1 callbacks suppressed [ 193.106070][T12253] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2807'. [ 193.134089][T12248] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.2806: corrupted inode contents [ 193.146242][T12248] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #13: comm syz.1.2806: mark_inode_dirty error [ 193.157970][T12248] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.2806: corrupted inode contents [ 193.181741][T12248] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.2806: mark_inode_dirty error [ 193.199131][T12248] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.2806: corrupted inode contents [ 193.221465][T12248] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 193.239208][T12248] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.2806: corrupted inode contents [ 193.241873][T12257] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2809'. [ 193.260616][T12248] EXT4-fs error (device loop1): ext4_truncate:4637: inode #13: comm syz.1.2806: mark_inode_dirty error [ 193.282095][T12248] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 193.301783][T12248] EXT4-fs (loop1): 1 truncate cleaned up [ 193.319990][T12248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.354820][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.364126][T12261] loop4: detected capacity change from 0 to 8192 [ 193.380809][T12265] dummy0: entered allmulticast mode [ 193.386596][T12265] dummy0: left allmulticast mode [ 193.414456][T12268] loop1: detected capacity change from 0 to 2048 [ 193.414644][T12261] loop4: p1 < > p2 < p5 p6 > p3 p4 [ 193.421364][T12268] EXT4-fs: Ignoring removed mblk_io_submit option [ 193.426138][T12261] loop4: partition table partially beyond EOD, truncated [ 193.432716][T12268] EXT4-fs: Ignoring removed i_version option [ 193.440389][T12261] loop4: p1 start 67108864 is beyond EOD, truncated [ 193.454233][T12261] loop4: p3 start 100859904 is beyond EOD, truncated [ 193.461029][T12261] loop4: p4 size 393216 extends beyond EOD, truncated [ 193.469042][T12261] loop4: p5 start 100859904 is beyond EOD, truncated [ 193.475847][T12261] loop4: p6 size 393216 extends beyond EOD, truncated [ 193.484268][T12268] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.487686][T12272] pim6reg: entered allmulticast mode [ 193.503707][T12272] pim6reg: left allmulticast mode [ 193.524367][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.535222][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 193.535310][ T29] audit: type=1400 audit(1760672744.948:12296): avc: denied { ioctl } for pid=12271 comm="syz.2.2814" path="socket:[36809]" dev="sockfs" ino=36809 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 193.575705][ T29] audit: type=1400 audit(1760672744.988:12297): avc: denied { mount } for pid=12271 comm="syz.2.2814" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 193.585796][T12276] loop1: detected capacity change from 0 to 128 [ 193.631969][T12276] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 193.637580][ T29] audit: type=1326 audit(1760672745.048:12298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12281 comm="syz.2.2818" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f687ff4eec9 code=0x0 [ 193.639959][T12276] FAT-fs (loop1): Filesystem has been set read-only [ 193.670006][T12276] FAT-fs (loop1): error, invalid access to FAT (entry 0x0fff0000) [ 193.680562][T12276] netlink: 'wޣ': attribute type 10 has an invalid length. [ 193.688665][T12276] team0: Device ipvlan0 failed to register rx_handler [ 194.204055][ T29] audit: type=1326 audit(1760672745.618:12299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12292 comm="syz.0.2822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 194.228235][ T29] audit: type=1326 audit(1760672745.618:12300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12292 comm="syz.0.2822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 194.229168][T12293] loop0: detected capacity change from 0 to 1024 [ 194.251975][ T29] audit: type=1326 audit(1760672745.618:12301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12292 comm="syz.0.2822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 194.261965][T12293] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 194.281914][ T29] audit: type=1326 audit(1760672745.618:12302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12292 comm="syz.0.2822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 194.281961][ T29] audit: type=1326 audit(1760672745.618:12303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12292 comm="syz.0.2822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9bca60eec9 code=0x7ffc0000 [ 194.291049][T12293] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 194.291075][T12293] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.2822: Failed to acquire dquot type 0 [ 194.359906][T12293] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 194.374632][T12293] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2822: corrupted inode contents [ 194.388365][T12293] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.2822: mark_inode_dirty error [ 194.400949][T12293] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2822: corrupted inode contents [ 194.413286][T12293] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.2822: mark_inode_dirty error [ 194.424837][T12293] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2822: corrupted inode contents [ 194.437153][T12293] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 194.446042][T12293] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.2822: corrupted inode contents [ 194.470876][T12293] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.2822: mark_inode_dirty error [ 194.496948][T12293] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 194.523172][T12293] EXT4-fs (loop0): 1 truncate cleaned up [ 194.531353][T12293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.627792][T12308] loop1: detected capacity change from 0 to 1024 [ 194.646089][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.656425][T12313] x_tables: duplicate underflow at hook 3 [ 194.672586][T12311] siw: device registration error -23 [ 194.688338][T12311] Q6\bY4 speed is unknown, defaulting to 1000 [ 194.693991][T12317] loop0: detected capacity change from 0 to 128 [ 194.721413][T12317] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 194.729356][T12317] FAT-fs (loop0): Filesystem has been set read-only [ 194.739173][T12308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.743179][T12317] FAT-fs (loop0): error, invalid access to FAT (entry 0x0fff0000) [ 194.824828][T12322] netlink: 'syz.0.2830': attribute type 10 has an invalid length. [ 194.920191][T12329] x_tables: duplicate underflow at hook 3 [ 195.236642][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.378894][T12344] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2838'. [ 195.468153][T12348] loop0: detected capacity change from 0 to 2048 [ 195.485158][T12348] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.491642][T12348] EXT4-fs: Ignoring removed i_version option [ 195.527234][T12348] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.567750][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.657564][T12356] Q6\bY4 speed is unknown, defaulting to 1000 [ 195.799747][T12367] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2845'. [ 195.978522][T12377] loop6: detected capacity change from 0 to 128 [ 195.997877][T12377] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 196.005958][T12377] FAT-fs (loop6): Filesystem has been set read-only [ 196.054542][T12377] FAT-fs (loop6): error, invalid access to FAT (entry 0x0fff0000) [ 196.054554][T12378] netlink: 'syz.6.2849': attribute type 10 has an invalid length. [ 196.054644][T12377] ================================================================== [ 196.054681][T12377] BUG: KCSAN: data-race in data_alloc / data_push_tail [ 196.054724][T12377] [ 196.054733][T12377] write to 0xffffffff88e29f50 of 8 bytes by task 12378 on cpu 0: [ 196.054756][T12377] data_alloc+0x1d5/0x2e0 [ 196.054798][T12377] prb_reserve+0x807/0xaf0 [ 196.054816][T12377] vprintk_store+0x56d/0x860 [ 196.054837][T12377] vprintk_emit+0x10d/0x580 [ 196.054861][T12377] vprintk_default+0x26/0x30 [ 196.054888][T12377] vprintk+0x1d/0x30 [ 196.054916][T12377] _printk+0x79/0xa0 [ 196.054950][T12377] __nla_validate_parse+0x1227/0x1d00 [ 196.054991][T12377] __nla_parse+0x40/0x60 [ 196.055017][T12377] rtnl_newlink+0xf1/0x12d0 [ 196.055052][T12377] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 196.055090][T12378] team0: Device ipvlan0 failed to register rx_handler [ 196.055097][T12377] netlink_rcv_skb+0x123/0x220 [ 196.055137][T12377] rtnetlink_rcv+0x1c/0x30 [ 196.055180][T12377] netlink_unicast+0x5c0/0x690 [ 196.055213][T12377] netlink_sendmsg+0x58b/0x6b0 [ 196.055243][T12377] __sock_sendmsg+0x145/0x180 [ 196.055263][T12377] ____sys_sendmsg+0x31e/0x4e0 [ 196.055305][T12377] ___sys_sendmsg+0x17b/0x1d0 [ 196.055338][T12377] __x64_sys_sendmsg+0xd4/0x160 [ 196.055370][T12377] x64_sys_call+0x191e/0x3000 [ 196.055395][T12377] do_syscall_64+0xd2/0x200 [ 196.055422][T12377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.055446][T12377] [ 196.055453][T12377] read to 0xffffffff88e29f50 of 8 bytes by task 12377 on cpu 1: [ 196.055472][T12377] data_push_tail+0xfd/0x420 [ 196.055493][T12377] data_alloc+0xfb/0x2e0 [ 196.055527][T12377] prb_reserve+0x807/0xaf0 [ 196.055545][T12377] vprintk_store+0x56d/0x860 [ 196.055567][T12377] vprintk_emit+0x10d/0x580 [ 196.055589][T12377] vprintk_default+0x26/0x30 [ 196.055613][T12377] vprintk+0x1d/0x30 [ 196.055642][T12377] _printk+0x79/0xa0 [ 196.055672][T12377] _fat_msg+0xa4/0xd0 [ 196.055693][T12377] __fat_fs_error+0x178/0x1d0 [ 196.055715][T12377] fat_ent_read+0x55d/0x5c0 [ 196.055735][T12377] fat_free_clusters+0x15c/0x790 [ 196.055757][T12377] fat_truncate_blocks+0x4c2/0x550 [ 196.055781][T12377] fat_write_begin+0xbd/0xe0 [ 196.055807][T12377] generic_perform_write+0x184/0x490 [ 196.055845][T12377] __generic_file_write_iter+0x9e/0x120 [ 196.055866][T12377] generic_file_write_iter+0x8d/0x2f0 [ 196.055886][T12377] vfs_write+0x52a/0x960 [ 196.055910][T12377] __x64_sys_pwrite64+0xfd/0x150 [ 196.055937][T12377] x64_sys_call+0xc4d/0x3000 [ 196.055961][T12377] do_syscall_64+0xd2/0x200 [ 196.055994][T12377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.056018][T12377] [ 196.056023][T12377] value changed: 0x00000000fffffbff -> 0x000000010000087a [ 196.056037][T12377] [ 196.056043][T12377] Reported by Kernel Concurrency Sanitizer on: [ 196.056059][T12377] CPU: 1 UID: 0 PID: 12377 Comm: wޣ Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 196.056093][T12377] Tainted: [W]=WARN [ 196.056102][T12377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 196.056117][T12377] ==================================================================