last executing test programs: 14.814157472s ago: executing program 2 (id=321): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) socket$kcm(0x10, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000e7c492598c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000280)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) (async) r1 = shmget$private(0x0, 0x400000, 0x184, &(0x7f0000c00000/0x400000)=nil) shmat(r1, &(0x7f0000f62000/0x1000)=nil, 0x7000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x6083, 0x3) mbind(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x8002, &(0x7f0000000180)=0x3ff, 0xc, 0x0) syz_open_procfs(0x0, 0x0) (async) syz_io_uring_setup(0x9e, &(0x7f0000000100)={0x0, 0x80da61, 0x1, 0x20000000, 0x40000337}, &(0x7f0000000240), &(0x7f00000001c0)) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='kmem_cache_free\x00', r3}, 0x14) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) unshare(0x26040600) (async) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) (async) chroot(&(0x7f0000000000)='./file0/../file0\x00') (async) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 14.740269729s ago: executing program 2 (id=323): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000001823", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6bb, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) 14.72990018s ago: executing program 2 (id=325): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x2, 0x4, 0xffc, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000004000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd85000000710000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/53, 0x35}], 0x1) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRES16=r1, @ANYRESDEC=r0, @ANYRES32=r2, @ANYRESOCT=r2], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@remote, @rand_addr=0x64010102}, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmctl$SHM_STAT(0x0, 0xd, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x86, 0xfe, 0x0, 0x7ffc9ffe}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='io_uring_register\x00', r9}, 0x10) r10 = socket(0x10, 0x80003, 0x0) write(r10, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) r11 = io_uring_setup(0x55bb, &(0x7f0000007580)={0x0, 0x44bf, 0x400, 0x3, 0x6a}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r11, 0x7, &(0x7f0000007600), 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r12, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendmsg$unix(r10, &(0x7f0000000980)={&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000640)="14cb8f6521d9f8bcf6e57257f81114dd0134e7b89bf6b26d9c3224750b92bc62abb3f648ad5c92586433955425c6355a75e5a7bd0e347a8a", 0x38}, {&(0x7f00000009c0)="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", 0x1a1}], 0x2, &(0x7f00000008c0)=[@rights={{0x18, 0x1, 0x1, [r8, r6]}}, @rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r4, r6, r4, r7]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xb0, 0x10}, 0x11) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x0, 0x40, &(0x7f0000001640)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x11000000, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13.710386402s ago: executing program 2 (id=345): perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2020, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f0000000280), 0x9}, 0x800, 0x4, 0x9, 0x6, 0xc, 0x401, 0x4, 0x0, 0x0, 0x0, 0x20800006}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000180)={[{@inlinecrypt}, {@init_itable_val}, {@minixdf}, {@jqfmt_vfsv0}, {@prjquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@barrier_val={'barrier', 0x3d, 0xb}}, {@errors_remount}, {@auto_da_alloc}, {@noblock_validity}, {@nodiscard}]}, 0x1, 0x489, &(0x7f00000010c0)="$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") r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x5, 0x2, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x18) r7 = socket(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x190}, 0x20000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone3(&(0x7f0000000640)={0x80, 0x0, 0x0, 0x0, {0x19}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close_range(r2, r3, 0x0) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet6_sctp(0xa, 0x1, 0x84) 13.546569728s ago: executing program 2 (id=348): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='GPL\x00', 0xffffff81, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000001080), &(0x7f0000000500)='./file0\x00', 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="626c6f636b3d3078303030303030303030303030306330302c6d6f64653d3078303030303030303030303030303030312c6e6f636f6d70726573732c00a936f87b9ed8abd4695e0f616abf0d3e5ca15d5ca7f8b386211d3a32eaf9aabd94d4fc9797e4d13810563aefe36b97be44940b7d20751a5dc12f7035e46916591976862e437e2b8ad679b7e73d2ca090"], 0x1, 0x1045, &(0x7f0000001140)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000380)='mm_page_free\x00', r0, 0x0, 0xa2}, 0x18) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='children\x00') getdents(r6, &(0x7f0000000f40)=""/243, 0xf3) keyctl$set_reqkey_keyring(0xe, 0x6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000680)=0xc) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, 0x0) r8 = socket$kcm(0x2, 0xa, 0x2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000001600)=0xc) ioctl$TUNSETGROUP(r7, 0x400454ce, r9) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$cgroup_subtree(r10, &(0x7f0000000200), 0x2, 0x0) lstat(&(0x7f0000000140)='./cgroup/../file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./cgroup/../file0\x00', &(0x7f00000000c0), 0x800000, &(0x7f00000021c0)=ANY=[@ANYBLOB="7472616e733966642c6c66646e6f3da08534f6ce15ff1d0b38070d92ebbe46f46a3c26ff365274df145d863283187550a2cceb31e2999ee883714f3118e9109850f53415e60dd9b7cb641ff33fdb7c2005bd77d0c512c79dfe9f5bcdc4f92ac3b03d09aa772760dfcbcc07380ed6a9c2bf7a845b342bce73415e0a7dd6d2fe702d08357d1e44fc1d4b3399b4cced5537297358bc9c6758c2c0f15986fe9af69ab765a9601d817f408b33972fb51e6936c1efa6f8f876", @ANYRESHEX, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESDEC=r11, @ANYRES16, @ANYRESHEX]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000007c0)={[{@nodioread_nolock}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5a}}, {@nouid32}, {@noquota}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x3}}]}, 0x1, 0x46f, &(0x7f0000000bc0)="$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") 11.853578207s ago: executing program 2 (id=371): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000000000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6bb, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) 11.797943823s ago: executing program 32 (id=371): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000000000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6bb, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) 7.037659008s ago: executing program 3 (id=428): bind$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x0, &(0x7f0000000640), 0x1, 0x5b3, &(0x7f0000000680)="$eJzs3V9oJHcdAPDvbnavNnd6rdTqVdtLrbZn/2wuSTm8WpB71PZK7Z8nT86Q7OWObLIxu8EmtZBShAqehOqTPikIKj6cCAriQ0Gsj4JvSqlgEeUgFEtR9NSVmd099swmuTR/hst8PjDJzG9m8/vOfvnOzvxudi6A3BpKfhQiDkXEaxFxuL147QZD7V8rY5fOJ1MhWq2n3yqk270wdul8d9Pu6w4mP4oRH0p+/TriYHltv43FpenxWq0631kebs7MDTcWlx66MDM+VZ2qzo6OjZw4Pnpi5MTJHdvXHz7/ymffeP7xKxdXB7//+pGj/0jiPdRZ17sfO2UohjrvSTk+2ruiEPHpne4sIwMRUYqID2QdCFt25ndff7abv3Ja/4djIF2KGBw78/bhuPho1jECu6eVWm/tQAvYzwqRdQRANrqf9Mn1b3faq3OP6f1yEXwDWz3VvgB8oTO2s3I1/6UodrYp79L1/dG/RgxF8/5Ln7n7q8kUuzQOw/qWX4x0oG5t/RfSsbFbOtvdExHHIuJjEfHxiLg3Iu7bZt/PfCHJ/x+/2dsm/3vrevP/iYioRMT9EfFARDwYEQ9ts+/bTyf5P/jF3jb5z487Ppd1BGTpty9nHQHp8f94qdTv+F/c5t++e5P1rfTfFZff7G1z/M+Pp57OOgKy9MSJrCMgS995K+sIePVU+2Ju7ed/MW7v2S6Z/2D7UjGOJOfuEfHhiPhIRNwZEXdFxNHu/UTX6SuPJdtXqr1taz//i5e3s39sbPVUxKM993at9OS/45aBztJ70/GAcuHchVr1eES8Lx0TKt+ULI9s0MfXln/1WL/2H9+Z5P9TT3TH/5Ip6b87FtiJ43LppmtfNzneHN/uftO2+mLEHaV++S907gRq39fXiojhd9nHS8d+8pt+7Z98Ksn/vQ9unH92U+u77XHcfvnvKmx8f+ZwejwY7h4V1nopbrvYr/3JK0n+3/yD/Gcnqf/BjfOfHv+v3q/b2HofpZXL3+jbPpPk/8+/fDfH/wOFZ9IAD3TanhtvNudHIg4UHl/bPrr1mPer7vvRfb+S/B+7p//n//s7r0ne0KSy/xMR/42If0bEvyLiSkT8OyL+FhFvb9DnL1555Of92seeTfL/l9fUf3aS/E9uUv+Fa+p/6zPfvuvkl/v1/YPvJfkfrGxe/w+nwRzrtDj/29z1JijrOAEAAAAAAADYGcX0GXiFYuXqfLFYqbSf4XdbDBZr9UbzgXP1hdnJ6HwftFzs3ul1uOd+0JHOd0W7y6P/tzwWEbdGxMsDN6fLlYl6bTLrnYecOhTxxk+/NHHg4Dr1n3h9IOsogd2Q1P+5bw0sJ/PvqHPIlaT+f/TOTPq9LPUP+aL+Ib/UP+SX+of8Uv+QX+of8kv9Q36pf8gv9Q/51Vv/QD49efp0MrW6z/2crU9dmD4/d3L0eGVmYaIyUZ+fq0zV61PpN3ZmNv97tXp9buThWHhuuFltNIcbi0tnZ+oLs82z6XOjz1bLe7BPwOb+/qfP/+zWo6/+vhARy4/cnE7R8+xstQr7m0t/yK9S1gEAmXGODxQ2Wf+e9Vac2flYgL2x3f/jH7hx3XfE+D/klfF/yC/j/5BfzvEB4/+QP8b/Ib+q843FpenxWm3NTNaRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADkU2NxaXq8VqvOmzFjJncz/wsAAP//ylZHUg==") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0x80000719}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x104, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 'dvmrp0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x41}, @rand_addr=0x64010101, 0x8, 0x1}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg0\x00', 'veth0\x00', {}, {}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x80ca, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r5 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getdents(r5, &(0x7f0000001fc0)=""/184, 0xb8) 6.968568415s ago: executing program 3 (id=429): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0xc004, 0x10000, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_clone(0x41064400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 7) 6.71550558s ago: executing program 3 (id=430): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 6.459740486s ago: executing program 3 (id=433): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000580)={0x0, 0x100, 0x1, 0x58f6f714, 0x9, 0x5}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r2}, &(0x7f0000000280), &(0x7f0000000400)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$setsig(0x4203, r1, 0x5, &(0x7f0000000000)={0x17, 0x6, 0x7}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$ARCH_MAP_VDSO_32(0x1e, r1, 0x9, 0x2002) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r2, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000500)={'erspan0\x00', &(0x7f0000000340)={'sit0\x00', r6, 0x8, 0x80, 0x1ff, 0x400, {{0x26, 0x4, 0x0, 0x20, 0x98, 0x68, 0x0, 0x9, 0x29, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0xb2, 0x3, 0x6, [{@empty, 0x5}, {@empty}, {@remote, 0x5}]}, @cipso={0x86, 0x4c, 0x2, [{0x1, 0x11, "42a4e0e6bcaeed91e69b26f6f904b0"}, {0x2, 0x5, "87f834"}, {0x6, 0x3, 'D'}, {0x0, 0xc, "57f475d9a4d6a878ab50"}, {0x0, 0xd, "3ba76537f141983490e902"}, {0x1, 0x7, "8d0461a443"}, {0x1, 0xd, "5e91f7eb2f9276421d814b"}]}, @rr={0x7, 0x1b, 0x7a, [@private=0xa010102, @multicast2, @loopback, @multicast2, @loopback, @loopback]}]}}}}}) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511", 0x1f}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000005000000010001000a00afcb25c4d627079d178e0914050001000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="89000000120081ae08060cdc030ec0007f03e3f700000001", 0x18}], 0x1}, 0x0) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000100000000a500000000000018490000fe"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa7e3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x12, 0x0, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b3114", 0x0, 0x0, 0x3}, 0x50) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="93430000520033d087277b9b108b4ab51c"], 0xfe33) r8 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe000018"], 0xfe33) socket$kcm(0x29, 0x781af4415cd99af1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) 3.861597145s ago: executing program 4 (id=462): bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x82}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6_vti0\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0xc0}, 0x8040) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r6 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r6, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x30006041) close(r6) 2.973528223s ago: executing program 4 (id=476): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) syz_io_uring_setup(0x496, &(0x7f0000000940)={0x0, 0x422e, 0x800, 0x3, 0xac}, 0x0, &(0x7f0000000400)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095", @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r4}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) 2.080424412s ago: executing program 4 (id=489): pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x40900, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8000, 0xba, 0x0, r0}, &(0x7f0000000080)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2004, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) 1.953324375s ago: executing program 4 (id=491): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@val={0xa}, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00 \x00', 0x18, 0x11, 0xff, @empty, @mcast2, {[], {0x4f19, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0xb, 0x10000}}}}}}}}, 0x52) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x14}, 0x0, 0x10000, 0x100008, 0x1, 0x8, 0xa, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) timer_create(0x2, 0x0, &(0x7f0000044000)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'veth1\x00', {0x2}, 0x1}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r5, @ANYBLOB="080003"], 0x44}}, 0x0) 1.825066738s ago: executing program 4 (id=493): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="1553ff41cf11", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4df342", 0x18, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x400, 0x0, 0x0, {[@generic={0x13, 0x2}, @generic={0x4, 0x2}]}}}}}}}}, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x5, 0xffffffff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffe}, 0x1c) 1.763626894s ago: executing program 3 (id=495): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r3, &(0x7f0000000180)=@name={0x1e, 0x2, 0x3, {{0x2, 0x1}, 0x4}}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0xc00) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x20, 0xa, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24048014}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x71}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x34, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x20040844) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") rmdir(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x792b, &(0x7f0000000600)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='mm_page_free\x00', r1}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) sendmsg$nl_generic(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)={0xb4, 0x20, 0x9, 0x3, 0x25dfdbff, {0x2}, [@generic="642089a105bbfcc03c01a749e1f162df6e476f9e5f704d11e98c5997af3f951c59bf4e6093d244789d2af6db8d016e3851f47c35fb0783d794e936980616ac60eb420b14c09a3d339068abacf8607c9a25e6f23abaca620142bcfb1af8df64ade711b3fd22ea9e2453d8090445628dba9ca977627947aaee7c988df19f98106a41f524f18f24739cd0536108c78d58e6801144f53fddcecb264d8ae3a3de"]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c095) 1.761841914s ago: executing program 0 (id=496): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) syz_io_uring_setup(0x496, &(0x7f0000000940)={0x0, 0x422e, 0x800, 0x3, 0xac}, 0x0, &(0x7f0000000400)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095", @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r4}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) 1.748709305s ago: executing program 4 (id=497): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = getpid() r3 = syz_open_pts(0xffffffffffffffff, 0x440000) ioctl$TCFLSH(r3, 0x540b, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r5, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x1) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.711897799s ago: executing program 5 (id=498): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb2570000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r7}, 0xe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r8, {0x4, 0x8001}, {}, {0x1, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2006c805}, 0x20040054) syz_open_dev$usbmon(&(0x7f0000000000), 0xb36, 0x440401) 861.652184ms ago: executing program 0 (id=501): pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x40900, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8000, 0xba, 0x0, r0}, &(0x7f0000000080)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2004, @fd=r1, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) 806.54929ms ago: executing program 0 (id=503): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x8090) r3 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x82802, 0x184) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000000080)={r4, 0x0, {0x0, 0x0, 0x0, 0x2a, 0x5, 0x0, 0x0, 0x9, 0xc, "faf98317c5a114d989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7069a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a9083cd4a524bd3ffe7167f3f800b30c46aa54cc50a1fddf66ac01fa79a", "675237601a8ca5b07dcc141802c4dae4162e43ac61b7ad3300", [0xfff, 0x40000000a]}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x19a) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x70c80, 0x181) rmdir(&(0x7f0000000000)='./file0\x00') r6 = open_tree(r5, &(0x7f0000000280)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x3000000000000) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000080)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000008000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), r9) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r10, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}}, 0x800) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x48, r10, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1a}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x44}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xd6}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4004084) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r8, r8, 0x2f, 0x0, @void}, 0x10) 772.132363ms ago: executing program 0 (id=504): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x7ff, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6d, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001f) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 720.726498ms ago: executing program 5 (id=505): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/44}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x3f, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 709.239279ms ago: executing program 5 (id=506): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x7, 0xd012}) cachestat(r1, &(0x7f0000000200)={0x10011}, &(0x7f0000000000), 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x40000000, 0xdd, 0x479c28ea, 0x1, 0x4, 0xfffd}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setresuid(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00'}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42c73504c2f58414, 0x10) r6 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r3, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe1, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0xd8, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x4e4}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) ioctl$F2FS_IOC_GET_FEATURES(r6, 0x8004f50c, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01dfffffff9a26000000210000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'erspan0\x00', &(0x7f0000000a80)={'syztnl0\x00', 0x0, 0x7, 0x40, 0x2, 0x7f, {{0x30, 0x4, 0x3, 0x7, 0xc0, 0x66, 0x0, 0x4, 0x4, 0x0, @remote, @broadcast, {[@rr={0x7, 0x7, 0xda, [@multicast2]}, @rr={0x7, 0x17, 0x4b, [@loopback, @local, @local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x18, 0x8b, 0x0, 0x7, [0xba, 0x9, 0x7, 0xfffffffa, 0xc]}, @rr={0x7, 0x23, 0x53, [@rand_addr=0x64010102, @remote, @local, @loopback, @multicast1, @remote, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x21}]}, @lsrr={0x83, 0xf, 0xc0, [@loopback, @rand_addr=0x64010100, @empty]}, @noop, @end, @ssrr={0x89, 0x13, 0xdc, [@multicast1, @loopback, @loopback, @loopback]}, @timestamp_addr={0x44, 0x2c, 0xf3, 0x1, 0x1, [{@multicast2, 0x6}, {@private=0xa010102, 0x1}, {@rand_addr=0x64010102, 0x4}, {@empty, 0xf9d}, {@multicast1, 0xd1c}]}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x94, 0x0, 0x1, 0x70bd2a, 0x7, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000800}, 0x801) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0xfc, 0xff, 0x0, 0x0, 0xffffffffffffffff, 0x800, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a7, 0x4, @perf_config_ext={0x5}, 0x83105, 0x379, 0x0, 0x6, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffefffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@empty}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) 699.59677ms ago: executing program 0 (id=507): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000380)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x4008030) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x18) r7 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_disconnect={0xffffffff}) futex(&(0x7f00000003c0), 0xd, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f00000004c0)=0x1, 0x1) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="010300000100f1dbdf2526"], 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x54}}, 0x20040840) 617.980848ms ago: executing program 5 (id=508): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000f40)=ANY=[@ANYBLOB="6b76dbddba837e5920f873d99c5de6128c4116906af2712530bfb17262df64d5a3f714d46e4894dbbe34007489145e21ddb4830707dcf4f66511a333892bcb4976e9fee60b0b1b9100f3739acebb4d36eee69200b529641f8e4a9ec34880f2c7d92309e327daa93b143bbefe067cf3e6942385b9331b7a566544851fd0fd38fd3073fc6b0b43427b8513a55a1007fa82ddd220d0eefd9ee1642c4e1606ddb15c007fc588dfb61c0a1ba5222b8b1c610cc7f0835d45a79f31d0e7e1dfea2b6f793b503440e9379d7099a1", @ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYRES64=r0, @ANYRESOCT=r0, @ANYBLOB="2a883540048c29183c3b7f45feaa0be946b2ffe77dd99b958af09239c69cdbed0a64963980a8926e9ee31cea16f55eae5b1539f30d6d2cf5fb4f09753fc1c714540aec26a5befba1f07946ab719257cc9ed6c0012dddc99a2f0205332fd503cc264a1cf39d937f8bed0dd980449c7f958ad0a01dcce254c0ccca79b79e8c06a2a48762390c10ff0bd07dfe201a20b99c0f91e82adca77b135c16250a57205a8ab152334e74ee372df4"], &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="b6e88dd9a2deda3f1c00128009000100626f6e64000000000c00028076dd000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40000000}, 0x880) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000300), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0xcde, 0x4) r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) r8 = getgid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={r6, r7, r8}, 0xc) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x2, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="010028bd7045a3dbdf25020000000800090002000000"], 0x1c}}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r1], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000001140)=ANY=[@ANYRES32=r8, @ANYRES16=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095", @ANYBLOB="db94f32888a587ece76c54337f7a113893cc940045f73881b4d42eb978955fffc1a5b306e2939110c9f05c379fe88b486e10be3fc10a763eb23aa461282f0da6d685e866c2df3811e298282716a531db401f19ecdb467e6f94c8fdce090322fcc620a6519e01b6203933b103c70a67897258ca539526672a9e9892b3aa8cae65b101d5d92bbd6d2ea85f8ea19871c95ecf62a41204171c4bf648a264bbb9027cdaf93e831970e28b7743e5a5cd414603b6155ba1ec288128ca5c6096b599a07c19be8b99ca65e596391d3920", @ANYRESHEX=r0], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r13 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000280)=0x14, 0x800) capset(&(0x7f0000000080), &(0x7f0000000c40)={0x203ffd, 0x200000, 0xfffffffc, 0x0, 0xfffffffc}) r14 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r14, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0258ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090810000000000000040000", 0x58}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000000340)={'vxcan0\x00', 0x0}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f00000004c0)={r15, 0x1, 0x6, @multicast}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r12}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a9930000100000000000000020"], 0x24, 0x0) 337.132866ms ago: executing program 0 (id=510): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007240)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x6, @mcast2, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000012c0)="1ce02c7a", 0xfe60}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3, 0x1c000) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x2, &(0x7f0000002400)=0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000540)={0x0, 0xb8}, 0x8) io_submit(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000005c0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\x00\x00\x00\x00\x00\x00\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94k\xcd\t\x00\x90k\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\x03gB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\xbd#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x92!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\x89\xa6D\xce\xac\x03\xc1\x83\xd1\xe6 |\xa75\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0VFw\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x88\xaa\x81\xc8\xa2\xdeI\xa2\xbel\x0e\xec\x17fNI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%Uh;H\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\xa2?\xcb\\Y\x1e\xfe\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5T\x8eM4\x1c\xc6\x7f\xd4\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xd0\x92\xd1\xbc\xb8\tJ\xa1\aN\x87\x95\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9gxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!d\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\x8d/o\xcd\xc8x\xdb\xe6\xd0W\xca\xc5kz\x8e9\xfa\x86\x0f\x96p', 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r4, 0x25, &(0x7f0000000000)) fcntl$lock(r4, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0x409}) fcntl$lock(r4, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x8) 286.145671ms ago: executing program 5 (id=511): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x3, 0x7fe2, 0x1, 0x0, 0x1, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x11) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000006040)={&(0x7f00000001c0)={0x18, 0x140f, 0x1, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000010}, 0xc4000) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, 0x0, 0x0) ustat(0xfff, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') rmdir(&(0x7f0000004340)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 283.557871ms ago: executing program 3 (id=512): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) syz_io_uring_setup(0x496, &(0x7f0000000940)={0x0, 0x422e, 0x800, 0x3, 0xac}, 0x0, &(0x7f0000000400)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095", @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r4}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) 228.652757ms ago: executing program 1 (id=513): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0400"], 0x14}, 0x1, 0x0, 0x0, 0x4044020}, 0x4000000) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/53, 0x35}, {&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f00000014c0)=""/258, 0x102}, {&(0x7f00000004c0)=""/4082, 0xff2}], 0x4}}], 0x1, 0x40030002, 0x0) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b40)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) 173.120732ms ago: executing program 1 (id=514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000a00)=ANY=[@ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf25110000000c0009"], 0x20}, 0x1, 0x0, 0x0, 0x844}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x24, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x40, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdeb}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8005) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000040)=ANY=[], 0x118) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x10000002}, 0x18) r9 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r5, 0x0) sendmsg$inet_sctp(r4, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x2a000}], 0x1, 0x0, 0x0, 0x804c040}, 0x0) 146.198075ms ago: executing program 1 (id=515): sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x40) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x20008054) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) write$selinux_context(0xffffffffffffffff, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f0000000100)={0x1d30, 0x0, 0x2003, 0x1}, 0x10) syz_clone(0xa0001000, 0x0, 0x2c01, 0xffffffffffffffff, 0x0, 0x0) 111.489339ms ago: executing program 1 (id=516): r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x2000000000c0, 0x2000000000f0, 0x200000000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$inet6(r1, &(0x7f0000000440), 0x0, 0x7b00, 0x0, 0x0) 48.426945ms ago: executing program 1 (id=517): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x1, "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"}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x2c, &(0x7f0000000b80)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x7a}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffd}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x39}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb2}}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x63}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r2, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x22020400) getsockopt$inet_mptcp_buf(0xffffffffffffffff, 0x11c, 0x4, &(0x7f00000000c0)=""/206, &(0x7f0000000080)=0xce) close(0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000000740)=""/60}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa86dd608a37f200142c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000005", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5100000090780002"], 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000280)='xprtrdma_marshal\x00'}, 0x18) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r9, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r9, 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10, 0x0, 0xffffffffffffffff}, 0x13) 39.221886ms ago: executing program 1 (id=518): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x3, 0x7fe2, 0x1, 0x0, 0x1, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x11) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000006040)={&(0x7f00000001c0)={0x18, 0x140f, 0x1, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000010}, 0xc4000) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, 0x0, 0x0) ustat(0xfff, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') rmdir(&(0x7f0000004340)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 0s ago: executing program 5 (id=519): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x18) setresgid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) socket(0x15, 0x3, 0x2) r3 = socket(0x2d, 0x2, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x40, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="2000000004000000020000000000000001020000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000ffffffff00"/28], 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0xa, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0006}]}) setrlimit(0x1e3d50de03aa3d1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, 0x0, 0x0) r6 = epoll_create(0x3ff) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000240)={0xa0000000}) timer_create(0x3, 0x0, &(0x7f0000044000)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) kernel console output (not intermixed with test programs): Not using interface batadv_slave_1 (retrying later): interface not active [ 37.794190][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.801199][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.827136][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.838589][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.845550][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.871568][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.884769][ T3314] hsr_slave_0: entered promiscuous mode [ 37.890885][ T3314] hsr_slave_1: entered promiscuous mode [ 37.896819][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 37.902605][ T3314] Cannot create hsr debugfs directory [ 37.966759][ T3317] hsr_slave_0: entered promiscuous mode [ 37.972758][ T3317] hsr_slave_1: entered promiscuous mode [ 37.978773][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 37.984544][ T3317] Cannot create hsr debugfs directory [ 38.011601][ T3322] hsr_slave_0: entered promiscuous mode [ 38.017782][ T3322] hsr_slave_1: entered promiscuous mode [ 38.023677][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 38.029454][ T3322] Cannot create hsr debugfs directory [ 38.199511][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.211429][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.220242][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.231168][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.252997][ T3314] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.273208][ T3314] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.288056][ T3314] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.297070][ T3314] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.311741][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.329444][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.344573][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.353565][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.384049][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.402646][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.412501][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.421743][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.441886][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.463666][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.480063][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.488652][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.502730][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.512026][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.527510][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.537390][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.558149][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.565306][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.574691][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.581817][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.600034][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.607139][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.615842][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.622930][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.670412][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.712494][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.731023][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.748607][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.755696][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.764925][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.772047][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.783562][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.795459][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.818007][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.825242][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.839064][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.848608][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.855686][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.868097][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.881548][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.894857][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.901983][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.913910][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.921012][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.935030][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.945497][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.988045][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.060736][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.098384][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.114603][ T3313] veth0_vlan: entered promiscuous mode [ 39.151150][ T3313] veth1_vlan: entered promiscuous mode [ 39.182109][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.206088][ T3314] veth0_vlan: entered promiscuous mode [ 39.237675][ T3314] veth1_vlan: entered promiscuous mode [ 39.249200][ T3313] veth0_macvtap: entered promiscuous mode [ 39.262942][ T3313] veth1_macvtap: entered promiscuous mode [ 39.279538][ T3317] veth0_vlan: entered promiscuous mode [ 39.288866][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.312347][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.321765][ T3314] veth0_macvtap: entered promiscuous mode [ 39.329099][ T3317] veth1_vlan: entered promiscuous mode [ 39.348238][ T52] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.358628][ T3317] veth0_macvtap: entered promiscuous mode [ 39.365490][ T3317] veth1_macvtap: entered promiscuous mode [ 39.372619][ T3314] veth1_macvtap: entered promiscuous mode [ 39.386427][ T52] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.402843][ T3323] veth0_vlan: entered promiscuous mode [ 39.411308][ T52] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.423532][ T52] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.444455][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.453398][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.472777][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.481707][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.489985][ T3323] veth1_vlan: entered promiscuous mode [ 39.507566][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.523891][ T52] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.532873][ T3322] veth0_vlan: entered promiscuous mode [ 39.544737][ T52] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.559587][ T3322] veth1_vlan: entered promiscuous mode [ 39.584944][ T52] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.594980][ T3323] veth0_macvtap: entered promiscuous mode [ 39.611824][ T3323] veth1_macvtap: entered promiscuous mode [ 39.620820][ T3322] veth0_macvtap: entered promiscuous mode [ 39.628059][ T52] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.644083][ T3322] veth1_macvtap: entered promiscuous mode [ 39.652569][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.673901][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.684165][ T52] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.699375][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.714252][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.721828][ T52] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.736425][ T3491] loop3: detected capacity change from 0 to 512 [ 39.744305][ T3491] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.757655][ T3491] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.768935][ T3491] EXT4-fs (loop3): 1 truncate cleaned up [ 39.775050][ T3491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.778572][ T52] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.798517][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 39.798534][ T29] audit: type=1400 audit(1763231686.513:144): avc: denied { mount } for pid=3487 comm="syz.3.6" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.803505][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.850944][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.855424][ T52] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.869886][ T29] audit: type=1400 audit(1763231686.593:145): avc: denied { create } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.891647][ T1690] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.900712][ T29] audit: type=1400 audit(1763231686.623:146): avc: denied { create } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.905505][ T1690] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.935870][ T29] audit: type=1400 audit(1763231686.653:147): avc: denied { create } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.957758][ T3499] netlink: 460 bytes leftover after parsing attributes in process `syz.1.2'. [ 39.967236][ T3499] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 39.976032][ T3499] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 39.977952][ T29] audit: type=1400 audit(1763231686.683:148): avc: denied { write } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.004579][ T29] audit: type=1400 audit(1763231686.683:149): avc: denied { nlmsg_write } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 40.009316][ T1690] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.024916][ T29] audit: type=1400 audit(1763231686.693:150): avc: denied { write } for pid=3498 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 40.024942][ T29] audit: type=1400 audit(1763231686.693:151): avc: denied { getopt } for pid=3500 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 40.024966][ T29] audit: type=1400 audit(1763231686.693:152): avc: denied { connect } for pid=3500 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 40.092461][ T29] audit: type=1400 audit(1763231686.703:153): avc: denied { name_connect } for pid=3500 comm="syz.3.7" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 40.122899][ T1690] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.141011][ T1690] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.154090][ T1690] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.163729][ T1690] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.217546][ T3510] loop2: detected capacity change from 0 to 512 [ 40.218656][ T3509] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 40.224544][ T3510] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 40.237601][ T3509] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 40.285099][ T3510] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 40.294636][ T3510] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 548) [ 40.304311][ T3510] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 548) [ 40.381662][ T3517] lo speed is unknown, defaulting to 1000 [ 40.390186][ T3517] lo speed is unknown, defaulting to 1000 [ 40.396910][ T3517] lo speed is unknown, defaulting to 1000 [ 40.449799][ T3515] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.463712][ T3517] infiniband sz1: set active [ 40.468632][ T3517] infiniband sz1: added lo [ 40.473391][ T3409] lo speed is unknown, defaulting to 1000 [ 40.493185][ T3517] RDS/IB: sz1: added [ 40.502779][ T3517] smc: adding ib device sz1 with port count 1 [ 40.514182][ T3515] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.525813][ T3517] smc: ib device sz1 port 1 has no pnetid [ 40.532122][ T3431] lo speed is unknown, defaulting to 1000 [ 40.539139][ T3517] lo speed is unknown, defaulting to 1000 [ 40.585123][ T3517] lo speed is unknown, defaulting to 1000 [ 40.675600][ T3548] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12'. [ 40.727831][ T3517] lo speed is unknown, defaulting to 1000 [ 40.800981][ T3559] loop2: detected capacity change from 0 to 2048 [ 40.801642][ T3517] lo speed is unknown, defaulting to 1000 [ 40.816967][ T3560] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13'. [ 40.827233][ T3559] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.854875][ T3559] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.881300][ T3517] lo speed is unknown, defaulting to 1000 [ 40.975203][ T3517] syz.4.10 (3517) used greatest stack depth: 10216 bytes left [ 41.000089][ T3570] loop1: detected capacity change from 0 to 512 [ 41.007578][ T3570] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.014642][ T3570] ext3: Unknown parameter 'obj_type' [ 41.043472][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.051066][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.058617][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.093186][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.100770][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.108316][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.115822][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.123356][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.130826][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.138363][ T3431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.153062][ T3577] loop3: detected capacity change from 0 to 512 [ 41.198101][ T3577] EXT4-fs error (device loop3): ext4_quota_enable:7136: inode #3: comm syz.3.18: iget: checksum invalid [ 41.202777][ T3431] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 41.277544][ T3577] EXT4-fs error (device loop3): ext4_quota_enable:7139: comm syz.3.18: Bad quota inode: 3, type: 0 [ 41.281326][ T3581] fido_id[3581]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 41.331474][ T3584] loop1: detected capacity change from 0 to 2048 [ 41.356656][ T3577] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-74, ino=3). Please run e2fsck to fix. [ 41.396763][ T3577] EXT4-fs (loop3): mount failed [ 41.427672][ T3584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.461943][ T3589] netlink: 8 bytes leftover after parsing attributes in process `syz.3.21'. [ 41.585065][ T3596] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 41.596512][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.639505][ T3596] gtp calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.659013][ T3599] wg2: entered promiscuous mode [ 41.663945][ T3599] wg2: entered allmulticast mode [ 41.673135][ T1690] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 345: padding at end of block bitmap is not set [ 41.702974][ T1690] EXT4-fs (loop2): Remounting filesystem read-only [ 41.744987][ T3601] wg2: entered promiscuous mode [ 41.749959][ T3601] wg2: entered allmulticast mode [ 41.798759][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.826271][ T3607] loop2: detected capacity change from 0 to 512 [ 41.832901][ T3605] infiniband syz0: set active [ 41.837702][ T3605] infiniband syz0: added bond_slave_0 [ 41.849061][ T3607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.851932][ T3605] RDS/IB: syz0: added [ 41.865894][ T3605] smc: adding ib device syz0 with port count 1 [ 41.872635][ T3605] smc: ib device syz0 port 1 has no pnetid [ 41.882950][ T3607] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.890712][ T3608] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 41.905391][ T3608] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 42.008165][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.087088][ T3619] netlink: 56 bytes leftover after parsing attributes in process `syz.2.31'. [ 42.360031][ T3633] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 42.510596][ T3638] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.600798][ T3641] netlink: 'syz.0.38': attribute type 13 has an invalid length. [ 42.656319][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.663675][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.673880][ T3644] loop0: detected capacity change from 0 to 512 [ 42.682956][ T3644] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.701216][ T3644] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 42.716459][ T3644] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 42.731241][ T3644] EXT4-fs (loop0): 1 truncate cleaned up [ 42.734731][ T3647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.739773][ T3644] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.746241][ T3647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.788061][ T3641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.798979][ T3641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.862773][ T3638] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.874728][ T3643] wg2: entered promiscuous mode [ 42.879695][ T3643] wg2: entered allmulticast mode [ 42.886468][ T3444] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.896785][ T3444] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.912060][ T3644] lo speed is unknown, defaulting to 1000 [ 42.918398][ T3444] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.932405][ T3638] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.944511][ T3444] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.980728][ T3638] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.039884][ T3444] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.057022][ T3444] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.073688][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.086264][ T1690] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.095359][ T1690] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.163126][ T3652] loop2: detected capacity change from 0 to 2048 [ 43.199358][ T3656] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.211597][ T3652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.212837][ T3659] rdma_rxe: rxe_newlink: failed to add lo [ 43.224376][ T3652] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.278626][ T3656] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.378845][ T3656] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.418963][ T3656] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.558202][ T3444] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:8: bg 0: block 345: padding at end of block bitmap is not set [ 43.573041][ T3444] EXT4-fs (loop2): Remounting filesystem read-only [ 43.636410][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.788825][ T3673] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.939359][ T3680] loop2: detected capacity change from 0 to 512 [ 43.960318][ T3680] EXT4-fs error (device loop2): ext4_quota_enable:7136: inode #3: comm syz.2.51: iget: checksum invalid [ 43.972041][ T3680] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.51: Bad quota inode: 3, type: 0 [ 43.983179][ T3680] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-74, ino=3). Please run e2fsck to fix. [ 43.997939][ T3680] EXT4-fs (loop2): mount failed [ 44.098358][ T3687] syzkaller0: entered promiscuous mode [ 44.103878][ T3687] syzkaller0: entered allmulticast mode [ 44.122632][ T3689] rdma_rxe: rxe_newlink: failed to add lo [ 44.165024][ T3691] can0: slcan on ttyS3. [ 44.237144][ T3691] can0 (unregistered): slcan off ttyS3. [ 44.348401][ T3712] can0: slcan on ttyS3. [ 44.402618][ T3712] can0 (unregistered): slcan off ttyS3. [ 44.664642][ T3733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.674334][ T3733] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.691510][ T3733] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 44.754282][ T3742] rdma_rxe: rxe_newlink: failed to add lo [ 44.765349][ T3744] netlink: 8 bytes leftover after parsing attributes in process `syz.2.66'. [ 44.827747][ T3750] netlink: 8 bytes leftover after parsing attributes in process `syz.2.69'. [ 44.876239][ T3757] loop2: detected capacity change from 0 to 2048 [ 44.891392][ T3757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.903672][ T3757] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.918754][ T3760] netlink: 16 bytes leftover after parsing attributes in process `syz.0.70'. [ 45.034312][ T3762] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.71: bg 0: block 345: padding at end of block bitmap is not set [ 45.049011][ T3762] EXT4-fs (loop2): Remounting filesystem read-only [ 45.207984][ T29] kauditd_printk_skb: 698 callbacks suppressed [ 45.208001][ T29] audit: type=1326 audit(1763231691.933:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.218760][ T3761] mmap: syz.2.71 (3761) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.237904][ T29] audit: type=1326 audit(1763231691.933:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.288321][ T29] audit: type=1326 audit(1763231691.983:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.312041][ T29] audit: type=1326 audit(1763231691.983:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.335569][ T29] audit: type=1326 audit(1763231691.983:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.358776][ T29] audit: type=1326 audit(1763231691.983:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.381966][ T29] audit: type=1326 audit(1763231691.993:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.405400][ T29] audit: type=1326 audit(1763231692.003:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f34d54adf10 code=0x7ffc0000 [ 45.429005][ T29] audit: type=1326 audit(1763231692.003:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f34d54b0ef7 code=0x7ffc0000 [ 45.452254][ T29] audit: type=1326 audit(1763231692.003:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3769 comm="syz.0.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f34d54af6c9 code=0x7ffc0000 [ 45.590941][ T3776] sz1: rxe_newlink: already configured on lo [ 45.624350][ T3777] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 45.665797][ T3779] loop4: detected capacity change from 0 to 512 [ 45.675372][ T3779] EXT4-fs: Ignoring removed oldalloc option [ 45.686180][ T3779] EXT4-fs (loop4): 1 truncate cleaned up [ 45.693583][ T3779] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.710715][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.779003][ T3788] netlink: 8 bytes leftover after parsing attributes in process `syz.3.82'. [ 45.789595][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.802458][ T3786] loop2: detected capacity change from 0 to 2048 [ 45.840194][ T3786] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.855425][ T3786] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.904071][ T3800] can0: slcan on ttyS3. [ 45.911517][ T3801] netlink: 16 bytes leftover after parsing attributes in process `syz.4.83'. [ 45.976821][ T3800] can0 (unregistered): slcan off ttyS3. [ 46.102645][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.111623][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.140026][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.175388][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.184265][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.206896][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.273813][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.282710][ T3811] netlink: 36 bytes leftover after parsing attributes in process `syz.4.86'. [ 46.360091][ T3838] can0: slcan on ttyS3. [ 46.416824][ T3838] can0 (unregistered): slcan off ttyS3. [ 46.423858][ T3844] rdma_rxe: rxe_newlink: failed to add lo [ 46.530703][ T3852] loop3: detected capacity change from 0 to 512 [ 46.541416][ T3852] EXT4-fs: Ignoring removed oldalloc option [ 46.559296][ T3852] EXT4-fs (loop3): 1 truncate cleaned up [ 46.571774][ T3852] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.594612][ T52] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 46.612126][ T52] EXT4-fs (loop2): Remounting filesystem read-only [ 46.629640][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.695649][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.807119][ T3872] sz1: rxe_newlink: already configured on lo [ 46.873096][ T3444] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.886055][ T3444] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.901249][ T3444] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.914043][ T3881] loop2: detected capacity change from 0 to 2048 [ 46.916026][ T3444] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.961854][ T3881] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.976771][ T3881] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.002343][ T52] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 47.009749][ T3887] can0: slcan on ttyS3. [ 47.031385][ T52] EXT4-fs (loop2): Remounting filesystem read-only [ 47.086908][ T3887] can0 (unregistered): slcan off ttyS3. [ 47.095945][ T3898] loop1: detected capacity change from 0 to 512 [ 47.121713][ T3899] loop0: detected capacity change from 0 to 2048 [ 47.134649][ T3898] EXT4-fs: Ignoring removed oldalloc option [ 47.167930][ T3898] EXT4-fs (loop1): 1 truncate cleaned up [ 47.175672][ T3899] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.180952][ T3898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.207493][ T3899] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.296762][ T12] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 47.314693][ T12] EXT4-fs (loop0): Remounting filesystem read-only [ 47.315208][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.508927][ T3921] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 47.541398][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.707525][ T3941] loop1: detected capacity change from 0 to 512 [ 47.715638][ T3941] EXT4-fs: Ignoring removed oldalloc option [ 47.727440][ T3941] EXT4-fs (loop1): 1 truncate cleaned up [ 47.737289][ T3941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.783467][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.794992][ T3944] rdma_rxe: rxe_newlink: failed to add lo [ 47.849722][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.859981][ T3950] netlink: 'syz.2.128': attribute type 1 has an invalid length. [ 47.867731][ T3950] netlink: 'syz.2.128': attribute type 1 has an invalid length. [ 47.933559][ T3956] loop0: detected capacity change from 0 to 2048 [ 47.957333][ T3956] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.977667][ T3960] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 47.988037][ T3956] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.093699][ T3963] loop2: detected capacity change from 0 to 2048 [ 48.109142][ T3963] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.124793][ T3963] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.294877][ T3968] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.132: bg 0: block 345: padding at end of block bitmap is not set [ 48.311989][ T3970] loop3: detected capacity change from 0 to 1024 [ 48.319611][ T3970] ======================================================= [ 48.319611][ T3970] WARNING: The mand mount option has been deprecated and [ 48.319611][ T3970] and is ignored by this kernel. Remove the mand [ 48.319611][ T3970] option from the mount to silence this warning. [ 48.319611][ T3970] ======================================================= [ 48.330557][ T3968] EXT4-fs (loop2): Remounting filesystem read-only [ 48.413718][ T3970] EXT4-fs: Ignoring removed nobh option [ 48.423141][ T12] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 48.431354][ T3970] EXT4-fs: Ignoring removed oldalloc option [ 48.443631][ T3970] EXT4-fs: Ignoring removed bh option [ 48.467719][ T12] EXT4-fs (loop0): Remounting filesystem read-only [ 48.506017][ T3970] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.591913][ T3982] Zero length message leads to an empty skb [ 48.600597][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.713433][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.728282][ T3982] syz.3.133 (3982) used greatest stack depth: 10160 bytes left [ 48.738702][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.747999][ T3989] loop4: detected capacity change from 0 to 512 [ 48.764415][ T3989] EXT4-fs: Ignoring removed oldalloc option [ 48.800245][ T3990] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 48.842170][ T3989] EXT4-fs (loop4): 1 truncate cleaned up [ 48.856094][ T3989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.956359][ T4001] loop0: detected capacity change from 0 to 8192 [ 48.969475][ T4001] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.980216][ T4004] loop2: detected capacity change from 0 to 2048 [ 49.001191][ T4004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.026707][ T4004] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.037046][ T4007] wg2: entered promiscuous mode [ 49.042023][ T4007] wg2: entered allmulticast mode [ 49.069541][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.108792][ T4011] loop1: detected capacity change from 0 to 8192 [ 49.150427][ T4011] syz.1.147: attempt to access beyond end of device [ 49.150427][ T4011] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 49.187325][ T4011] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 49.195296][ T4011] FAT-fs (loop1): Filesystem has been set read-only [ 49.203640][ T4017] loop0: detected capacity change from 0 to 2048 [ 49.211931][ T4011] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 49.223378][ T4011] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 49.238985][ T4017] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.251322][ T4017] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.464385][ T4030] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.149: bg 0: block 345: padding at end of block bitmap is not set [ 49.490196][ T4030] EXT4-fs (loop0): Remounting filesystem read-only [ 49.600850][ T31] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 345: padding at end of block bitmap is not set [ 49.615862][ T31] EXT4-fs (loop2): Remounting filesystem read-only [ 49.688134][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.720822][ T4040] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 49.741928][ T4042] can0: slcan on ttyS3. [ 49.798369][ T4042] can0 (unregistered): slcan off ttyS3. [ 49.856104][ T4049] loop1: detected capacity change from 0 to 512 [ 49.899337][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.917978][ T4049] EXT4-fs: Ignoring removed oldalloc option [ 49.927392][ T4051] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4051 comm=syz.3.160 [ 49.975058][ T4049] EXT4-fs (loop1): 1 truncate cleaned up [ 49.989192][ T4049] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.101437][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.102019][ T4069] loop3: detected capacity change from 0 to 2048 [ 50.131098][ T4069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.144233][ T4069] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.169573][ T4073] wg2: entered promiscuous mode [ 50.174506][ T4073] wg2: entered allmulticast mode [ 50.254487][ T29] kauditd_printk_skb: 465 callbacks suppressed [ 50.254547][ T29] audit: type=1326 audit(1763231696.973:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz.4.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8192c1f6c9 code=0x7ffc0000 [ 50.284159][ T29] audit: type=1326 audit(1763231696.973:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4031 comm="syz.4.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8192c1f6c9 code=0x7ffc0000 [ 50.335968][ T4078] loop1: detected capacity change from 0 to 2048 [ 50.384500][ T4078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.396805][ T4078] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.439625][ T4084] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4084 comm=syz.4.171 [ 50.483110][ T4088] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.553753][ T4090] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.169: bg 0: block 345: padding at end of block bitmap is not set [ 50.572227][ T4088] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.589656][ T4090] EXT4-fs (loop1): Remounting filesystem read-only [ 50.636869][ T12] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 50.663178][ T4088] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.667293][ T12] EXT4-fs (loop3): Remounting filesystem read-only [ 50.730552][ T4088] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.738163][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.827466][ T3444] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.839333][ T3444] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.850847][ T3444] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.866778][ T3444] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.906098][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.939913][ T4100] loop4: detected capacity change from 0 to 512 [ 50.949926][ T4098] can0: slcan on ttyS3. [ 50.973336][ T4100] EXT4-fs: Ignoring removed oldalloc option [ 51.007019][ T4098] can0 (unregistered): slcan off ttyS3. [ 51.024851][ T4100] EXT4-fs (loop4): 1 truncate cleaned up [ 51.033530][ T4100] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.078684][ T4114] loop2: detected capacity change from 0 to 128 [ 51.085600][ T4114] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 51.109954][ T4114] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.123045][ T29] audit: type=1400 audit(1763231697.853:1329): avc: denied { relabelfrom } for pid=4112 comm="syz.2.180" name="NETLINK" dev="sockfs" ino=6069 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.147532][ T29] audit: type=1400 audit(1763231697.853:1330): avc: denied { relabelto } for pid=4112 comm="syz.2.180" name="NETLINK" dev="sockfs" ino=6069 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 51.188203][ T3444] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.231403][ T4116] __nla_validate_parse: 11 callbacks suppressed [ 51.231419][ T4116] netlink: 16 bytes leftover after parsing attributes in process `syz.1.179'. [ 51.249693][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.281489][ T4128] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=4128 comm=syz.2.182 [ 51.308906][ T4132] netlink: 'syz.4.183': attribute type 13 has an invalid length. [ 51.393725][ T4132] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.400963][ T4132] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.447919][ T4140] loop3: detected capacity change from 0 to 2048 [ 51.500390][ T4140] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.516955][ T4140] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.519490][ T4132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.538733][ T4132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.589969][ T1034] lo speed is unknown, defaulting to 1000 [ 51.595785][ T1034] sz1: Port: 1 Link DOWN [ 51.600808][ T3482] syb2: Port: 1 Link DOWN [ 51.605844][ T1034] lo speed is unknown, defaulting to 1000 [ 51.671449][ T4147] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 51.687030][ T59] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.695645][ T59] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.743652][ T59] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.762305][ T59] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.808002][ T4167] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.186: bg 0: block 345: padding at end of block bitmap is not set [ 51.822913][ T4167] EXT4-fs (loop3): Remounting filesystem read-only [ 51.831211][ T4169] can0: slcan on ttyS3. [ 51.883608][ T4175] loop1: detected capacity change from 0 to 512 [ 51.896947][ T4169] can0 (unregistered): slcan off ttyS3. [ 51.910668][ T4175] EXT4-fs: Ignoring removed oldalloc option [ 51.927558][ T4175] EXT4-fs (loop1): 1 truncate cleaned up [ 51.933648][ T4175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.039969][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.147770][ T4204] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=4204 comm=syz.1.195 [ 52.248767][ T4209] loop1: detected capacity change from 0 to 2048 [ 52.283663][ T4209] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.294021][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.312724][ T4209] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.360918][ T4217] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 52.367577][ T4217] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 52.375294][ T4217] vhci_hcd vhci_hcd.0: Device attached [ 52.390666][ T4221] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 52.410016][ T29] audit: type=1326 audit(1763231699.103:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7248f6c9 code=0x7ffc0000 [ 52.433547][ T29] audit: type=1326 audit(1763231699.103:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fdf7248f6c9 code=0x7ffc0000 [ 52.456901][ T29] audit: type=1326 audit(1763231699.103:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7248f6c9 code=0x7ffc0000 [ 52.480476][ T29] audit: type=1326 audit(1763231699.103:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fdf7248f6c9 code=0x7ffc0000 [ 52.503843][ T29] audit: type=1326 audit(1763231699.103:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf7248f6c9 code=0x7ffc0000 [ 52.527437][ T29] audit: type=1326 audit(1763231699.103:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.2.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf7248f6c9 code=0x7ffc0000 [ 52.555651][ T4218] vhci_hcd: cannot find a urb of seqnum 4 max seqnum 0 [ 52.563931][ T12] vhci_hcd: stop threads [ 52.568324][ T12] vhci_hcd: release socket [ 52.572776][ T12] vhci_hcd: disconnect device [ 52.626723][ T3402] vhci_hcd: vhci_device speed not set [ 52.685591][ T4236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=4236 comm=syz.3.206 [ 52.752883][ T4238] loop3: detected capacity change from 0 to 8192 [ 52.768004][ T4238] syz.3.207: attempt to access beyond end of device [ 52.768004][ T4238] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 52.781804][ T4238] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 52.789715][ T4238] FAT-fs (loop3): Filesystem has been set read-only [ 52.797250][ T4238] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 52.805497][ T4238] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 52.856019][ T4241] loop3: detected capacity change from 0 to 2048 [ 52.910837][ T4241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.923111][ T4241] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.950920][ T12] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 52.965808][ T12] EXT4-fs (loop1): Remounting filesystem read-only [ 53.031261][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.072560][ T4247] can0: slcan on ttyS3. [ 53.113345][ T4245] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.208: bg 0: block 345: padding at end of block bitmap is not set [ 53.136862][ T4247] can0 (unregistered): slcan off ttyS3. [ 53.180023][ T4245] EXT4-fs (loop3): Remounting filesystem read-only [ 53.206475][ T4263] netlink: 4 bytes leftover after parsing attributes in process `syz.2.212'. [ 53.410061][ T4282] process 'syz.2.216' launched './file1' with NULL argv: empty string added [ 53.569365][ T4287] loop0: detected capacity change from 0 to 8192 [ 53.600554][ T4287] syz.0.218: attempt to access beyond end of device [ 53.600554][ T4287] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 53.615077][ T4287] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 53.622993][ T4287] FAT-fs (loop0): Filesystem has been set read-only [ 53.645161][ T4287] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 53.653811][ T4287] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 53.668013][ T4312] loop1: detected capacity change from 0 to 512 [ 53.674801][ T4312] EXT4-fs: Ignoring removed oldalloc option [ 53.718881][ T4312] EXT4-fs (loop1): 1 truncate cleaned up [ 53.735415][ T4312] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.783730][ T4320] loop2: detected capacity change from 0 to 512 [ 53.803354][ T4320] EXT4-fs: Ignoring removed oldalloc option [ 53.840538][ T4320] EXT4-fs (loop2): 1 truncate cleaned up [ 53.849041][ T4320] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.869525][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.960584][ C1] hrtimer: interrupt took 27381 ns [ 54.022687][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.042905][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.078941][ T4332] loop1: detected capacity change from 0 to 4096 [ 54.107211][ T4332] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.156211][ T4336] netlink: 4 bytes leftover after parsing attributes in process `syz.2.230'. [ 54.161105][ T4332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.297968][ T4343] netlink: 8 bytes leftover after parsing attributes in process `syz.3.232'. [ 54.321094][ T4343] netlink: 8 bytes leftover after parsing attributes in process `syz.3.232'. [ 54.463800][ T4346] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.965125][ T4356] loop2: detected capacity change from 0 to 512 [ 54.972987][ T4356] EXT4-fs: Ignoring removed oldalloc option [ 55.000096][ T4356] EXT4-fs (loop2): 1 truncate cleaned up [ 55.006513][ T4356] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.338785][ T4331] Set syz1 is full, maxelem 65536 reached [ 55.390464][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.447039][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.507975][ T4370] netlink: 16 bytes leftover after parsing attributes in process `syz.4.241'. [ 55.525884][ T4375] can0: slcan on ttyS3. [ 55.576970][ T4375] can0 (unregistered): slcan off ttyS3. [ 55.650514][ T4390] FAULT_INJECTION: forcing a failure. [ 55.650514][ T4390] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 55.655912][ T4374] loop3: detected capacity change from 0 to 8192 [ 55.663724][ T4390] CPU: 1 UID: 0 PID: 4390 Comm: syz.1.247 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.663811][ T4390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 55.663828][ T4390] Call Trace: [ 55.663838][ T4390] [ 55.663849][ T4390] __dump_stack+0x1d/0x30 [ 55.663878][ T4390] dump_stack_lvl+0xe8/0x140 [ 55.663925][ T4390] dump_stack+0x15/0x1b [ 55.663948][ T4390] should_fail_ex+0x265/0x280 [ 55.664041][ T4390] should_fail+0xb/0x20 [ 55.664083][ T4390] should_fail_usercopy+0x1a/0x20 [ 55.664111][ T4390] _copy_from_user+0x1c/0xb0 [ 55.664147][ T4390] __sys_bpf+0x183/0x7c0 [ 55.664182][ T4390] __x64_sys_bpf+0x41/0x50 [ 55.664318][ T4390] x64_sys_call+0x2aee/0x3000 [ 55.664365][ T4390] do_syscall_64+0xd2/0x200 [ 55.664396][ T4390] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.664434][ T4390] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.664520][ T4390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.664549][ T4390] RIP: 0033:0x7fb7cb6bf6c9 [ 55.664570][ T4390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.664601][ T4390] RSP: 002b:00007fb7ca127038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 55.664627][ T4390] RAX: ffffffffffffffda RBX: 00007fb7cb915fa0 RCX: 00007fb7cb6bf6c9 [ 55.664645][ T4390] RDX: 0000000000000018 RSI: 0000200000000140 RDI: 0000000000000006 [ 55.664662][ T4390] RBP: 00007fb7ca127090 R08: 0000000000000000 R09: 0000000000000000 [ 55.664677][ T4390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.664694][ T4390] R13: 00007fb7cb916038 R14: 00007fb7cb915fa0 R15: 00007fffcdc68118 [ 55.664719][ T4390] [ 55.858451][ T4400] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 55.879033][ T4374] syz.3.243: attempt to access beyond end of device [ 55.879033][ T4374] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 55.892936][ T4374] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 55.900846][ T4374] FAT-fs (loop3): Filesystem has been set read-only [ 55.907943][ T4374] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 55.916125][ T4374] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 56.137523][ T4428] can0: slcan on ttyS3. [ 56.217437][ T4428] can0 (unregistered): slcan off ttyS3. [ 56.289117][ T4438] netlink: 16 bytes leftover after parsing attributes in process `syz.2.256'. [ 56.402124][ T4448] can0: slcan on ttyS3. [ 56.448124][ T4451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.259'. [ 56.457366][ T4448] can0 (unregistered): slcan off ttyS3. [ 56.484191][ T4455] loop4: detected capacity change from 0 to 512 [ 56.506278][ T4455] EXT4-fs: Ignoring removed oldalloc option [ 56.544047][ T4455] EXT4-fs (loop4): 1 truncate cleaned up [ 56.592791][ T4467] loop0: detected capacity change from 0 to 512 [ 56.615872][ T4467] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8846e01c, mo2=0002] [ 56.626900][ T4467] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.264: Directory hole found for htree index block 0 [ 56.669497][ T4467] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 56.711738][ T4467] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.264: Directory hole found for htree index block 0 [ 56.732587][ T4467] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 56.794588][ T4484] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.805385][ T4467] SELinux: Context ׸ýßX7ªÞd¹Q¬‰YI{C´¨pUèÒ–hÙ»ŒÐ r: is not valid (left unmapped). [ 56.839254][ T4484] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.859696][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 56.859710][ T29] audit: type=1400 audit(1763231703.583:1432): avc: denied { create } for pid=4465 comm="syz.0.264" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=D7B8FDDF5837AADE64B91D51AC8959497B4317B4A87055E8D21B9668D9BB8CD00B723A [ 56.875519][ T4493] netlink: 16 bytes leftover after parsing attributes in process `syz.4.269'. [ 56.907160][ T4467] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.264: Directory hole found for htree index block 0 [ 56.921247][ T4484] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.968941][ T4484] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.042504][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.060566][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.062546][ T4503] loop2: detected capacity change from 0 to 2048 [ 57.082512][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.113059][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.142305][ T4503] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.219689][ T4516] can0: slcan on ttyS3. [ 57.267016][ T4516] can0 (unregistered): slcan off ttyS3. [ 57.318487][ T4523] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.272: bg 0: block 345: padding at end of block bitmap is not set [ 57.367057][ T29] audit: type=1400 audit(1763231704.093:1433): avc: denied { ioctl } for pid=4466 comm="syz.3.265" path="socket:[8704]" dev="sockfs" ino=8704 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 57.419878][ T4523] EXT4-fs (loop2): Remounting filesystem read-only [ 57.434257][ T29] audit: type=1400 audit(1763231704.123:1434): avc: denied { write } for pid=4466 comm="syz.3.265" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 57.549411][ T4537] netlink: 4 bytes leftover after parsing attributes in process `syz.4.275'. [ 57.650782][ T4547] loop4: detected capacity change from 0 to 512 [ 57.688392][ T4547] EXT4-fs: Ignoring removed oldalloc option [ 57.781753][ T4558] lo speed is unknown, defaulting to 1000 [ 57.964346][ T4558] lo speed is unknown, defaulting to 1000 [ 58.168861][ T4562] loop0: detected capacity change from 0 to 2048 [ 58.200620][ T4562] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.294340][ T29] audit: type=1326 audit(1763231705.013:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 58.437243][ T4570] netlink: 16 bytes leftover after parsing attributes in process `syz.3.281'. [ 58.465356][ T29] audit: type=1326 audit(1763231705.043:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 58.488796][ T29] audit: type=1326 audit(1763231705.043:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 58.512189][ T29] audit: type=1326 audit(1763231705.043:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 58.535657][ T29] audit: type=1326 audit(1763231705.043:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 58.559128][ T29] audit: type=1326 audit(1763231705.043:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 58.582486][ T29] audit: type=1326 audit(1763231705.043:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 58.666055][ T4547] EXT4-fs (loop4): 1 truncate cleaned up [ 58.871437][ T4576] loop3: detected capacity change from 0 to 8192 [ 58.904516][ T4574] loop1: detected capacity change from 0 to 8192 [ 58.921838][ T4576] syz.3.283: attempt to access beyond end of device [ 58.921838][ T4576] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 58.959365][ T4574] syz.1.282: attempt to access beyond end of device [ 58.959365][ T4574] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 59.009564][ T4576] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 59.017566][ T4576] FAT-fs (loop3): Filesystem has been set read-only [ 59.035736][ T4574] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 59.043661][ T4574] FAT-fs (loop1): Filesystem has been set read-only [ 59.090508][ T4576] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 59.103429][ T4574] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 59.113436][ T4576] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 59.128122][ T4574] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 59.321715][ T4587] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.411211][ T4587] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.456904][ T4588] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.478207][ T4594] can0: slcan on ttyS3. [ 59.485004][ T4587] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.515450][ T52] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 59.530493][ T52] EXT4-fs (loop0): Remounting filesystem read-only [ 59.569605][ T4594] can0 (unregistered): slcan off ttyS3. [ 59.578288][ T4587] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.624472][ T3444] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.662314][ T3444] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.718921][ T3444] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.741598][ T3444] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.820388][ T4608] can0: slcan on ttyS3. [ 59.888574][ T4610] loop0: detected capacity change from 0 to 2048 [ 59.930331][ T4610] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.971685][ T4608] can0 (unregistered): slcan off ttyS3. [ 60.083470][ T4620] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.295: bg 0: block 345: padding at end of block bitmap is not set [ 60.099201][ T4620] EXT4-fs (loop0): Remounting filesystem read-only [ 60.161796][ T4627] loop2: detected capacity change from 0 to 512 [ 60.170613][ T4627] EXT4-fs: inline encryption not supported [ 60.183485][ T4627] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.204590][ T4629] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 60.204604][ T4627] EXT4-fs (loop2): 1 truncate cleaned up [ 60.256879][ T4632] netlink: 4 bytes leftover after parsing attributes in process `syz.4.302'. [ 60.340815][ T4640] loop4: detected capacity change from 0 to 128 [ 60.422495][ T4644] loop4: detected capacity change from 0 to 512 [ 60.439762][ T4644] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.448569][ T4644] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.482383][ T4644] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.306: Allocating blocks 41-42 which overlap fs metadata [ 60.527101][ T4644] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.306: Failed to acquire dquot type 1 [ 60.538653][ T4644] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 60.553477][ T4644] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.306: corrupted inode contents [ 60.565503][ T4644] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.306: mark_inode_dirty error [ 60.577178][ T4644] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.306: corrupted inode contents [ 60.589455][ T4644] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.306: mark_inode_dirty error [ 60.601311][ T4644] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.306: corrupted inode contents [ 60.613332][ T4644] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 60.622142][ T4644] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.306: corrupted inode contents [ 60.634269][ T4644] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.306: mark_inode_dirty error [ 60.645778][ T4656] loop0: detected capacity change from 0 to 512 [ 60.654464][ T4656] EXT4-fs (loop0): 1 truncate cleaned up [ 60.662413][ T4656] EXT4-fs error (device loop0): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.0.309: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 60.678455][ T4644] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 60.691830][ T4644] EXT4-fs (loop4): 1 truncate cleaned up [ 60.702381][ T4659] can0: slcan on ttyS3. [ 60.710402][ T4644] syz.4.306 (4644) used greatest stack depth: 9952 bytes left [ 60.742011][ T4661] SELinux: failed to load policy [ 60.756826][ T4659] can0 (unregistered): slcan off ttyS3. [ 61.177758][ T4697] can0: slcan on ttyS3. [ 61.210923][ T4702] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 61.246793][ T4697] can0 (unregistered): slcan off ttyS3. [ 61.272980][ T4706] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 61.403394][ T4708] loop0: detected capacity change from 0 to 128 [ 61.582059][ T4722] FAULT_INJECTION: forcing a failure. [ 61.582059][ T4722] name failslab, interval 1, probability 0, space 0, times 1 [ 61.594827][ T4722] CPU: 1 UID: 0 PID: 4722 Comm: syz.0.333 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.594861][ T4722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.594933][ T4722] Call Trace: [ 61.594954][ T4722] [ 61.594961][ T4722] __dump_stack+0x1d/0x30 [ 61.594993][ T4722] dump_stack_lvl+0xe8/0x140 [ 61.595090][ T4722] dump_stack+0x15/0x1b [ 61.595104][ T4722] should_fail_ex+0x265/0x280 [ 61.595133][ T4722] should_failslab+0x8c/0xb0 [ 61.595255][ T4722] kmem_cache_alloc_noprof+0x50/0x480 [ 61.595313][ T4722] ? dup_fd+0x3a/0x540 [ 61.595336][ T4722] dup_fd+0x3a/0x540 [ 61.595359][ T4722] copy_files+0x98/0xf0 [ 61.595383][ T4722] copy_process+0xc5b/0x2000 [ 61.595483][ T4722] kernel_clone+0x16c/0x5c0 [ 61.595521][ T4722] ? vfs_write+0x7e8/0x960 [ 61.595546][ T4722] __x64_sys_clone+0xe6/0x120 [ 61.595609][ T4722] x64_sys_call+0x119c/0x3000 [ 61.595628][ T4722] do_syscall_64+0xd2/0x200 [ 61.595646][ T4722] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.595739][ T4722] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.595769][ T4722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.595853][ T4722] RIP: 0033:0x7f34d54af6c9 [ 61.595871][ T4722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.595886][ T4722] RSP: 002b:00007f34d3f16fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 61.595907][ T4722] RAX: ffffffffffffffda RBX: 00007f34d5705fa0 RCX: 00007f34d54af6c9 [ 61.595923][ T4722] RDX: ffffffffffffffff RSI: 0000000000002c00 RDI: 00000000a0001000 [ 61.595945][ T4722] RBP: 00007f34d3f17090 R08: 0000000000000000 R09: 0000000000000000 [ 61.595975][ T4722] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 61.595986][ T4722] R13: 00007f34d5706038 R14: 00007f34d5705fa0 R15: 00007ffc4235fa28 [ 61.596003][ T4722] [ 61.843634][ T4730] loop0: detected capacity change from 0 to 512 [ 61.888423][ T4732] loop4: detected capacity change from 0 to 512 [ 61.898477][ T4732] EXT4-fs: inline encryption not supported [ 61.948396][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 61.948414][ T29] audit: type=1400 audit(1763231708.673:1595): avc: denied { setopt } for pid=4731 comm="syz.4.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.990012][ T4745] can0: slcan on ttyS3. [ 62.026751][ T4748] loop4: detected capacity change from 0 to 1024 [ 62.034181][ T4748] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 62.045173][ T4748] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 62.055080][ T4745] can0 (unregistered): slcan off ttyS3. [ 62.057953][ T4748] JBD2: no valid journal superblock found [ 62.066661][ T4748] EXT4-fs (loop4): Could not load journal inode [ 62.141170][ T4757] loop4: detected capacity change from 0 to 128 [ 62.224582][ T4768] loop2: detected capacity change from 0 to 512 [ 62.245389][ T4768] EXT4-fs: inline encryption not supported [ 62.361440][ T3322] EXT4-fs error (device loop2): htree_dirblock_to_tree:1051: inode #2: comm syz-executor: Directory hole found for htree leaf block 0 [ 62.375751][ T3322] EXT4-fs (loop2): Remounting filesystem read-only [ 62.408887][ T4788] loop1: detected capacity change from 0 to 128 [ 62.501010][ T4800] can0: slcan on ttyS3. [ 62.587024][ T4800] can0 (unregistered): slcan off ttyS3. [ 62.599760][ T4805] can0: slcan on ttyS3. [ 62.613231][ T4807] loop1: detected capacity change from 0 to 512 [ 62.656989][ T4805] can0 (unregistered): slcan off ttyS3. [ 62.674441][ T29] audit: type=1400 audit(1763231709.383:1596): avc: denied { lock } for pid=4806 comm="syz.1.353" path="socket:[9187]" dev="sockfs" ino=9187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.761938][ T4818] loop1: detected capacity change from 0 to 512 [ 62.865000][ T4829] loop1: detected capacity change from 0 to 512 [ 62.938159][ T4829] FAULT_INJECTION: forcing a failure. [ 62.938159][ T4829] name failslab, interval 1, probability 0, space 0, times 0 [ 62.951755][ T4829] CPU: 1 UID: 0 PID: 4829 Comm: syz.1.355 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.951847][ T4829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 62.951862][ T4829] Call Trace: [ 62.951871][ T4829] [ 62.951880][ T4829] __dump_stack+0x1d/0x30 [ 62.951909][ T4829] dump_stack_lvl+0xe8/0x140 [ 62.951982][ T4829] dump_stack+0x15/0x1b [ 62.952005][ T4829] should_fail_ex+0x265/0x280 [ 62.952049][ T4829] should_failslab+0x8c/0xb0 [ 62.952086][ T4829] __kmalloc_noprof+0xa5/0x570 [ 62.952135][ T4829] ? ext4_read_inline_dir+0x112/0x620 [ 62.952232][ T4829] ? ext4_get_inode_loc+0xb2/0xe0 [ 62.952261][ T4829] ext4_read_inline_dir+0x112/0x620 [ 62.952300][ T4829] ? _parse_integer+0x27/0x40 [ 62.952363][ T4829] ext4_readdir+0x208/0x1d40 [ 62.952385][ T4829] ? kstrtouint+0x76/0xc0 [ 62.952419][ T4829] ? 0xffffffff81000000 [ 62.952436][ T4829] ? __rcu_read_unlock+0x4f/0x70 [ 62.952541][ T4829] ? get_pid_task+0x96/0xd0 [ 62.952607][ T4829] ? proc_fail_nth_write+0x13b/0x160 [ 62.952707][ T4829] ? avc_policy_seqno+0x15/0x30 [ 62.952732][ T4829] ? selinux_file_permission+0x1e4/0x320 [ 62.952807][ T4829] iterate_dir+0x114/0x330 [ 62.952829][ T4829] ? mutex_lock+0xd/0x30 [ 62.952873][ T4829] __se_sys_getdents+0x88/0x1b0 [ 62.952899][ T4829] ? __pfx_filldir+0x10/0x10 [ 62.952976][ T4829] __x64_sys_getdents+0x43/0x50 [ 62.953004][ T4829] x64_sys_call+0xee7/0x3000 [ 62.953034][ T4829] do_syscall_64+0xd2/0x200 [ 62.953093][ T4829] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 62.953130][ T4829] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 62.953214][ T4829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.953242][ T4829] RIP: 0033:0x7fb7cb6bf6c9 [ 62.953261][ T4829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.953322][ T4829] RSP: 002b:00007fb7ca127038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 62.953347][ T4829] RAX: ffffffffffffffda RBX: 00007fb7cb915fa0 RCX: 00007fb7cb6bf6c9 [ 62.953363][ T4829] RDX: 00000000000000b8 RSI: 0000200000001fc0 RDI: 0000000000000005 [ 62.953378][ T4829] RBP: 00007fb7ca127090 R08: 0000000000000000 R09: 0000000000000000 [ 62.953392][ T4829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.953407][ T4829] R13: 00007fb7cb916038 R14: 00007fb7cb915fa0 R15: 00007fffcdc68118 [ 62.953467][ T4829] [ 63.248896][ T4848] loop4: detected capacity change from 0 to 2048 [ 63.296894][ T4848] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.420966][ T4865] netlink: 4 bytes leftover after parsing attributes in process `syz.3.363'. [ 63.430042][ T4863] loop1: detected capacity change from 0 to 8192 [ 63.442971][ T4863] syz.1.362: attempt to access beyond end of device [ 63.442971][ T4863] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 63.456910][ T4863] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 63.464926][ T4863] FAT-fs (loop1): Filesystem has been set read-only [ 63.477285][ T4863] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 63.485695][ T4863] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 63.505540][ T4869] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.358: bg 0: block 345: padding at end of block bitmap is not set [ 63.542553][ T4874] unsupported nla_type 52263 [ 63.547584][ T4869] EXT4-fs (loop4): Remounting filesystem read-only [ 63.616212][ T4875] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 63.633603][ T4877] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.679839][ T4877] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.743514][ T4882] can0: slcan on ttyS3. [ 63.778598][ T4877] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.818744][ T4877] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.846736][ T4882] can0 (unregistered): slcan off ttyS3. [ 63.946275][ T3444] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.003465][ T3444] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.026200][ T3444] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.043393][ T3444] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.084307][ T31] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.089934][ T29] audit: type=1400 audit(1763231710.803:1597): avc: denied { connect } for pid=4914 comm="syz.1.372" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 64.125404][ T4916] FAULT_INJECTION: forcing a failure. [ 64.125404][ T4916] name failslab, interval 1, probability 0, space 0, times 0 [ 64.138084][ T4916] CPU: 0 UID: 0 PID: 4916 Comm: syz.1.372 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.138136][ T4916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.138149][ T4916] Call Trace: [ 64.138155][ T4916] [ 64.138164][ T4916] __dump_stack+0x1d/0x30 [ 64.138190][ T4916] dump_stack_lvl+0xe8/0x140 [ 64.138255][ T4916] dump_stack+0x15/0x1b [ 64.138276][ T4916] should_fail_ex+0x265/0x280 [ 64.138341][ T4916] should_failslab+0x8c/0xb0 [ 64.138377][ T4916] kmem_cache_alloc_noprof+0x50/0x480 [ 64.138461][ T4916] ? dst_alloc+0xbd/0x100 [ 64.138501][ T4916] ? __pfx_ip6_dst_gc+0x10/0x10 [ 64.138552][ T4916] dst_alloc+0xbd/0x100 [ 64.138605][ T4916] ip6_rt_cache_alloc+0x1ed/0x570 [ 64.138645][ T4916] ip6_pol_route+0xa7f/0xb40 [ 64.138756][ T4916] ip6_pol_route_output+0x40/0x50 [ 64.138811][ T4916] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 64.138845][ T4916] fib6_rule_lookup+0x112/0x470 [ 64.138870][ T4916] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 64.138921][ T4916] ? __account_obj_stock+0x211/0x350 [ 64.138960][ T4916] ip6_route_output_flags+0x1e0/0x2c0 [ 64.139067][ T4916] ip6_dst_lookup_tail+0x4a2/0xab0 [ 64.139167][ T4916] ? avc_has_perm+0xf7/0x180 [ 64.139194][ T4916] ip6_dst_lookup_flow+0x47/0xc0 [ 64.139281][ T4916] rawv6_sendmsg+0xa29/0xf70 [ 64.139341][ T4916] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 64.139383][ T4916] inet_sendmsg+0xc5/0xd0 [ 64.139406][ T4916] __sock_sendmsg+0x102/0x180 [ 64.139435][ T4916] sock_write_iter+0x1a7/0x1f0 [ 64.139529][ T4916] ? __pfx_sock_write_iter+0x10/0x10 [ 64.139552][ T4916] vfs_write+0x52a/0x960 [ 64.139585][ T4916] ksys_write+0xda/0x1a0 [ 64.139618][ T4916] __x64_sys_write+0x40/0x50 [ 64.139709][ T4916] x64_sys_call+0x2802/0x3000 [ 64.139738][ T4916] do_syscall_64+0xd2/0x200 [ 64.139772][ T4916] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.139845][ T4916] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.139889][ T4916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.139917][ T4916] RIP: 0033:0x7fb7cb6bf6c9 [ 64.139936][ T4916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.140034][ T4916] RSP: 002b:00007fb7ca127038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.140054][ T4916] RAX: ffffffffffffffda RBX: 00007fb7cb915fa0 RCX: 00007fb7cb6bf6c9 [ 64.140069][ T4916] RDX: 0000000000000046 RSI: 0000000000000000 RDI: 0000000000000004 [ 64.140135][ T4916] RBP: 00007fb7ca127090 R08: 0000000000000000 R09: 0000000000000000 [ 64.140147][ T4916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.140160][ T4916] R13: 00007fb7cb916038 R14: 00007fb7cb915fa0 R15: 00007fffcdc68118 [ 64.140183][ T4916] [ 64.453866][ T31] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.463945][ T29] audit: type=1400 audit(1763231711.183:1598): avc: denied { mounton } for pid=4919 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 64.490311][ T29] audit: type=1326 audit(1763231711.203:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.1.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 64.513776][ T29] audit: type=1326 audit(1763231711.203:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.1.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 64.537134][ T29] audit: type=1326 audit(1763231711.203:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.1.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 64.560731][ T29] audit: type=1326 audit(1763231711.203:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.1.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 64.584345][ T29] audit: type=1326 audit(1763231711.213:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.1.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 64.607924][ T29] audit: type=1326 audit(1763231711.213:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.1.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 64.643226][ T4926] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 64.662683][ T31] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.688559][ T31] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.722560][ T4919] lo speed is unknown, defaulting to 1000 [ 64.824107][ T31] bridge_slave_1: left allmulticast mode [ 64.829906][ T31] bridge_slave_1: left promiscuous mode [ 64.835660][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.879166][ T31] bridge_slave_0: left allmulticast mode [ 64.884949][ T31] bridge_slave_0: left promiscuous mode [ 64.885151][ T4952] netlink: 4 bytes leftover after parsing attributes in process `syz.4.380'. [ 64.890761][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.912735][ T4956] netlink: 16 bytes leftover after parsing attributes in process `syz.1.381'. [ 64.936499][ T4952] netlink: 32 bytes leftover after parsing attributes in process `syz.4.380'. [ 65.046083][ T4975] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.385' sets config #-1 [ 65.058793][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.070033][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.079727][ T31] bond0 (unregistering): Released all slaves [ 65.094561][ T4978] can0: slcan on ttyS3. [ 65.145180][ T4980] loop3: detected capacity change from 0 to 512 [ 65.156866][ T4978] can0 (unregistered): slcan off ttyS3. [ 65.176464][ T4980] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 65.188014][ T4980] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 65.198302][ T4980] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.387: Corrupt directory, running e2fsck is recommended [ 65.311504][ T4980] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 65.347802][ T4919] chnl_net:caif_netlink_parms(): no params data found [ 65.359066][ T31] hsr_slave_0: left promiscuous mode [ 65.365117][ T31] hsr_slave_1: left promiscuous mode [ 65.369296][ T4980] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.387: corrupted in-inode xattr: invalid ea_ino [ 65.374091][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.391108][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.405021][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.412644][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.416824][ T4980] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.387: couldn't read orphan inode 15 (err -117) [ 65.456816][ T31] veth1_macvtap: left promiscuous mode [ 65.462355][ T31] veth0_macvtap: left promiscuous mode [ 65.470645][ T31] veth1_vlan: left promiscuous mode [ 65.475906][ T31] veth0_vlan: left promiscuous mode [ 65.512669][ T4980] EXT4-fs error (device loop3): ext4_xattr_set_entry:1665: inode #2: comm syz.3.387: corrupted xattr entries [ 65.548667][ T4980] netlink: 4 bytes leftover after parsing attributes in process `syz.3.387'. [ 65.590918][ T31] team0 (unregistering): Port device team_slave_1 removed [ 65.606071][ T5012] FAULT_INJECTION: forcing a failure. [ 65.606071][ T5012] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.619375][ T5012] CPU: 0 UID: 0 PID: 5012 Comm: syz.1.391 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.619398][ T5012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.619409][ T5012] Call Trace: [ 65.619414][ T5012] [ 65.619419][ T5012] __dump_stack+0x1d/0x30 [ 65.619472][ T5012] dump_stack_lvl+0xe8/0x140 [ 65.619489][ T5012] dump_stack+0x15/0x1b [ 65.619504][ T5012] should_fail_ex+0x265/0x280 [ 65.619533][ T5012] should_fail+0xb/0x20 [ 65.619608][ T5012] should_fail_usercopy+0x1a/0x20 [ 65.619626][ T5012] _copy_from_user+0x1c/0xb0 [ 65.619647][ T5012] ___sys_sendmsg+0xc1/0x1d0 [ 65.619676][ T5012] __x64_sys_sendmsg+0xd4/0x160 [ 65.619697][ T5012] x64_sys_call+0x191e/0x3000 [ 65.619778][ T5012] do_syscall_64+0xd2/0x200 [ 65.619813][ T5012] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.619839][ T5012] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.619929][ T5012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.619948][ T5012] RIP: 0033:0x7fb7cb6bf6c9 [ 65.619960][ T5012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.620020][ T5012] RSP: 002b:00007fb7ca127038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 65.620054][ T5012] RAX: ffffffffffffffda RBX: 00007fb7cb915fa0 RCX: 00007fb7cb6bf6c9 [ 65.620065][ T5012] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 65.620075][ T5012] RBP: 00007fb7ca127090 R08: 0000000000000000 R09: 0000000000000000 [ 65.620156][ T5012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.620167][ T5012] R13: 00007fb7cb916038 R14: 00007fb7cb915fa0 R15: 00007fffcdc68118 [ 65.620184][ T5012] [ 65.620525][ T31] team0 (unregistering): Port device team_slave_0 removed [ 65.721619][ T5015] netlink: 4 bytes leftover after parsing attributes in process `syz.1.392'. [ 65.811433][ T5015] bond0: (slave bond_slave_1): Releasing backup interface [ 65.823457][ T5016] loop1: detected capacity change from 0 to 512 [ 65.844713][ T5009] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.869463][ T5016] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.879890][ T4980] team0: Failed to send options change via netlink (err -105) [ 65.890951][ T4980] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 65.901092][ T4980] team0: Port device team_slave_1 removed [ 65.913532][ T5021] loop0: detected capacity change from 0 to 512 [ 65.938223][ T5021] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 65.946311][ T5021] EXT4-fs (loop0): orphan cleanup on readonly fs [ 65.954587][ T5021] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.393: corrupted inode contents [ 65.967415][ T5021] EXT4-fs (loop0): Remounting filesystem read-only [ 65.977180][ T4460] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 65.984026][ T5021] EXT4-fs (loop0): 1 truncate cleaned up [ 65.997646][ T3444] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.999217][ T4919] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.008306][ T3444] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 66.008373][ T3444] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 66.015395][ T4919] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.047431][ T4919] bridge_slave_0: entered allmulticast mode [ 66.054238][ T4919] bridge_slave_0: entered promiscuous mode [ 66.077323][ T4919] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.084571][ T4919] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.108991][ T4919] bridge_slave_1: entered allmulticast mode [ 66.128384][ T4919] bridge_slave_1: entered promiscuous mode [ 66.130790][ T5038] netlink: 16 bytes leftover after parsing attributes in process `syz.3.394'. [ 66.176362][ T4919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.201650][ T4919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.220417][ T5044] syzkaller0: entered allmulticast mode [ 66.279244][ T4919] team0: Port device team_slave_0 added [ 66.288168][ T5051] loop4: detected capacity change from 0 to 512 [ 66.297482][ T5044] syzkaller0 (unregistering): left allmulticast mode [ 66.307212][ T5053] loop3: detected capacity change from 0 to 512 [ 66.316017][ T5053] EXT4-fs: Ignoring removed oldalloc option [ 66.331201][ T5053] EXT4-fs (loop3): 1 truncate cleaned up [ 66.339608][ T5051] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.355314][ T5051] FAULT_INJECTION: forcing a failure. [ 66.355314][ T5051] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.368605][ T5051] CPU: 0 UID: 0 PID: 5051 Comm: syz.4.397 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.368638][ T5051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 66.368653][ T5051] Call Trace: [ 66.368660][ T5051] [ 66.368748][ T5051] __dump_stack+0x1d/0x30 [ 66.368774][ T5051] dump_stack_lvl+0xe8/0x140 [ 66.368800][ T5051] dump_stack+0x15/0x1b [ 66.368822][ T5051] should_fail_ex+0x265/0x280 [ 66.368876][ T5051] should_fail+0xb/0x20 [ 66.368908][ T5051] should_fail_usercopy+0x1a/0x20 [ 66.368994][ T5051] strncpy_from_user+0x25/0x230 [ 66.369095][ T5051] path_setxattrat+0xeb/0x310 [ 66.369150][ T5051] __x64_sys_fsetxattr+0x6b/0x80 [ 66.369185][ T5051] x64_sys_call+0x1ced/0x3000 [ 66.369212][ T5051] do_syscall_64+0xd2/0x200 [ 66.369319][ T5051] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.369356][ T5051] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.369400][ T5051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.369427][ T5051] RIP: 0033:0x7f8192c1f6c9 [ 66.369507][ T5051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.369530][ T5051] RSP: 002b:00007f819167f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 66.369553][ T5051] RAX: ffffffffffffffda RBX: 00007f8192e75fa0 RCX: 00007f8192c1f6c9 [ 66.369644][ T5051] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000008 [ 66.369660][ T5051] RBP: 00007f819167f090 R08: 0000000000000000 R09: 0000000000000000 [ 66.369675][ T5051] R10: 00000000000003c8 R11: 0000000000000246 R12: 0000000000000001 [ 66.369690][ T5051] R13: 00007f8192e76038 R14: 00007f8192e75fa0 R15: 00007ffc3dcd1038 [ 66.369715][ T5051] [ 66.548470][ T4919] team0: Port device team_slave_1 added [ 66.570726][ T4919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.577866][ T4919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 66.603930][ T4919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.618644][ T4919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.625716][ T4919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 66.651681][ T4919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.655055][ T5060] loop4: detected capacity change from 0 to 512 [ 66.692475][ T4919] hsr_slave_0: entered promiscuous mode [ 66.708761][ T4919] hsr_slave_1: entered promiscuous mode [ 66.727092][ T4919] debugfs: 'hsr0' already exists in 'hsr' [ 66.732892][ T4919] Cannot create hsr debugfs directory [ 66.755494][ T5067] can0: slcan on ttyS3. [ 66.796745][ T5067] can0 (unregistered): slcan off ttyS3. [ 66.860054][ T5070] loop4: detected capacity change from 0 to 8192 [ 66.899739][ T5070] syz.4.401: attempt to access beyond end of device [ 66.899739][ T5070] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 66.970731][ T5070] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 66.977835][ T4919] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 66.978677][ T5070] FAT-fs (loop4): Filesystem has been set read-only [ 66.996129][ T4919] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 67.022040][ T4919] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 67.032208][ T5070] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 67.064605][ T4919] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 67.071566][ T5070] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 67.161867][ T5097] can0: slcan on ttyS3. [ 67.197435][ T4919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.209891][ T4919] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.228339][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 67.228357][ T29] audit: type=1326 audit(1763231713.923:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.258143][ T29] audit: type=1326 audit(1763231713.923:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.281506][ T29] audit: type=1326 audit(1763231713.923:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.304880][ T29] audit: type=1326 audit(1763231713.933:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.328580][ T29] audit: type=1326 audit(1763231713.933:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.352016][ T29] audit: type=1326 audit(1763231713.933:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.375572][ T29] audit: type=1326 audit(1763231713.933:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.399073][ T29] audit: type=1326 audit(1763231713.933:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.422349][ T29] audit: type=1326 audit(1763231713.933:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.445679][ T29] audit: type=1326 audit(1763231713.933:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5101 comm="syz.3.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fddf036f6c9 code=0x7ffc0000 [ 67.445782][ T5097] can0 (unregistered): slcan off ttyS3. [ 67.478081][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.485234][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.494779][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.501920][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.532193][ T4919] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.542700][ T4919] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.583516][ T5113] netlink: 4 bytes leftover after parsing attributes in process `syz.3.405'. [ 67.618203][ T4919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.704393][ T5129] FAULT_INJECTION: forcing a failure. [ 67.704393][ T5129] name failslab, interval 1, probability 0, space 0, times 0 [ 67.717134][ T5129] CPU: 1 UID: 0 PID: 5129 Comm: syz.0.407 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.717162][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 67.717173][ T5129] Call Trace: [ 67.717179][ T5129] [ 67.717185][ T5129] __dump_stack+0x1d/0x30 [ 67.717270][ T5129] dump_stack_lvl+0xe8/0x140 [ 67.717360][ T5129] dump_stack+0x15/0x1b [ 67.717379][ T5129] should_fail_ex+0x265/0x280 [ 67.717425][ T5129] ? __snd_timer_user_ioctl+0x30d/0x2470 [ 67.717451][ T5129] should_failslab+0x8c/0xb0 [ 67.717544][ T5129] __kmalloc_cache_noprof+0x4c/0x4a0 [ 67.717633][ T5129] __snd_timer_user_ioctl+0x30d/0x2470 [ 67.717667][ T5129] ? do_vfs_ioctl+0x866/0xe10 [ 67.717688][ T5129] ? selinux_file_ioctl+0x308/0x3a0 [ 67.717785][ T5129] ? __pfx_snd_timer_user_ioctl+0x10/0x10 [ 67.717820][ T5129] snd_timer_user_ioctl+0x45/0x90 [ 67.717858][ T5129] __se_sys_ioctl+0xce/0x140 [ 67.717910][ T5129] __x64_sys_ioctl+0x43/0x50 [ 67.717937][ T5129] x64_sys_call+0x1816/0x3000 [ 67.717966][ T5129] do_syscall_64+0xd2/0x200 [ 67.718072][ T5129] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.718171][ T5129] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 67.718215][ T5129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.718244][ T5129] RIP: 0033:0x7f34d54af6c9 [ 67.718264][ T5129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.718286][ T5129] RSP: 002b:00007f34d3f17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.718357][ T5129] RAX: ffffffffffffffda RBX: 00007f34d5705fa0 RCX: 00007f34d54af6c9 [ 67.718373][ T5129] RDX: 0000200000001240 RSI: 0000000080e85411 RDI: 0000000000000006 [ 67.718388][ T5129] RBP: 00007f34d3f17090 R08: 0000000000000000 R09: 0000000000000000 [ 67.718411][ T5129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.718426][ T5129] R13: 00007f34d5706038 R14: 00007f34d5705fa0 R15: 00007ffc4235fa28 [ 67.718447][ T5129] [ 67.944790][ T4919] veth0_vlan: entered promiscuous mode [ 67.950768][ T5136] loop4: detected capacity change from 0 to 512 [ 67.961369][ T5136] EXT4-fs: Ignoring removed oldalloc option [ 67.971873][ T4919] veth1_vlan: entered promiscuous mode [ 67.980966][ T5136] EXT4-fs (loop4): 1 truncate cleaned up [ 68.002734][ T4919] veth0_macvtap: entered promiscuous mode [ 68.010011][ T4919] veth1_macvtap: entered promiscuous mode [ 68.021304][ T4919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.032987][ T4919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.045217][ T3444] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.054756][ T3444] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.077694][ T3444] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.095132][ T3444] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.189444][ T5155] netlink: 12 bytes leftover after parsing attributes in process `syz.0.414'. [ 68.325073][ T5170] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.409958][ T5170] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.460252][ T5170] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.496476][ T5178] loop3: detected capacity change from 0 to 512 [ 68.508579][ T5178] EXT4-fs: Ignoring removed oldalloc option [ 68.521206][ T5178] EXT4-fs (loop3): 1 truncate cleaned up [ 68.531349][ T5170] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.546004][ T5181] can0: slcan on ttyS3. [ 68.597343][ T5181] can0 (unregistered): slcan off ttyS3. [ 68.660466][ T5186] loop4: detected capacity change from 0 to 8192 [ 68.674399][ T5189] loop3: detected capacity change from 0 to 512 [ 68.686124][ T5186] syz.4.423: attempt to access beyond end of device [ 68.686124][ T5186] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.700507][ T5186] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 68.708461][ T5186] FAT-fs (loop4): Filesystem has been set read-only [ 68.716669][ T5186] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 68.724980][ T5186] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 68.734035][ T5189] EXT4-fs (loop3): too many log groups per flexible block group [ 68.741971][ T5189] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 68.752782][ T5189] EXT4-fs (loop3): mount failed [ 68.782621][ T5189] netlink: 12 bytes leftover after parsing attributes in process `syz.3.424'. [ 68.791575][ T5189] netlink: 12 bytes leftover after parsing attributes in process `syz.3.424'. [ 68.876459][ T5200] loop3: detected capacity change from 0 to 512 [ 68.971557][ T5206] FAULT_INJECTION: forcing a failure. [ 68.971557][ T5206] name failslab, interval 1, probability 0, space 0, times 0 [ 68.984322][ T5206] CPU: 0 UID: 0 PID: 5206 Comm: syz.3.429 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.984361][ T5206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 68.984374][ T5206] Call Trace: [ 68.984383][ T5206] [ 68.984392][ T5206] __dump_stack+0x1d/0x30 [ 68.984418][ T5206] dump_stack_lvl+0xe8/0x140 [ 68.984497][ T5206] dump_stack+0x15/0x1b [ 68.984515][ T5206] should_fail_ex+0x265/0x280 [ 68.984552][ T5206] should_failslab+0x8c/0xb0 [ 68.984644][ T5206] kmem_cache_alloc_noprof+0x50/0x480 [ 68.984676][ T5206] ? copy_mm+0xc6/0x370 [ 68.984707][ T5206] copy_mm+0xc6/0x370 [ 68.984741][ T5206] copy_process+0xd08/0x2000 [ 68.984776][ T5206] kernel_clone+0x16c/0x5c0 [ 68.984864][ T5206] ? vfs_write+0x7e8/0x960 [ 68.984942][ T5206] __x64_sys_clone+0xe6/0x120 [ 68.985029][ T5206] x64_sys_call+0x119c/0x3000 [ 68.985054][ T5206] do_syscall_64+0xd2/0x200 [ 68.985077][ T5206] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.985136][ T5206] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 68.985191][ T5206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.985224][ T5206] RIP: 0033:0x7fddf036f6c9 [ 68.985240][ T5206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.985258][ T5206] RSP: 002b:00007fddeedd6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 68.985277][ T5206] RAX: ffffffffffffffda RBX: 00007fddf05c5fa0 RCX: 00007fddf036f6c9 [ 68.985290][ T5206] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000041064400 [ 68.985302][ T5206] RBP: 00007fddeedd7090 R08: 0000000000000000 R09: 0000000000000000 [ 68.985314][ T5206] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 68.985326][ T5206] R13: 00007fddf05c6038 R14: 00007fddf05c5fa0 R15: 00007ffe122f0038 [ 68.985406][ T5206] [ 69.345328][ T5213] loop0: detected capacity change from 0 to 2048 [ 69.368390][ T5213] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.511984][ T5218] netlink: 12 bytes leftover after parsing attributes in process `syz.1.434'. [ 69.616904][ T5223] netlink: 63763 bytes leftover after parsing attributes in process `syz.3.433'. [ 69.627605][ T5222] netlink: 8 bytes leftover after parsing attributes in process `syz.1.435'. [ 69.652717][ T5223] wg2: left promiscuous mode [ 69.657505][ T5223] wg2: left allmulticast mode [ 69.678230][ T5222] netlink: 8 bytes leftover after parsing attributes in process `syz.1.435'. [ 69.710245][ T1690] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.724215][ T5220] lo speed is unknown, defaulting to 1000 [ 69.756718][ T1690] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.776633][ T1690] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.785342][ T1690] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.884529][ T5201] syz.4.425 (5201) used greatest stack depth: 7096 bytes left [ 69.995282][ T5234] loop5: detected capacity change from 0 to 1024 [ 70.056381][ T5232] program syz.4.439 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.066337][ T5232] program syz.4.439 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.089069][ T5234] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 70.117784][ T5234] EXT4-fs (loop5): mount failed [ 70.242901][ T12] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 70.296912][ T12] EXT4-fs (loop0): Remounting filesystem read-only [ 70.346431][ T5249] sch_fq: defrate 4294967295 ignored. [ 70.570932][ T5270] netlink: 4 bytes leftover after parsing attributes in process `syz.5.445'. [ 70.580391][ T5270] netlink: 32 bytes leftover after parsing attributes in process `syz.5.445'. [ 70.633469][ T3317] EXT4-fs unmount: 47 callbacks suppressed [ 70.633490][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.700924][ T5276] netlink: 8 bytes leftover after parsing attributes in process `syz.5.447'. [ 70.781214][ T5276] hub 2-0:1.0: USB hub found [ 70.787610][ T5276] hub 2-0:1.0: 8 ports detected [ 70.846974][ T5288] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 70.886553][ T5293] loop0: detected capacity change from 0 to 1024 [ 70.893719][ T5293] EXT4-fs: Ignoring removed bh option [ 70.904871][ T5293] EXT4-fs (loop0): stripe (36) is not aligned with cluster size (16), stripe is disabled [ 70.934665][ T5293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.949821][ T5295] loop5: detected capacity change from 0 to 2048 [ 70.965503][ T5293] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 71.000815][ T5295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.016706][ T5295] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.040398][ T5293] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1025 with error 28 [ 71.053019][ T5293] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.053019][ T5293] [ 71.062736][ T5293] EXT4-fs (loop0): Total free blocks count 0 [ 71.068765][ T5293] EXT4-fs (loop0): Free/Dirty block details [ 71.074677][ T5293] EXT4-fs (loop0): free_blocks=20480 [ 71.080003][ T5293] EXT4-fs (loop0): dirty_blocks=1040 [ 71.085414][ T5293] EXT4-fs (loop0): Block reservation details [ 71.091437][ T5293] EXT4-fs (loop0): i_reserved_data_blocks=65 [ 71.281199][ T5307] loop1: detected capacity change from 0 to 128 [ 71.313063][ T5307] syz.1.455: attempt to access beyond end of device [ 71.313063][ T5307] loop1: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 71.344610][ T5307] syz.1.455: attempt to access beyond end of device [ 71.344610][ T5307] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 71.358067][ T5307] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 71.379732][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.403240][ T5307] syz.1.455: attempt to access beyond end of device [ 71.403240][ T5307] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 71.416658][ T5307] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 71.444967][ T5307] syz.1.455: attempt to access beyond end of device [ 71.444967][ T5307] loop1: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 71.501913][ T5307] syz.1.455: attempt to access beyond end of device [ 71.501913][ T5307] loop1: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 71.515561][ T5307] Buffer I/O error on dev loop1, logical block 83, lost async page write [ 71.541041][ T5307] syz.1.455: attempt to access beyond end of device [ 71.541041][ T5307] loop1: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 71.554532][ T5307] Buffer I/O error on dev loop1, logical block 84, lost async page write [ 71.574174][ T5307] syz.1.455: attempt to access beyond end of device [ 71.574174][ T5307] loop1: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 71.592312][ T5322] loop0: detected capacity change from 0 to 8192 [ 71.629010][ T5322] syz.0.456: attempt to access beyond end of device [ 71.629010][ T5322] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 71.651585][ T5322] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 71.659498][ T5322] FAT-fs (loop0): Filesystem has been set read-only [ 71.664370][ T5307] syz.1.455: attempt to access beyond end of device [ 71.664370][ T5307] loop1: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 71.679447][ T5307] Buffer I/O error on dev loop1, logical block 95, lost async page write [ 71.680970][ T5322] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 71.729769][ T5334] netlink: 8 bytes leftover after parsing attributes in process `syz.4.458'. [ 71.741717][ T5307] Buffer I/O error on dev loop1, logical block 96, lost async page write [ 71.750574][ T5322] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 71.783924][ T5307] Buffer I/O error on dev loop1, logical block 99, lost async page write [ 71.843509][ T5307] Buffer I/O error on dev loop1, logical block 100, lost async page write [ 71.879380][ T5307] Buffer I/O error on dev loop1, logical block 111, lost async page write [ 71.905849][ T5307] Buffer I/O error on dev loop1, logical block 112, lost async page write [ 71.906279][ T31] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 345: padding at end of block bitmap is not set [ 71.955277][ T31] EXT4-fs (loop5): Remounting filesystem read-only [ 72.018542][ T4919] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.222450][ T5369] dummy0: entered promiscuous mode [ 72.233794][ T5369] bond_slave_0: entered promiscuous mode [ 72.239625][ T5369] bond_slave_0: left promiscuous mode [ 72.262350][ T5369] dummy0: left promiscuous mode [ 72.286453][ T5367] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 72.385039][ T5373] loop0: detected capacity change from 0 to 8192 [ 72.402066][ T5373] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 72.410007][ T5373] FAT-fs (loop0): Filesystem has been set read-only [ 72.417258][ T5373] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 72.425688][ T5373] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 72.435082][ T5378] netlink: 'syz.5.470': attribute type 4 has an invalid length. [ 72.454764][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 72.454831][ T29] audit: type=1326 audit(1763231719.173:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.484707][ T29] audit: type=1326 audit(1763231719.173:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.508149][ T29] audit: type=1326 audit(1763231719.173:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.531688][ T29] audit: type=1326 audit(1763231719.173:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.555018][ T29] audit: type=1326 audit(1763231719.173:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.578445][ T29] audit: type=1326 audit(1763231719.173:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.607814][ T5381] loop1: detected capacity change from 0 to 2048 [ 72.613524][ T29] audit: type=1326 audit(1763231719.303:2143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.637561][ T29] audit: type=1326 audit(1763231719.303:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.661257][ T29] audit: type=1326 audit(1763231719.303:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.685336][ T29] audit: type=1326 audit(1763231719.303:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5376 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7cb6bf6c9 code=0x7ffc0000 [ 72.720117][ T5381] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.740671][ T5381] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.757062][ T5378] .`: renamed from bond0 (while UP) [ 72.814635][ T5391] lo speed is unknown, defaulting to 1000 [ 72.815891][ T5393] loop5: detected capacity change from 0 to 512 [ 72.829689][ T5393] EXT4-fs: Ignoring removed oldalloc option [ 72.836357][ T5391] lo speed is unknown, defaulting to 1000 [ 72.845230][ T5393] EXT4-fs (loop5): 1 truncate cleaned up [ 72.846994][ T5391] lo speed is unknown, defaulting to 1000 [ 72.859613][ T5391] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 72.890311][ T5393] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.926671][ T5391] lo speed is unknown, defaulting to 1000 [ 72.935746][ T5391] lo speed is unknown, defaulting to 1000 [ 72.973504][ T5391] lo speed is unknown, defaulting to 1000 [ 72.985490][ T5397] dvmrp1: tun_chr_ioctl cmd 1074812118 [ 73.004364][ T4919] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.025245][ T5391] lo speed is unknown, defaulting to 1000 [ 73.049020][ T5391] lo speed is unknown, defaulting to 1000 [ 73.261879][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.298892][ T5428] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.481' sets config #-1 [ 73.458826][ T5444] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.481484][ T5445] can0: slcan on ttyS3. [ 73.517066][ T5445] can0 (unregistered): slcan off ttyS3. [ 73.706313][ T5452] loop1: detected capacity change from 0 to 2048 [ 73.728700][ T5452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.756770][ T5452] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.864062][ T5461] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.879962][ T36] lo speed is unknown, defaulting to 1000 [ 73.907744][ T5466] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.486: bg 0: block 345: padding at end of block bitmap is not set [ 73.944188][ T5466] EXT4-fs (loop1): Remounting filesystem read-only [ 73.982218][ T5468] __nla_validate_parse: 8 callbacks suppressed [ 73.982234][ T5468] netlink: 8 bytes leftover after parsing attributes in process `syz.5.490'. [ 74.038752][ T5468] siw: device registration error -23 [ 74.078745][ T5468] dvmrp1: tun_chr_ioctl cmd 1074812118 [ 74.266856][ T5492] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.313036][ T5492] loop3: detected capacity change from 0 to 512 [ 74.341717][ T5492] EXT4-fs: Ignoring removed nobh option [ 74.430258][ T5502] netlink: 4 bytes leftover after parsing attributes in process `syz.5.498'. [ 74.605943][ T5492] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.495: corrupted inode contents [ 74.621683][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.693617][ T5492] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.495: mark_inode_dirty error [ 74.784041][ T5492] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.495: corrupted inode contents [ 74.796012][ T5492] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.495: mark_inode_dirty error [ 74.811306][ T5492] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.495: Failed to acquire dquot type 0 [ 74.823016][ T5492] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.495: corrupted inode contents [ 74.850828][ T5492] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.495: mark_inode_dirty error [ 74.862403][ T5492] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.495: corrupted inode contents [ 74.874637][ T5492] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.495: mark_inode_dirty error [ 74.886848][ T5492] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.495: corrupted inode contents [ 74.899617][ T5492] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 74.909045][ T5492] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.495: corrupted inode contents [ 74.922066][ T5492] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.495: mark_inode_dirty error [ 74.933653][ T5492] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 74.943810][ T5492] EXT4-fs (loop3): 1 truncate cleaned up [ 74.950716][ T5492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.963631][ T5492] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.013695][ T5479] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #12: block 13: comm syz.3.495: bad entry in directory: inode out of bounds - offset=24, inode=33554445, rec_len=16, size=4096 fake=0 [ 75.259393][ T5534] FAULT_INJECTION: forcing a failure. [ 75.259393][ T5534] name failslab, interval 1, probability 0, space 0, times 0 [ 75.272127][ T5534] CPU: 0 UID: 0 PID: 5534 Comm: syz.1.502 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.272155][ T5534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 75.272167][ T5534] Call Trace: [ 75.272175][ T5534] [ 75.272217][ T5534] __dump_stack+0x1d/0x30 [ 75.272244][ T5534] dump_stack_lvl+0xe8/0x140 [ 75.272267][ T5534] dump_stack+0x15/0x1b [ 75.272283][ T5534] should_fail_ex+0x265/0x280 [ 75.272448][ T5534] should_failslab+0x8c/0xb0 [ 75.272486][ T5534] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 75.272526][ T5534] ? __alloc_skb+0x101/0x320 [ 75.272574][ T5534] __alloc_skb+0x101/0x320 [ 75.272683][ T5534] ? audit_log_start+0x342/0x720 [ 75.272711][ T5534] audit_log_start+0x3a0/0x720 [ 75.272738][ T5534] ? kstrtouint+0x76/0xc0 [ 75.272796][ T5534] audit_seccomp+0x48/0x100 [ 75.272832][ T5534] ? __seccomp_filter+0x82d/0x1250 [ 75.272926][ T5534] __seccomp_filter+0x83e/0x1250 [ 75.272964][ T5534] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.273053][ T5534] ? vfs_write+0x7e8/0x960 [ 75.273077][ T5534] ? kmem_cache_free+0xe4/0x3d0 [ 75.273122][ T5534] __secure_computing+0x82/0x150 [ 75.273189][ T5534] syscall_trace_enter+0xcf/0x1e0 [ 75.273227][ T5534] do_syscall_64+0xac/0x200 [ 75.273266][ T5534] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.273293][ T5534] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.273331][ T5534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.273358][ T5534] RIP: 0033:0x7fb7cb6bf6c9 [ 75.273438][ T5534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.273462][ T5534] RSP: 002b:00007fb7ca127038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 75.273485][ T5534] RAX: ffffffffffffffda RBX: 00007fb7cb915fa0 RCX: 00007fb7cb6bf6c9 [ 75.273501][ T5534] RDX: 00002000000001c0 RSI: 0000000000000026 RDI: 0000000000000009 [ 75.273564][ T5534] RBP: 00007fb7ca127090 R08: 0000000000000000 R09: 0000000000000000 [ 75.273637][ T5534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.273722][ T5534] R13: 00007fb7cb916038 R14: 00007fb7cb915fa0 R15: 00007fffcdc68118 [ 75.273747][ T5534] [ 75.281563][ T5547] netlink: 8 bytes leftover after parsing attributes in process `syz.5.508'. [ 75.431548][ T5545] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.507' sets config #-1 [ 75.486974][ T5548] loop5: detected capacity change from 0 to 512 [ 75.557770][ T5548] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.571566][ T5548] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.612170][ T4919] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.640308][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.656954][ T1690] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 1 [ 75.663001][ T5561] can0: slcan on ttyS3. [ 75.697027][ T5565] wg2: entered promiscuous mode [ 75.702065][ T5565] wg2: entered allmulticast mode [ 75.707508][ T5561] can0 (unregistered): slcan off ttyS3. [ 75.849559][ T5575] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 75.896373][ T5578] can0: slcan on ttyS3. [ 75.912297][ T3573] ================================================================== [ 75.920507][ T3573] BUG: KCSAN: data-race in set_nlink / set_nlink [ 75.926893][ T3573] [ 75.929248][ T3573] read to 0xffff88811a4935f0 of 4 bytes by task 3003 on cpu 1: [ 75.936879][ T3573] set_nlink+0x29/0xb0 [ 75.940975][ T3573] kernfs_iop_permission+0x1e2/0x220 [ 75.946279][ T3573] inode_permission+0x1ca/0x310 [ 75.951181][ T3573] link_path_walk+0x162/0x900 [ 75.955882][ T3573] path_openat+0x1de/0x2170 [ 75.960409][ T3573] do_filp_open+0x109/0x230 [ 75.964939][ T3573] do_sys_openat2+0xa6/0x110 [ 75.969552][ T3573] __x64_sys_openat+0xf2/0x120 [ 75.974335][ T3573] x64_sys_call+0x2eab/0x3000 [ 75.979025][ T3573] do_syscall_64+0xd2/0x200 [ 75.983642][ T3573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.989985][ T3573] [ 75.992315][ T3573] write to 0xffff88811a4935f0 of 4 bytes by task 3573 on cpu 0: [ 75.999966][ T3573] set_nlink+0x99/0xb0 [ 76.004067][ T3573] kernfs_iop_permission+0x1e2/0x220 [ 76.009376][ T3573] inode_permission+0x1ca/0x310 [ 76.014252][ T3573] link_path_walk+0x162/0x900 [ 76.018965][ T3573] path_openat+0x1de/0x2170 [ 76.023477][ T3573] do_filp_open+0x109/0x230 [ 76.027995][ T3573] do_sys_openat2+0xa6/0x110 [ 76.032691][ T3573] __x64_sys_openat+0xf2/0x120 [ 76.037487][ T3573] x64_sys_call+0x2eab/0x3000 [ 76.042198][ T3573] do_syscall_64+0xd2/0x200 [ 76.046739][ T3573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.052990][ T3573] [ 76.055419][ T3573] value changed: 0x00000004 -> 0x00000003 [ 76.062395][ T3573] [ 76.065096][ T3573] Reported by Kernel Concurrency Sanitizer on: [ 76.071358][ T3573] CPU: 0 UID: 0 PID: 3573 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.080841][ T3573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 76.091447][ T3573] ================================================================== [ 76.148417][ T5578] can0 (unregistered): slcan off ttyS3.