last executing test programs: 5.51125768s ago: executing program 4 (id=394): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000f"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x200, 0x21db}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r5, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000280)=0x15) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES64=r5], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000002"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x810) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r10, 0x0, 0xa85, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x5, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x14, 0x9, 0x3, 0x0, [{@multicast2}, {@multicast1, 0x9}]}, @generic={0x7, 0x2}]}}, {{0x4, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 4.858161858s ago: executing program 2 (id=399): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb0e, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x400, 0x2, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x61, 0x61]}}, 0x0, 0x44}, 0x28) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r2, r1}, 0x14) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@mcast2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4, 0x3, 0x2, 0x100, 0x8, 0x4900000, r6}) capset(0x0, 0x0) 4.685355336s ago: executing program 3 (id=401): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r0], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r3 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) 4.60192176s ago: executing program 4 (id=402): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000feff000080a621929e000000004bd5000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB='%\x00'/11, @ANYRESHEX=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESOCT=r1], &(0x7f00000043c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000240), 0x3e, 0x6542) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/power/resume_offset', 0x8501, 0x16) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f0000000080)={r5, 0x0, {0x0, 0x0, 0x0, 0x6, 0x4000000000000ffd, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "67523760fd40f78d2cfc03d81a8ca55ba139c01802c4dae4162e43ac61b7ad33", [0x2, 0x7]}}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) syz_open_dev$loop(&(0x7f0000000340), 0x4, 0x80400) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'hsr0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route_sched(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xc}, {0xfff3, 0x8}}}, 0x24}}, 0x20040000) bind$can_raw(r3, &(0x7f0000000040)={0x1d, r7}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r9 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = gettid() tkill(r9, 0x12) tkill(r9, 0x1) tkill(r10, 0x14) 4.515131863s ago: executing program 0 (id=403): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 4.35879139s ago: executing program 0 (id=404): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 4.264913814s ago: executing program 1 (id=405): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15a4}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x81}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0xc}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4048011}, 0x40000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) io_cancel(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24, @private=0xa010100}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="200000000070000000847fb5008c375bb2c6775aa700000000f600001b0000000000"], 0x20, 0x4000894}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x3, 0x8007, 0x10, 0xffff, 0x4, 0x400, 0x0, r5}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4002, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = gettid() tkill(r7, 0x12) tkill(r7, 0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x34, 0x7, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, r7, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r6, 0x0, 0x401}, 0x11) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpgrp(0x0) kcmp(r10, r9, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 4.264354524s ago: executing program 2 (id=406): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 4.230595626s ago: executing program 4 (id=407): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 3.623252942s ago: executing program 3 (id=408): bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) madvise(&(0x7f00002e5000/0x400000)=nil, 0x400000, 0xf) madvise(&(0x7f0000000000/0x800000)=nil, 0x800002, 0xe) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70300000000000085000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000002100050125bd7000000000000200000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="b7836f1c1b5be19805e133cc73fc5944bcec8171ae276f8474276c3617"], 0x28}}, 0x0) process_vm_readv(r0, &(0x7f0000000d00)=[{&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000140)=""/111, 0x6f}, {&(0x7f0000000240)=""/123, 0x7b}, {&(0x7f00000009c0)=""/141, 0x8d}, {&(0x7f0000000440)=""/121, 0x79}, {&(0x7f0000000a80)=""/159, 0x9f}, {&(0x7f0000000b40)=""/148, 0x94}, {&(0x7f0000000c00)=""/202, 0xca}, {&(0x7f00000006c0)=""/85, 0x55}], 0x9, &(0x7f0000000800)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/197, 0xc5}, {&(0x7f0000000ec0)=""/237, 0xed}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f00000003c0)=""/13, 0xd}], 0x5, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r8}) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRES8, @ANYRESHEX], 0x5, 0x25d, &(0x7f0000000f40)="$eJzs2s9rnEUcB+Dvm6a0pqQbf9uCOOhBvbw0OXtokBTEBUEboQrSt+aNLnndDXmXwIrYnBQ89ezJs3j0IAjSo5dc/As86CmXHHsQX0k2adMY0WKzG/R5Ljsw82HmnZkd5jBbr9z6aGV5MpaLfkxkWUxcjo24k8VMTMS+jXj5xWs/PvvWtXden2+3F95M6cr81dm5lNL5535495Nvnr/dP/f2t+e/PxObM+9tbc/9svnU5oWt369+2KlTp07dXj8V6Uav1y9uVGVa6tQreUq3qrKoy9Tp1uXaffXLVW91dZCK7tL01OpaWdep6A7SSjlI/V7qrw1S8UHR6aY8z9P0VPBvLH59p2liuzl9PZqmeeSrOHc7pn+OVmSPpuzxy9mT17OnN7IL203TGvdQORbW///twKF+NqL6fH1xfXH4O6yfX45OVFHGpWjFb7GzTfYMy1deay9cSrtm4rPq5l7+5vriqd38F/v52WjFzNH52WE+3Z8/E1MH+5/77rF44s/5X0+1F+aOzJ+Nl144kM+jFT+9H72oYil2svf6/3Q2pVffaB/KX9xtBwDwX5Onu468v+X5X9UP8w9wPzx0v5qMi5Pj/XYi6sHHK0VVlWsjKezsqX/QuDeC8WR7E/D3jZ+ZGNn8jKfw5ckYxjEVhudY3F3vh9zFQ/0Tnd7bkPsH4zinbgyHESN3b9HHPRIAAAAAAAAAAAAexKFHf63jeHI47m8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABOtj8CAAD//13bww4=") 3.299143527s ago: executing program 1 (id=409): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x0, 0x2, 0x8, 0x20, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}}, 0x10) getsockname(r3, 0x0, &(0x7f0000000180)) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000940)={'ip6tnl0\x00', &(0x7f00000008c0)={'syztnl2\x00', r5, 0x29, 0x9, 0xa3, 0xffffffff, 0x0, @mcast1, @mcast2, 0x8000, 0x20, 0x8}}) sendmmsg$inet(r4, &(0x7f0000001f40)=[{{&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000200)="b73f9658b2be28ce1217a7c9ca6069b88223434864fcff0b78daed987967269547325a9f208265d80b73c67f6984f2dd30372f06fca315b063832e64b6189250dcb27d077d5f9a288d72a0bf58e8ba9f3dfab961e52d804183c28b0c7fbdb550c42fea62e3f97c39b83d7fa24d140287453bbaaa1cf263cea3e39ce342ce53112c0f1896e9806ea6b9350f163ef1dfac8b8d74121015c2be0d72582862c87cd105959fd81bca07d405d15cb8e7a061ca3f8fa8700c5c08e214eba5321f8f0510c0932f353b6d17920ae437bce07dd1dc6305f8420185c7a30687ebd15c0df94e55", 0xe1}, {&(0x7f0000000300)="57a377", 0x3}, {&(0x7f0000000480)="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", 0xfe}, {&(0x7f0000000340)="34b3b5498771ced353fc05431f93b05fcb3b34ccdd217fedf7e4b8e916bae72ce2f7361e64eef30edb324f4429776ad8bd5a2336cb334155cf8d588f825724", 0x3f}, {&(0x7f0000000580)="a07ca6730c1140e9f1412f527136fa11ec453415ea5271cfa40e6c7c9695c0797083283fd3cdbd143bdf323ff394fda2ff6d6fe6c3720588ec18c22685432e5090340e27c5d3cbe8fe2d8fc733fb913c502c0fb4778794e66151171d82b9d95a6e73369bc80dcf51339b897e27e36dbf59e75251fcd781b4a660d295b158710fcfe03312ff882278bd8f01c3d79d6bf822ab0735d434a084bf40e152cb712c22a837a6a4c75ae46f8c0b554520e6694e48578dd13c1d00a26bac6c13601cb86123b0265fed48cf4ad09738304944113a495522a33bd5a759ce62fb06", 0xdc}], 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x108}}, {{&(0x7f0000000840)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000f40)="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", 0x1000}], 0x1, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xdd5}}], 0x50}}], 0x2, 0x40010) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r7, 0x1) setsockopt(r7, 0x84, 0x7f, &(0x7f00000001c0)="020000000980ffff", 0x8) fcntl$lock(r4, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x7, 0x7000000}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x3}) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) 3.026629208s ago: executing program 1 (id=410): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2a080, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) unshare(0x2040400) inotify_rm_watch(0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x403, 0x0, 0xfffffffd, {0x0, 0x0, 0x4, 0x0, 0x1bc60, 0x2a704}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xe}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2ee4}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x4000044) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.76510409s ago: executing program 3 (id=411): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timerfd_create(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x4, 0x4, 0x538, 0xffffffff, 0x398, 0xe8, 0x398, 0xfeffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [0xff], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x0, 0x6}, 0x0, 0x270, 0x2b0, 0x0, {}, [@common=@srh1={{0x90}, {0x2, 0xe, 0x6, 0x5, 0x9, @remote, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0x0, 0xff, 0xffffff00, 0xffffff00], [0xff, 0xffffff00, 0xff, 0xffffff00], [0x0, 0xffffffff, 0x0, 0xff], 0x4000, 0x11}}, @common=@rt={{0x138}, {0x401, [0xfffffffe], 0x1, 0x2, 0x3, [@remote, @empty, @remote, @remote, @remote, @mcast1, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @remote, @rand_addr=' \x01\x00', @mcast1, @private1={0xfc, 0x1, '\x00', 0x1}], 0x9}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x1, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) open_tree(0xffffffffffffff9c, &(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x88801) syz_read_part_table(0x1058, &(0x7f0000001080)="$eJzsz7GpAkEUBdA7O58vG9mCTViIghVYhKkGNmMXJlZgNyIrs+JiBWpwTvDgvnlcmPBVf8n5P8mqtlTu47KMs2bRvcVLTdeW5Rmzb2MY+sPUVafjsrv2x1abPrPX83Cr7WabZN7yetltTh/6JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8tEcAAAD//6rFDAs=") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012"], 0x58}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x76eab42beba6fa74, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00'}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r1], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000200), &(0x7f00000003c0)=r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000140), &(0x7f0000000240)=""/154}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2000000000000000}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000080000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000021440011800a0001006d617463680000003400028008000240000000001c0003000afe6cbf96caa5debdad61b67ddb2fb68fcf19f7807076430a00010071756f7461"], 0xc8}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000004) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x4}, 0x18) 2.659407904s ago: executing program 2 (id=412): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$packet(0x11, 0x3, 0x300) 2.575715818s ago: executing program 4 (id=413): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x100, 0x3, 0x6361, 0x5, 0xfffffffd, 0x6}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0xfffffffffffffff4, 0x2, 0x1, 0x0, 0x5, 0x7}}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0xc04c001}, 0x20000804) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0xc}, {0x2, 0xb}, {0xd, 0xd}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x4010804) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r8}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) close(r9) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r11 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r11, 0x10f, 0x87, 0x0, 0x0) 2.424837484s ago: executing program 0 (id=414): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 2.115501318s ago: executing program 1 (id=415): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb0e, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x400, 0x2, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@fwd={0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x61, 0x61]}}, 0x0, 0x40}, 0x28) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, r1}, 0x14) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)=r3}, 0x20) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r6}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x11) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x2, @empty, 0x9}, 0x19) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000100)={@mcast2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4, 0x3, 0x2, 0x100, 0x8, 0x4900000, r9}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) 2.113292408s ago: executing program 3 (id=416): set_mempolicy(0x1, 0x0, 0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x8205, &(0x7f0000000080)={[{@user_xattr}]}, 0x81, 0x633, &(0x7f0000000600)="$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") mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2200830, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) recvmmsg(r1, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/9, 0x9}], 0x1, 0x0, 0x1a}, 0x40b7}], 0x1, 0x40002021, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0xffaf) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000300)}], 0x1, 0x0, 0x0, 0x1000a8d0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) memfd_create(0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)={0x0, 0xc, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) r5 = syz_open_pts(r4, 0x141601) fcntl$setstatus(r5, 0x4, 0x102800) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r3, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r6 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x1, 0x0) fchdir(r7) 1.704419406s ago: executing program 4 (id=417): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40054) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000580), 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x801) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x17, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000800000000000000000000000183b000003000000000000000000000018250000", @ANYRES32, @ANYBLOB="0000000000000000060707000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000700000000000000ffb7030068cc000000b704000000000000850000008200000085200000040000002f9bfcfff0ffffff95000000000000008ad5186f17dcdf5e2875984184cb1e9008616b6aeaf7155138ebe9ad6478d397d236006be7e5d3fc3f9e63eb0b8620171fb3e61332afacf7540bc0bbb37c57b3a82233b5da229e73ec2f3bc2a610a1372e194b4721296425e3f9f9e21376ef019390ab6922dae6713120a5966f13dc22135665b3f91c4874786ce76601"], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r6) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB=',w&eno=', @ANYBLOB=',noextend,msize=0x000000007fffffff,']) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PTP_PEROUT_REQUEST2(r5, 0x40383d0c, &(0x7f0000000000)={{0x6, 0x5c}, {0x101, 0x10001}, 0x1}) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000003c0)=[{&(0x7f0000000100)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}, {&(0x7f0000000340)="6a814b35320a00aa58dcc6117a310d8cb31b8da54fc4bf172b7eb002ab702b1f1b13394751", 0x25}, {&(0x7f0000000280)="58848e89b6f24538bc2c6e8a8ec71955d34dbff7ef38cd59989e0974f665eb2dc7f0245f76", 0x25}], 0x3) 1.678954327s ago: executing program 2 (id=418): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r1], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_enter(r3, 0x567, 0x0, 0x0, 0x0, 0x0) 1.436507258s ago: executing program 0 (id=419): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f00000000c0)={0x1a, 0x0, 0x2, 0x8, 0x20, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}}, 0x10) getsockname(r3, 0x0, &(0x7f0000000180)) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000940)={'ip6tnl0\x00', &(0x7f00000008c0)={'syztnl2\x00', r5, 0x29, 0x9, 0xa3, 0xffffffff, 0x0, @mcast1, @mcast2, 0x8000, 0x20, 0x8}}) sendmmsg$inet(r4, &(0x7f0000001f40)=[{{&(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000200)="b73f9658b2be28ce1217a7c9ca6069b88223434864fcff0b78daed987967269547325a9f208265d80b73c67f6984f2dd30372f06fca315b063832e64b6189250dcb27d077d5f9a288d72a0bf58e8ba9f3dfab961e52d804183c28b0c7fbdb550c42fea62e3f97c39b83d7fa24d140287453bbaaa1cf263cea3e39ce342ce53112c0f1896e9806ea6b9350f163ef1dfac8b8d74121015c2be0d72582862c87cd105959fd81bca07d405d15c", 0xab}, {&(0x7f0000000300)="57a377", 0x3}, {&(0x7f0000000480)="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", 0xfe}, {&(0x7f0000000340)="34b3b5498771ced353fc05431f93b05fcb3b34ccdd217fedf7e4b8e916bae72ce2f7361e64eef30edb324f4429776ad8bd5a2336cb334155cf8d588f825724", 0x3f}, {&(0x7f0000000580)="a07ca6730c1140e9f1412f527136fa11ec453415ea5271cfa40e6c7c9695c0797083283fd3cdbd143bdf323ff394fda2ff6d6fe6c3720588ec18c22685432e5090340e27c5d3cbe8fe2d8fc733fb913c502c0fb4778794e66151171d82b9d95a6e73369bc80dcf51339b897e27e36dbf59e75251fcd781b4a660d295b158710fcfe03312ff882278bd8f01c3d79d6bf822ab0735d434a084bf40e152cb712c22a837a6a4c75ae46f8c0b554520e6694e48578dd13c1d00a26bac6c13601cb86123b0265fed48cf4ad09738304944113a495522a33bd5a759ce62fb06", 0xdc}], 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x108}}, {{&(0x7f0000000840)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000f40)="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", 0x1000}], 0x1, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xdd5}}], 0x50}}], 0x2, 0x40010) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r7, 0x1) setsockopt(r7, 0x84, 0x7f, &(0x7f00000001c0)="020000000980ffff", 0x8) fcntl$lock(r4, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x7, 0x7000000}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x3}) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 1.282303054s ago: executing program 0 (id=420): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x103, 0x100, 0x551}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x107, 0x100, 0x100, 0x1, 0x4000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ipvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x18, r5}) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x8916, &(0x7f0000000000)) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000200)) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x55}, 0x4000) socket(0x2, 0x2, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xe, 0x1}, {0x8, 0xf}, {0x0, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r9, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000031b4010000018000010073797a31000000002c000000030a01020000000000030000000000000073797a32000000000900010073797a31000000002c000000050a010200000000000000000100000d0c00024000000000000000010900010073797a310000000028000000000a05000000000000000000010000080900010073797a31000000000800024000000001140000001100010000000000000000000000000a"], 0xc8}}, 0x0) 1.249771826s ago: executing program 3 (id=421): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x62, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0}, 0x10) setpgid(0x0, 0x0) 1.203360768s ago: executing program 3 (id=422): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 1.119323071s ago: executing program 1 (id=423): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7fff) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r2], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) 1.044929875s ago: executing program 2 (id=424): bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) madvise(&(0x7f00002e5000/0x400000)=nil, 0x400000, 0xf) madvise(&(0x7f0000000000/0x800000)=nil, 0x800002, 0xe) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70300000000000085000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000002100050125bd7000000000000200000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="b7836f1c1b5be19805e133cc73fc5944bcec8171ae276f8474276c3617"], 0x28}}, 0x0) process_vm_readv(r0, &(0x7f0000000d00)=[{&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000140)=""/111, 0x6f}, {&(0x7f0000000240)=""/123, 0x7b}, {&(0x7f00000009c0)=""/141, 0x8d}, {&(0x7f0000000440)=""/121, 0x79}, {&(0x7f0000000a80)=""/159, 0x9f}, {&(0x7f0000000b40)=""/148, 0x94}, {&(0x7f0000000c00)=""/202, 0xca}, {&(0x7f00000006c0)=""/85, 0x55}], 0x9, &(0x7f0000000800)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/197, 0xc5}, {&(0x7f0000000ec0)=""/237, 0xed}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f00000003c0)=""/13, 0xd}], 0x5, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r8}) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRES8, @ANYRESHEX], 0x5, 0x25d, &(0x7f0000000f40)="$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") 973.972508ms ago: executing program 0 (id=425): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2a080, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) unshare(0x2040400) inotify_rm_watch(0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x403, 0x0, 0xfffffffd, {0x0, 0x0, 0x4, 0x0, 0x1bc60, 0x2a704}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0xe}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2ee4}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x4000044) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 691.02391ms ago: executing program 4 (id=426): futex(0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d4c6576af423165bb5989708d8b69000000002b63707561636374202d6d656d6f7279202b7069647320"], 0x20) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYRES32=r1], &(0x7f0000000400)=""/76, 0x28, 0x4c, 0x0, 0x32c0}, 0x28) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x10c000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x8da3, 0x8000, 0x1, 0x3e4}, &(0x7f0000000100), &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_enter(r3, 0x567, 0x0, 0x0, 0x0, 0x0) 145.760784ms ago: executing program 2 (id=427): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, 0x0, 0x800) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r8}, &(0x7f00000000c0), &(0x7f0000000100)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x203, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xe}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x3}, {0x2, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x16}, {0x0, 0xff}, {}, {0x7}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0x101}, {}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x0, 0x6}, {}, {0xfffe}, {}, {}, {}, {0xfffe, 0xfb}, {}, {0x7a04}, {}, {}, {0x20, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {0xb8c, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {0x3}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0xb}, {0x4, 0x2}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', {0x8001}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz0\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x2400c8c1) 0s ago: executing program 1 (id=428): syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6a6f639489314a7a8edab552aea7839df64e9f6f6d70"], 0x3, 0x54c, &(0x7f0000000540)="$eJzs3M9uG8cZAPBZmXJUFTUKBI0dxYeN04MLNApJ1zKEAAW2q6W0CckldleBfSqCWgqESmmRpEDjmy9uC7QPkWufoKe+UdBjjwmWSzqOLdL/ksiIfz9AmuHutzPfrIgZkOIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAhSne63V4Uhvl4/2a8WLpTFqMl5+ft/edbxZJ+Q4ian7C2Fi61hy69+s3pXzS/roSL7aOLYa0p1sKdn77283df7azMr1+S0A9gdZbs8cEnywOj8FX0QyX1/dg7/VbvZuO8KvJRspvFeVXE21tb3Xf2BlU8yIdZdauqs1GcdkJSF2V8Nf1V3NvevhZnm7eK/fHuTjLM5gdvvN3vdrfi9zYnWVJWxfid9zardC8fDvPx7jSmOd3E3GieiO/ndVxnySiOD4+OD649LvcmqPckQf3HBfW7/X6v1+/3tq5vX7/R7XYeOdB9SHgk4qyftJy173D2huczX/8BAACAH69o+h578/p/dfo+fBQG+TDrnnVaAAAAwHdo+p//i00x/TTbpRB5/Q8AAAA/Nn9/7B67avJK9N//hbJcje5Obv4yOkmauOTkXHvduYdbrAed6MKskWmx1Zk9SrPL0ett0Ovz6C9nxeHj8oieIoGNBQmEf4aNNmbjdlvenp9pe1kf5MNsMy2G7/ZCklxYqbOb9V8+PvprmA7/H+PRhSgcHh0fbP7hT8e3p7ncbVq5ezLbQPHIPooluXx2f9/jQyP+om1qtcklmvW73vbbfXD8K+3lK0/R573wRhvzxnpbrn97/GtNn73NRaNfj3423Uz3nCO/Fy63MZevvtUUb109JYv+aVmcnzU+3a33YBbPdC+eIItrS+5FODx6JYTwRFn8ZFEWAGflcNEqdH/9f3jd7TzDXPvN6v7b73F1vxfebGPe3JhOrJ2NU2b07vIZfb7G3j3/rKvbv8OVNubKPHjRGtv0+6/7/bar6nTx/2Jhv9WwHzV/qHOfnfw5vPbp53fePjr58KODjw4+7vevbXV/0+1e74fV6TBmxZJMAXh5ZeWX0Xr9t6gs88nve9vbvaTey+KySN+Py3xnN4vzcZ2V6V4y3s3iSVnURVoMm8oH+U5WxdX+ZFKUdTwoynhSVPnN6Te/xLOvfqmy8OtxnafVZJglVRanxbhO0jreyas0nuz/bphXe1k5vbiaZGk+yNOkzotx3Cn2yzTbjOMqyx4IzHeycZ0P8qY6jidlPkrKW/EHxXB/lMU7WZWW+aQu2gbnfeXjQVGOkjo/FzbP+mYDwAvi08/v/PHD4+ODT56w8v+vWk9z1aO9nj+LoQIAM8tWaQAAAAAAAAAAAAAA4MXwtPv/VFRensrKc7fTeQFGsbAynwROjTnbeQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATvN1AAAA//92jZ2z") bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = syz_mount_image$ext4(&(0x7f00000003c0)='ext2\x00', &(0x7f00000002c0)='./bus\x00', 0x0, &(0x7f00000004c0)={[{@init_itable_val={'init_itable', 0x3d, 0x38f}}, {@abort}]}, 0xff, 0x5d8, &(0x7f0000001480)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x4040, 0x0) r2 = openat(r0, &(0x7f0000000b80)='./bus\x00', 0x0, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000004200), 0x0) r6 = shmget(0x0, 0x2000, 0x2c000400, &(0x7f0000fae000/0x2000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) dup(r8) openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x8002, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8000, 0x0) kernel console output (not intermixed with test programs): devsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.294639][ T3319] veth0_vlan: entered promiscuous mode [ 38.301795][ T1954] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.318111][ T1954] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.330105][ T1954] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.342712][ T3319] veth1_vlan: entered promiscuous mode [ 38.370340][ T3326] veth0_macvtap: entered promiscuous mode [ 38.382579][ T3321] veth0_vlan: entered promiscuous mode [ 38.393142][ T3321] veth1_vlan: entered promiscuous mode [ 38.401748][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.417371][ T3326] veth1_macvtap: entered promiscuous mode [ 38.445313][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.456664][ T3319] veth0_macvtap: entered promiscuous mode [ 38.468616][ T3319] veth1_macvtap: entered promiscuous mode [ 38.477466][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.499168][ T1954] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.508563][ T3321] veth0_macvtap: entered promiscuous mode [ 38.517164][ T3486] loop0: detected capacity change from 0 to 2048 [ 38.525104][ T1954] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.535368][ T3321] veth1_macvtap: entered promiscuous mode [ 38.545411][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.564838][ T1011] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.574531][ T3486] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 38.576699][ T1011] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.606960][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.616954][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.624959][ T3317] veth0_vlan: entered promiscuous mode [ 38.641825][ T1954] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.653848][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.664488][ T3486] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 38.680043][ T3486] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 956 with error 28 [ 38.692622][ T3486] EXT4-fs (loop0): This should not happen!! Data will be lost [ 38.692622][ T3486] [ 38.693906][ T1954] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.702323][ T3486] EXT4-fs (loop0): Total free blocks count 0 [ 38.712986][ T3317] veth1_vlan: entered promiscuous mode [ 38.717057][ T3486] EXT4-fs (loop0): Free/Dirty block details [ 38.728388][ T3486] EXT4-fs (loop0): free_blocks=2415919104 [ 38.734159][ T3486] EXT4-fs (loop0): dirty_blocks=960 [ 38.739366][ T3486] EXT4-fs (loop0): Block reservation details [ 38.745385][ T3486] EXT4-fs (loop0): i_reserved_data_blocks=60 [ 38.754976][ T1954] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.783122][ T1954] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.809431][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 38.809450][ T29] audit: type=1400 audit(1765404243.572:108): avc: denied { read } for pid=3495 comm="syz.3.4" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 38.816386][ T3317] veth0_macvtap: entered promiscuous mode [ 38.838742][ T29] audit: type=1400 audit(1765404243.572:109): avc: denied { open } for pid=3495 comm="syz.3.4" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 38.867600][ T3317] veth1_macvtap: entered promiscuous mode [ 38.881712][ T29] audit: type=1400 audit(1765404243.652:110): avc: denied { read } for pid=3495 comm="syz.3.4" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 38.912718][ T1954] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.939800][ T1954] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.956366][ T29] audit: type=1400 audit(1765404243.652:111): avc: denied { open } for pid=3495 comm="syz.3.4" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 38.980798][ T29] audit: type=1400 audit(1765404243.652:112): avc: denied { ioctl } for pid=3495 comm="syz.3.4" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 39.006707][ T29] audit: type=1400 audit(1765404243.652:113): avc: denied { map_read map_write } for pid=3495 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.026387][ T1954] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.036356][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.049732][ T1954] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.064135][ T29] audit: type=1400 audit(1765404243.832:114): avc: denied { create } for pid=3501 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.083302][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.132621][ T29] audit: type=1400 audit(1765404243.832:115): avc: denied { create } for pid=3501 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.152195][ T29] audit: type=1400 audit(1765404243.862:116): avc: denied { create } for pid=3503 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.172742][ T29] audit: type=1400 audit(1765404243.862:117): avc: denied { write } for pid=3503 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.198939][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.209427][ T3497] mmap: syz.3.4 (3497) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 39.228721][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.245285][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.251791][ T3508] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2'. [ 39.280419][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.335365][ T3513] loop4: detected capacity change from 0 to 512 [ 39.351161][ T3513] ext4: Bad value for 'max_dir_size_kb' [ 39.473857][ T3520] loop4: detected capacity change from 0 to 1024 [ 39.508030][ T3518] netlink: 'syz.2.6': attribute type 6 has an invalid length. [ 39.518835][ T3520] EXT4-fs: Ignoring removed orlov option [ 39.520184][ T3486] syz.0.1 (3486) used greatest stack depth: 10088 bytes left [ 39.539247][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 956 with error 28 [ 39.551568][ T3520] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.974554][ T3538] loop3: detected capacity change from 0 to 128 [ 40.652409][ T3554] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.747722][ T3556] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12'. [ 40.756591][ T3556] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12'. [ 40.779244][ T3556] loop2: detected capacity change from 0 to 512 [ 40.795324][ T3556] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.977672][ T3556] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 40.985810][ T3556] EXT4-fs (loop2): orphan cleanup on readonly fs [ 41.000701][ T3556] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #16: comm +}[@: corrupted inode contents [ 41.017112][ T3556] EXT4-fs (loop2): Remounting filesystem read-only [ 41.023865][ T3556] EXT4-fs (loop2): 1 truncate cleaned up [ 41.030790][ T885] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 41.041410][ T885] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 41.171803][ T885] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 41.187530][ T3556] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.201561][ T3556] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.690835][ T3565] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14'. [ 41.690853][ T3565] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.690867][ T3565] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.701480][ T3565] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.701504][ T3565] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.771392][ T3567] wireguard0: entered promiscuous mode [ 41.771416][ T3567] wireguard0: entered allmulticast mode [ 41.794300][ T3569] loop3: detected capacity change from 0 to 164 [ 41.800825][ T3563] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15'. [ 41.800850][ T3563] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15'. [ 41.817952][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.826181][ T3569] process 'syz.3.13' launched '/dev/fd/8' with NULL argv: empty string added [ 41.835446][ T3569] syz.3.13: attempt to access beyond end of device [ 41.835446][ T3569] loop3: rw=8912896, sector=263328, nr_sectors = 4 limit=164 [ 41.835490][ T3569] syz.3.13: attempt to access beyond end of device [ 41.835490][ T3569] loop3: rw=8388608, sector=263328, nr_sectors = 4 limit=164 [ 42.158413][ T3573] xt_TPROXY: Can be used only with -p tcp or -p udp [ 42.234495][ T3573] loop2: detected capacity change from 0 to 1024 [ 42.250351][ T3573] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 42.277575][ T3577] hub 2-0:1.0: USB hub found [ 42.288947][ T3577] hub 2-0:1.0: 8 ports detected [ 43.016442][ T3592] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.031765][ T3592] netlink: 40 bytes leftover after parsing attributes in process `syz.2.22'. [ 43.105753][ T3594] loop2: detected capacity change from 0 to 764 [ 43.131622][ T3594] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 43.191007][ T3595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3595 comm=syz.3.21 [ 43.255335][ T3554] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.299193][ T3589] netlink: 24 bytes leftover after parsing attributes in process `syz.3.21'. [ 43.312955][ T3554] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.344482][ T3597] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 43.365129][ T3554] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.379542][ T3597] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 43.393289][ T3599] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 43.448061][ T3599] netlink: 20 bytes leftover after parsing attributes in process `syz.0.24'. [ 43.453172][ T3601] loop2: detected capacity change from 0 to 512 [ 43.456959][ T3599] netlink: 12 bytes leftover after parsing attributes in process `syz.0.24'. [ 43.472593][ T3601] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.483445][ T3601] EXT4-fs (loop2): can't mount with commit=, fs mounted w/o journal [ 43.493793][ T61] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.505998][ T61] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.519748][ T61] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.531167][ T61] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.658247][ T3607] lo speed is unknown, defaulting to 1000 [ 43.671772][ T3607] lo speed is unknown, defaulting to 1000 [ 43.685461][ T3607] lo speed is unknown, defaulting to 1000 [ 43.711694][ T3607] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 43.728915][ T3611] loop4: detected capacity change from 0 to 512 [ 43.735863][ T3611] ======================================================= [ 43.735863][ T3611] WARNING: The mand mount option has been deprecated and [ 43.735863][ T3611] and is ignored by this kernel. Remove the mand [ 43.735863][ T3611] option from the mount to silence this warning. [ 43.735863][ T3611] ======================================================= [ 43.795884][ T3607] lo speed is unknown, defaulting to 1000 [ 43.820214][ T3607] lo speed is unknown, defaulting to 1000 [ 43.831691][ T3607] lo speed is unknown, defaulting to 1000 [ 43.852623][ T29] kauditd_printk_skb: 933 callbacks suppressed [ 43.852660][ T29] audit: type=1326 audit(1765404248.622:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 43.865307][ T3616] vlan2: entered promiscuous mode [ 43.887378][ T3616] vlan2: entered allmulticast mode [ 43.892761][ T3616] hsr_slave_1: entered allmulticast mode [ 43.921395][ T29] audit: type=1326 audit(1765404248.622:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 43.944867][ T29] audit: type=1326 audit(1765404248.622:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 43.968217][ T29] audit: type=1326 audit(1765404248.622:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 43.991972][ T29] audit: type=1326 audit(1765404248.622:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 44.015347][ T29] audit: type=1326 audit(1765404248.622:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 44.038820][ T29] audit: type=1326 audit(1765404248.622:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 44.062216][ T29] audit: type=1326 audit(1765404248.622:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 44.085568][ T29] audit: type=1326 audit(1765404248.622:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 44.108847][ T29] audit: type=1326 audit(1765404248.622:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 44.132874][ T3607] lo speed is unknown, defaulting to 1000 [ 44.158185][ T3611] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.28: EA inode hash validation failed [ 44.187985][ T3611] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 44.235108][ T3607] lo speed is unknown, defaulting to 1000 [ 44.242583][ T3611] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.28: corrupted inode contents [ 44.301028][ C1] hrtimer: interrupt took 28190 ns [ 44.320804][ T3611] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #15: comm syz.4.28: mark_inode_dirty error [ 44.351113][ T3611] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #15: comm syz.4.28: corrupted inode contents [ 44.379060][ T3611] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3000: inode #15: comm syz.4.28: mark_inode_dirty error [ 44.395086][ T3627] loop3: detected capacity change from 0 to 2048 [ 44.427502][ T3611] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3003: inode #15: comm syz.4.28: mark inode dirty (error -117) [ 44.511677][ T3611] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -117) [ 44.521839][ T3611] EXT4-fs (loop4): 1 orphan inode deleted [ 44.533438][ T3611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.611451][ T3627] loop3: p1 p2 < > p3 < p5 p6 > p4 [ 44.616752][ T3627] loop3: partition table partially beyond EOD, truncated [ 44.627109][ T3627] loop3: p1 size 917504 extends beyond EOD, truncated [ 44.628979][ T3630] __nla_validate_parse: 4 callbacks suppressed [ 44.629000][ T3630] netlink: 12 bytes leftover after parsing attributes in process `syz.3.33'. [ 44.652927][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.663915][ T61] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.672988][ T3630] netlink: 12 bytes leftover after parsing attributes in process `syz.3.33'. [ 44.682669][ T61] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.693106][ T3627] loop3: p2 start 4278190080 is beyond EOD, truncated [ 44.700137][ T3630] Zero length message leads to an empty skb [ 44.716942][ T61] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.729228][ T61] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.992252][ T3627] loop3: p4 size 8192 extends beyond EOD, truncated [ 45.009510][ T3627] loop3: p5 size 917504 extends beyond EOD, truncated [ 45.035801][ T3627] loop3: p6 size 8192 extends beyond EOD, truncated [ 45.207248][ T3006] loop3: p1 p2 < > p3 < p5 p6 > p4 [ 45.212690][ T3006] loop3: partition table partially beyond EOD, truncated [ 45.219919][ T3006] loop3: p1 size 917504 extends beyond EOD, truncated [ 45.227834][ T3006] loop3: p2 start 4278190080 is beyond EOD, truncated [ 45.242432][ T3006] loop3: p4 size 8192 extends beyond EOD, truncated [ 45.249749][ T3006] loop3: p5 size 917504 extends beyond EOD, truncated [ 45.273859][ T3006] loop3: p6 size 8192 extends beyond EOD, truncated [ 45.599638][ T3625] Set syz1 is full, maxelem 65536 reached [ 46.494836][ T3650] loop3: detected capacity change from 0 to 164 [ 46.734413][ T3648] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 46.744771][ T3648] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.812493][ T3649] lo speed is unknown, defaulting to 1000 [ 47.173756][ T3657] ip6t_srh: unknown srh match flags 4000 [ 47.182627][ T3648] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.193237][ T3648] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.219848][ T3659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.251525][ T3659] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.265113][ T3648] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.275622][ T3648] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.319169][ T3659] can0: slcan on ttyS3. [ 47.359007][ T3648] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 47.369413][ T3648] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.398388][ T3661] capability: warning: `syz.0.39' uses deprecated v2 capabilities in a way that may be insecure [ 47.482437][ T3659] can0 (unregistered): slcan off ttyS3. [ 47.506621][ T1625] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.514856][ T1625] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.568197][ T1625] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.576481][ T1625] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.641300][ T1625] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.649598][ T1625] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.766496][ T1625] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.774814][ T1625] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.306057][ T3704] netlink: 8 bytes leftover after parsing attributes in process `syz.3.42'. [ 48.316080][ T3704] sit1: entered allmulticast mode [ 48.518860][ T3705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=3705 comm=syz.4.44 [ 48.524953][ T3699] loop4: detected capacity change from 0 to 32768 [ 48.615384][ T3712] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 2, id = 0 [ 48.625967][ T3711] netlink: 260 bytes leftover after parsing attributes in process `syz.4.46'. [ 48.870781][ T29] kauditd_printk_skb: 931 callbacks suppressed [ 48.870816][ T29] audit: type=1326 audit(1765404253.632:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff9149165e7 code=0x7ffc0000 [ 48.916530][ T29] audit: type=1326 audit(1765404253.632:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff9148bb829 code=0x7ffc0000 [ 48.939841][ T29] audit: type=1326 audit(1765404253.632:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7ff91491f749 code=0x7ffc0000 [ 48.963111][ T29] audit: type=1326 audit(1765404253.652:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff9149165e7 code=0x7ffc0000 [ 48.986331][ T29] audit: type=1326 audit(1765404253.652:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff9148bb829 code=0x7ffc0000 [ 49.011439][ T29] audit: type=1326 audit(1765404253.652:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7ff91491f749 code=0x7ffc0000 [ 49.034715][ T29] audit: type=1326 audit(1765404253.652:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff9149165e7 code=0x7ffc0000 [ 49.057916][ T29] audit: type=1326 audit(1765404253.652:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff9148bb829 code=0x7ffc0000 [ 49.081099][ T29] audit: type=1326 audit(1765404253.652:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7ff91491f749 code=0x7ffc0000 [ 49.104400][ T29] audit: type=1326 audit(1765404253.672:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3707 comm="syz.1.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff9149165e7 code=0x7ffc0000 [ 49.296865][ T3727] netlink: 12 bytes leftover after parsing attributes in process `syz.3.51'. [ 49.305768][ T3727] netlink: 12 bytes leftover after parsing attributes in process `syz.3.51'. [ 49.380478][ T3727] netlink: 20 bytes leftover after parsing attributes in process `syz.3.51'. [ 49.562650][ T3734] netlink: 12 bytes leftover after parsing attributes in process `syz.1.52'. [ 50.118078][ T3741] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.127229][ T3741] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.166284][ T3741] can0: slcan on ttyS3. [ 50.321342][ T3741] can0 (unregistered): slcan off ttyS3. [ 50.653565][ T3757] xt_TPROXY: Can be used only with -p tcp or -p udp [ 50.856146][ T3763] vhci_hcd vhci_hcd.3: default hub control req: 8013 v0000 i0000 l31125 [ 50.873621][ T3760] netlink: 8 bytes leftover after parsing attributes in process `syz.2.62'. [ 50.884605][ T3763] can: request_module (can-proto-0) failed. [ 50.891407][ T3763] netlink: 16 bytes leftover after parsing attributes in process `syz.4.63'. [ 50.901579][ T3763] netlink: 'syz.4.63': attribute type 10 has an invalid length. [ 50.914889][ T3763] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 50.957855][ T3768] loop4: detected capacity change from 0 to 2048 [ 50.974506][ T3768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 51.075575][ T3768] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 51.090950][ T3768] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1154 with error 28 [ 51.095326][ T3773] loop2: detected capacity change from 0 to 164 [ 51.103483][ T3768] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.103483][ T3768] [ 51.103505][ T3768] EXT4-fs (loop4): Total free blocks count 0 [ 51.125415][ T3768] EXT4-fs (loop4): Free/Dirty block details [ 51.131346][ T3768] EXT4-fs (loop4): free_blocks=2415919104 [ 51.137097][ T3768] EXT4-fs (loop4): dirty_blocks=1168 [ 51.140518][ T3773] +}[@: attempt to access beyond end of device [ 51.140518][ T3773] loop2: rw=8912896, sector=263328, nr_sectors = 4 limit=164 [ 51.142452][ T3768] EXT4-fs (loop4): Block reservation details [ 51.142470][ T3768] EXT4-fs (loop4): i_reserved_data_blocks=73 [ 51.168138][ T3773] +}[@: attempt to access beyond end of device [ 51.168138][ T3773] loop2: rw=8388608, sector=263328, nr_sectors = 4 limit=164 [ 51.262358][ T3782] netlink: 'syz.3.68': attribute type 13 has an invalid length. [ 51.262450][ T3780] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.310032][ T3780] xt_CT: You must specify a L4 protocol and not use inversions on it [ 51.342188][ T3780] netlink: 8 bytes leftover after parsing attributes in process `syz.1.67'. [ 51.367251][ T3784] SELinux: Context ׸X7dQYI{CpUhٻ r: is not valid (left unmapped). [ 51.367778][ T3782] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.384197][ T3782] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.434520][ T3782] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.447477][ T3782] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.496122][ T61] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.504590][ T61] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.553897][ T61] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.563271][ T61] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.584646][ T61] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.593236][ T61] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.612193][ T61] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 51.620755][ T61] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.631219][ T1625] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1154 with error 28 [ 51.718104][ T3798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.730966][ T3798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.746556][ T3798] can0: slcan on ttyS3. [ 51.766705][ T3800] hub 9-0:1.0: USB hub found [ 51.778999][ T3800] hub 9-0:1.0: 8 ports detected [ 51.811362][ T3798] can0 (unregistered): slcan off ttyS3. [ 52.176785][ T3829] netlink: 36 bytes leftover after parsing attributes in process `syz.1.77'. [ 52.625898][ T3855] xt_TPROXY: Can be used only with -p tcp or -p udp [ 52.650767][ T3855] loop4: detected capacity change from 0 to 1024 [ 52.660218][ T3855] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 52.734980][ T3902] loop3: detected capacity change from 0 to 736 [ 52.741847][ T3902] iso9660: Unknown parameter 'joc1JzڵRNomp' [ 52.791482][ T3902] xt_CT: You must specify a L4 protocol and not use inversions on it [ 52.810063][ T3902] netlink: 8 bytes leftover after parsing attributes in process `syz.3.81'. [ 52.965612][ T3927] loop3: detected capacity change from 0 to 2048 [ 52.984304][ T3927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 53.131047][ T3927] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 53.146880][ T3927] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1088 with error 28 [ 53.159458][ T3927] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.159458][ T3927] [ 53.169236][ T3927] EXT4-fs (loop3): Total free blocks count 0 [ 53.175435][ T3927] EXT4-fs (loop3): Free/Dirty block details [ 53.178609][ T3967] tipc: Started in network mode [ 53.181362][ T3927] EXT4-fs (loop3): free_blocks=2415919104 [ 53.181382][ T3927] EXT4-fs (loop3): dirty_blocks=1104 [ 53.186260][ T3967] tipc: Node identity 4ec244d4c9d2, cluster identity 4711 [ 53.186334][ T3967] tipc: Enabled bearer , priority 0 [ 53.192052][ T3927] EXT4-fs (loop3): Block reservation details [ 53.218043][ T3927] EXT4-fs (loop3): i_reserved_data_blocks=69 [ 53.234613][ T3967] syzkaller0: entered promiscuous mode [ 53.240137][ T3967] syzkaller0: entered allmulticast mode [ 53.250057][ T3972] block device autoloading is deprecated and will be removed. [ 53.262623][ T3967] tipc: Resetting bearer [ 53.283277][ T3966] tipc: Resetting bearer [ 53.291631][ T3966] tipc: Disabling bearer [ 53.336395][ T3970] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.359011][ T3973] loop4: detected capacity change from 0 to 512 [ 53.378589][ T3973] EXT4-fs: test_dummy_encryption option not supported [ 53.413499][ T3976] bridge0: entered promiscuous mode [ 53.433322][ T3976] bridge0: left promiscuous mode [ 53.450980][ T3973] loop4: detected capacity change from 0 to 2048 [ 53.626182][ T3973] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.682157][ T3973] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.697693][ T958] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1088 with error 28 [ 53.735175][ T3970] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.803628][ T3988] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.872311][ T29] kauditd_printk_skb: 1810 callbacks suppressed [ 53.872329][ T29] audit: type=1326 audit(1765404259.630:3803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 53.944927][ T3988] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.959168][ T29] audit: type=1326 audit(1765404259.670:3804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 53.982463][ T29] audit: type=1326 audit(1765404259.670:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.005787][ T29] audit: type=1326 audit(1765404259.670:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.029176][ T29] audit: type=1326 audit(1765404259.670:3807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.052461][ T29] audit: type=1326 audit(1765404259.670:3808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.075781][ T29] audit: type=1326 audit(1765404259.670:3809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.099071][ T29] audit: type=1326 audit(1765404259.670:3810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.122917][ T29] audit: type=1326 audit(1765404259.670:3811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.146346][ T29] audit: type=1326 audit(1765404259.670:3812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3982 comm="syz.0.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6009a0f749 code=0x7ffc0000 [ 54.251693][ T3970] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.272715][ T3992] loop0: detected capacity change from 0 to 1024 [ 54.289954][ T3992] EXT4-fs: inline encryption not supported [ 54.376900][ T3992] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.578298][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.887821][ T3970] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.266911][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.355421][ T2059] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.367583][ T4013] vlan2: entered allmulticast mode [ 55.372839][ T4013] dummy0: entered allmulticast mode [ 55.417480][ T4017] 9p: Bad value for 'source' [ 55.462082][ T4020] netlink: 4 bytes leftover after parsing attributes in process `syz.3.98'. [ 55.503075][ T4016] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.555822][ T4024] netlink: 24 bytes leftover after parsing attributes in process `syz.0.102'. [ 55.593078][ T4028] loop2: detected capacity change from 0 to 512 [ 55.607632][ T4028] ------------[ cut here ]------------ [ 55.613244][ T4028] EA inode 11 i_nlink=2 [ 55.613273][ T4028] WARNING: fs/ext4/xattr.c:1058 at 0x0, CPU#1: syz.2.101/4028 [ 55.625088][ T4028] Modules linked in: [ 55.629036][ T4028] CPU: 1 UID: 0 PID: 4028 Comm: syz.2.101 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.638815][ T4028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 55.648984][ T4028] RIP: 0010:ext4_xattr_inode_update_ref+0x305/0x320 [ 55.655690][ T4028] Code: c1 d2 9c ff 4c 8d 2d 4a bf 20 05 49 8d 7e 40 e8 01 65 b8 ff 49 8b 6e 40 4c 89 e7 e8 15 60 b8 ff 41 8b 56 48 4c 89 ef 48 89 ee <67> 48 0f b9 3a e9 2b ff ff ff e8 7c df ba 03 66 66 66 2e 0f 1f 84 [ 55.675470][ T4028] RSP: 0018:ffffc9000149f5a0 EFLAGS: 00010246 [ 55.681617][ T4028] RAX: ffff88811cfd9b10 RBX: ffff88811ad4dc18 RCX: ffffffff81bb4bab [ 55.689616][ T4028] RDX: 0000000000000002 RSI: 000000000000000b RDI: ffffffff86dc0ae0 [ 55.697661][ T4028] RBP: 000000000000000b R08: 000188811ad4dbcb R09: 0000000000000000 [ 55.705695][ T4028] R10: ffffc9000149f4d0 R11: 0001c9000149f4d0 R12: ffff88811ad4dbc8 [ 55.713735][ T4028] R13: ffffffff86dc0ae0 R14: ffff88811ad4db80 R15: 0000000000000001 [ 55.721818][ T4028] FS: 00007f010143d6c0(0000) GS:ffff8882aeec3000(0000) knlGS:0000000000000000 [ 55.730752][ T4028] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.737379][ T4028] CR2: 00007ffec63345d8 CR3: 000000011b09a000 CR4: 00000000003506f0 [ 55.745489][ T4028] Call Trace: [ 55.748795][ T4028] [ 55.751806][ T4028] ext4_xattr_set_entry+0x77f/0x1020 [ 55.757201][ T4028] ext4_xattr_ibody_set+0x184/0x3c0 [ 55.762465][ T4028] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 55.768376][ T4028] __ext4_expand_extra_isize+0x246/0x280 [ 55.774120][ T4028] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 55.779619][ T4028] ext4_evict_inode+0x7c4/0xd40 [ 55.784534][ T4028] ? __pfx_ext4_evict_inode+0x10/0x10 [ 55.789984][ T4028] evict+0x2af/0x510 [ 55.794025][ T4028] ? __dquot_initialize+0x146/0x7c0 [ 55.799372][ T4028] iput+0x4bd/0x650 [ 55.803355][ T4028] ext4_process_orphan+0x1a9/0x1c0 [ 55.808575][ T4028] ext4_orphan_cleanup+0x6a8/0xa00 [ 55.813843][ T4028] ext4_fill_super+0x3411/0x37a0 [ 55.818857][ T4028] ? set_blocksize+0x1a8/0x310 [ 55.823732][ T4028] ? sb_set_blocksize+0xfc/0x170 [ 55.828766][ T4028] ? setup_bdev_super+0x30e/0x370 [ 55.833818][ T4028] ? __pfx_ext4_fill_super+0x10/0x10 [ 55.839218][ T4028] get_tree_bdev_flags+0x291/0x300 [ 55.844531][ T4028] ? __pfx_ext4_fill_super+0x10/0x10 [ 55.849863][ T4028] get_tree_bdev+0x1f/0x30 [ 55.854353][ T4028] ext4_get_tree+0x1c/0x30 [ 55.858833][ T4028] vfs_get_tree+0x57/0x1d0 [ 55.863346][ T4028] do_new_mount+0x24d/0x6a0 [ 55.868003][ T4028] path_mount+0x4ab/0xb80 [ 55.872456][ T4028] ? user_path_at+0xbf/0x130 [ 55.877136][ T4028] __se_sys_mount+0x28c/0x2e0 [ 55.881865][ T4028] __x64_sys_mount+0x67/0x80 [ 55.886500][ T4028] x64_sys_call+0x2cca/0x3000 [ 55.891242][ T4028] do_syscall_64+0xd8/0x2a0 [ 55.895831][ T4028] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.901800][ T4028] RIP: 0033:0x7f0102a20eea [ 55.906229][ T4028] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.925989][ T4028] RSP: 002b:00007f010143ce68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 55.934529][ T4028] RAX: ffffffffffffffda RBX: 00007f010143cef0 RCX: 00007f0102a20eea [ 55.942581][ T4028] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f010143ceb0 [ 55.950631][ T4028] RBP: 0000200000000180 R08: 00007f010143cef0 R09: 0000000000800700 [ 55.958677][ T4028] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 55.966699][ T4028] R13: 00007f010143ceb0 R14: 000000000000046f R15: 000000000000002c [ 55.975077][ T4028] [ 55.978107][ T4028] ---[ end trace 0000000000000000 ]--- [ 55.987766][ T4028] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #18: comm syz.2.101: iget: bad extra_isize 90 (inode size 256) [ 56.007994][ T4028] EXT4-fs (loop2): Remounting filesystem read-only [ 56.014779][ T4028] EXT4-fs warning (device loop2): ext4_evict_inode:273: xattr delete (err -30) [ 56.024111][ T4028] EXT4-fs (loop2): 1 orphan inode deleted [ 56.030785][ T4028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.049754][ T2059] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.064817][ T4016] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.128451][ T3956] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.187630][ T4016] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.220434][ T4033] pimreg: entered allmulticast mode [ 56.227634][ T4033] pimreg: left allmulticast mode [ 56.245351][ T4016] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.349910][ T1625] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.384197][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.396668][ T1625] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.418817][ T1625] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.491338][ T1625] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.531452][ T3771] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 56.546431][ T3771] EXT4-fs (loop4): Remounting filesystem read-only [ 56.745716][ T4051] loop2: detected capacity change from 0 to 1024 [ 56.771988][ T4051] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.796641][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.811633][ T4051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.375505][ T4062] loop3: detected capacity change from 0 to 512 [ 57.525767][ T4062] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.112: bg 0: block 248: padding at end of block bitmap is not set [ 57.630956][ T4062] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.112: Failed to acquire dquot type 1 [ 57.692387][ T4062] EXT4-fs (loop3): 1 truncate cleaned up [ 57.737753][ T4062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.792680][ T4062] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.852432][ T4051] syz.2.111 (4051) used greatest stack depth: 7232 bytes left [ 57.887379][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.915739][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.936640][ T4075] syz.4.115: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 57.951232][ T4075] CPU: 1 UID: 0 PID: 4075 Comm: syz.4.115 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 57.951269][ T4075] Tainted: [W]=WARN [ 57.951277][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 57.951360][ T4075] Call Trace: [ 57.951368][ T4075] [ 57.951378][ T4075] __dump_stack+0x1d/0x30 [ 57.951458][ T4075] dump_stack_lvl+0xe8/0x140 [ 57.951486][ T4075] dump_stack+0x15/0x1b [ 57.951539][ T4075] warn_alloc+0x12b/0x1a0 [ 57.951564][ T4075] ? __schedule+0x85f/0xcd0 [ 57.951589][ T4075] ? __rcu_read_unlock+0x4f/0x70 [ 57.951615][ T4075] __vmalloc_node_range_noprof+0xa0/0x1310 [ 57.951696][ T4075] ? __futex_wait+0x1fa/0x260 [ 57.951716][ T4075] ? __pfx_futex_wake_mark+0x10/0x10 [ 57.951735][ T4075] ? __rcu_read_unlock+0x4f/0x70 [ 57.951754][ T4075] ? avc_has_perm_noaudit+0xab/0x130 [ 57.951817][ T4075] ? should_fail_ex+0x30/0x280 [ 57.951843][ T4075] ? should_failslab+0x8c/0xb0 [ 57.951865][ T4075] vmalloc_user_noprof+0x7d/0xb0 [ 57.951890][ T4075] ? xskq_create+0x80/0xe0 [ 57.952001][ T4075] xskq_create+0x80/0xe0 [ 57.952036][ T4075] xsk_init_queue+0x95/0xf0 [ 57.952073][ T4075] xsk_setsockopt+0x3f5/0x640 [ 57.952131][ T4075] ? __pfx_xsk_setsockopt+0x10/0x10 [ 57.952167][ T4075] __sys_setsockopt+0x184/0x200 [ 57.952199][ T4075] __x64_sys_setsockopt+0x64/0x80 [ 57.952225][ T4075] x64_sys_call+0x21d5/0x3000 [ 57.952327][ T4075] do_syscall_64+0xd8/0x2a0 [ 57.952384][ T4075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.952406][ T4075] RIP: 0033:0x7f792debf749 [ 57.952463][ T4075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.952485][ T4075] RSP: 002b:00007f792c8fe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 57.952506][ T4075] RAX: ffffffffffffffda RBX: 00007f792e116090 RCX: 00007f792debf749 [ 57.952565][ T4075] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000008 [ 57.952584][ T4075] RBP: 00007f792df43f91 R08: 0000000000000004 R09: 0000000000000000 [ 57.952599][ T4075] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.952614][ T4075] R13: 00007f792e116128 R14: 00007f792e116090 R15: 00007fff1d5cec58 [ 57.952635][ T4075] [ 57.953271][ T4074] bridge_slave_0: left allmulticast mode [ 57.964061][ T4075] Mem-Info: [ 57.967770][ T4074] bridge_slave_0: left promiscuous mode [ 57.967926][ T4074] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.977988][ T4075] active_anon:7570 inactive_anon:1 isolated_anon:0 [ 57.977988][ T4075] active_file:8701 inactive_file:2261 isolated_file:0 [ 57.977988][ T4075] unevictable:14 dirty:11 writeback:0 [ 57.977988][ T4075] slab_reclaimable:3237 slab_unreclaimable:28990 [ 57.977988][ T4075] mapped:29420 shmem:179 pagetables:1294 [ 57.977988][ T4075] sec_pagetables:0 bounce:0 [ 57.977988][ T4075] kernel_misc_reclaimable:0 [ 57.977988][ T4075] free:1788328 free_pcp:49575 free_cma:0 [ 58.051292][ T4080] netlink: 'syz.0.114': attribute type 10 has an invalid length. [ 58.051898][ T4075] Node 0 active_anon:30512kB inactive_anon:4kB active_file:35268kB inactive_file:9044kB unevictable:56kB isolated(anon):0kB isolated(file):0kB mapped:117796kB dirty:44kB writeback:0kB shmem:716kB kernel_stack:3808kB pagetables:5176kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 58.056321][ T4080] netlink: 40 bytes leftover after parsing attributes in process `syz.0.114'. [ 58.060555][ T4075] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 58.316348][ T4075] lowmem_reserve[]: 0 2880 7859 7859 [ 58.321763][ T4075] Node 0 DMA32 free:2945972kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949500kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 58.352863][ T4075] lowmem_reserve[]: 0 0 4978 4978 [ 58.357933][ T4075] Node 0 Normal free:4196160kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:38632kB inactive_anon:4kB active_file:35268kB inactive_file:9044kB unevictable:21400kB writepending:44kB zspages:0kB present:5242880kB managed:5098240kB mlocked:21400kB bounce:0kB free_pcp:185044kB local_pcp:71544kB free_cma:0kB [ 58.391725][ T4075] lowmem_reserve[]: 0 0 0 0 [ 58.396362][ T4075] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 58.409172][ T4075] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 5*16kB (M) 2*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945972kB [ 58.425419][ T4075] Node 0 Normal: 215*4kB (UE) 96*8kB (UE) 45*16kB (U) 202*32kB (UME) 433*64kB (UME) 294*128kB (UM) 132*256kB (UM) 82*512kB (UM) 53*1024kB (UM) 23*2048kB (UE) 961*4096kB (UM) = 4187564kB [ 58.444155][ T4075] Node 0 hugepages_total=6 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 58.453564][ T4075] 13244 total pagecache pages [ 58.458415][ T4075] 9 pages in swap cache [ 58.462641][ T4075] Free swap = 124988kB [ 58.466804][ T4075] Total swap = 124996kB [ 58.470961][ T4075] 2097051 pages RAM [ 58.474817][ T4075] 0 pages HighMem/MovableOnly [ 58.479509][ T4075] 81276 pages reserved [ 58.485920][ T4074] bridge_slave_1: left allmulticast mode [ 58.491729][ T4074] bridge_slave_1: left promiscuous mode [ 58.497397][ T4074] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.539365][ T4074] bond0: (slave bond_slave_0): Releasing backup interface [ 58.551777][ T4074] bond0: (slave bond_slave_1): Releasing backup interface [ 58.564850][ T4074] team0: Port device team_slave_0 removed [ 58.575763][ T4074] team0: Port device team_slave_1 removed [ 58.590610][ T4074] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 58.703719][ T4080] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 59.477062][ T29] kauditd_printk_skb: 705 callbacks suppressed [ 59.477083][ T29] audit: type=1326 audit(1765404265.240:4516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.678588][ T29] audit: type=1326 audit(1765404265.330:4517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.702074][ T29] audit: type=1326 audit(1765404265.330:4518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.725449][ T29] audit: type=1326 audit(1765404265.330:4519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.748798][ T29] audit: type=1326 audit(1765404265.330:4520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.772282][ T29] audit: type=1326 audit(1765404265.330:4521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.795626][ T29] audit: type=1326 audit(1765404265.340:4522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.819067][ T29] audit: type=1326 audit(1765404265.340:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.842488][ T29] audit: type=1326 audit(1765404265.340:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 59.865731][ T29] audit: type=1326 audit(1765404265.340:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4093 comm="syz.4.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 60.137170][ T4102] loop2: detected capacity change from 0 to 512 [ 60.374920][ T4102] EXT4-fs (loop2): 1 truncate cleaned up [ 60.385748][ T4102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.559652][ T4110] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.123: bg 0: block 465: padding at end of block bitmap is not set [ 60.592839][ T4110] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1436 with error 28 [ 60.605391][ T4110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.605391][ T4110] [ 60.615101][ T4110] EXT4-fs (loop2): Total free blocks count 0 [ 60.621174][ T4110] EXT4-fs (loop2): Free/Dirty block details [ 60.627209][ T4110] EXT4-fs (loop2): free_blocks=0 [ 60.632220][ T4110] EXT4-fs (loop2): dirty_blocks=1440 [ 60.637536][ T4110] EXT4-fs (loop2): Block reservation details [ 60.643628][ T4110] EXT4-fs (loop2): i_reserved_data_blocks=1440 [ 60.709679][ T4118] loop3: detected capacity change from 0 to 1024 [ 60.724357][ T4118] EXT4-fs: Ignoring removed orlov option [ 60.742325][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.742546][ T4118] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.900067][ T4123] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.962008][ T4128] netlink: 'syz.0.129': attribute type 7 has an invalid length. [ 60.997965][ T4123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.127'. [ 61.181863][ T4133] lo speed is unknown, defaulting to 1000 [ 61.605920][ T4131] loop4: detected capacity change from 0 to 512 [ 61.665138][ T4136] blktrace: Concurrent blktraces are not allowed on loop0 [ 61.978647][ T4131] FAT-fs (loop4): Directory bread(block 199916) failed [ 62.025066][ T4139] loop0: detected capacity change from 0 to 2048 [ 62.032725][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.051371][ T4131] FAT-fs (loop4): Directory bread(block 199917) failed [ 62.112987][ T4131] FAT-fs (loop4): Directory bread(block 199918) failed [ 62.119947][ T4131] FAT-fs (loop4): Directory bread(block 199919) failed [ 62.127525][ T4131] FAT-fs (loop4): Directory bread(block 199920) failed [ 62.134460][ T4131] FAT-fs (loop4): Directory bread(block 199921) failed [ 62.141587][ T4131] FAT-fs (loop4): Directory bread(block 199922) failed [ 62.148502][ T4131] FAT-fs (loop4): Directory bread(block 199923) failed [ 62.169839][ T4139] syzkaller0: entered promiscuous mode [ 62.208372][ T4139] syzkaller0 (unregistering): left promiscuous mode [ 62.282176][ T4148] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 62.311312][ T4148] netlink: 36 bytes leftover after parsing attributes in process `syz.0.133'. [ 63.130644][ T4164] pimreg: entered allmulticast mode [ 63.140442][ T4164] pimreg: left allmulticast mode [ 63.186486][ T4164] netlink: 4 bytes leftover after parsing attributes in process `syz.3.139'. [ 63.196139][ T4164] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.203821][ T4164] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.477618][ T4179] loop3: detected capacity change from 0 to 512 [ 63.521474][ T4179] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.143: bg 0: block 248: padding at end of block bitmap is not set [ 63.563082][ T4160] loop4: detected capacity change from 0 to 8192 [ 63.570815][ T4179] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.143: Failed to acquire dquot type 1 [ 63.588908][ T4179] EXT4-fs (loop3): 1 truncate cleaned up [ 63.601196][ T4179] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.616471][ T3640] loop4: p1 < > p2 < > p3 p4 < > [ 63.618427][ T4179] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.621657][ T3640] loop4: partition table partially beyond EOD, truncated [ 63.621764][ T3640] loop4: p1 start 67108864 is beyond EOD, truncated [ 63.622649][ T3640] loop4: p3 start 100859904 is beyond EOD, truncated [ 63.657468][ T4160] loop4: p1 < > p2 < > p3 p4 < > [ 63.662574][ T4160] loop4: partition table partially beyond EOD, truncated [ 63.669764][ T4160] loop4: p1 start 67108864 is beyond EOD, truncated [ 63.677209][ T4160] loop4: p3 start 100859904 is beyond EOD, truncated [ 63.793090][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.811856][ T2059] EXT4-fs error (device loop3): ext4_release_dquot:7022: comm kworker/u8:12: Failed to release dquot type 1 [ 64.129051][ T4205] netlink: 'syz.4.147': attribute type 13 has an invalid length. [ 64.197427][ T4205] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.204781][ T4205] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.308829][ T4205] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.318586][ T4214] loop2: detected capacity change from 0 to 736 [ 64.320901][ T4205] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.341682][ T4214] iso9660: Unknown parameter 'joc1JzڵRNomp' [ 64.366693][ T1038] lo speed is unknown, defaulting to 1000 [ 64.372628][ T1038] syz0: Port: 1 Link DOWN [ 64.378339][ T1625] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.389449][ T1625] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.407566][ T4214] xt_CT: You must specify a L4 protocol and not use inversions on it [ 64.437720][ T1625] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.455446][ T4214] netlink: 8 bytes leftover after parsing attributes in process `syz.2.151'. [ 64.474399][ T1625] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.512474][ T29] kauditd_printk_skb: 1027 callbacks suppressed [ 64.512489][ T29] audit: type=1400 audit(1765404270.280:5550): avc: denied { write } for pid=4213 comm="syz.2.151" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 64.577988][ T29] audit: type=1326 audit(1765404270.320:5551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.601373][ T29] audit: type=1326 audit(1765404270.320:5552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.624852][ T29] audit: type=1326 audit(1765404270.320:5553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.648206][ T29] audit: type=1326 audit(1765404270.320:5554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.671578][ T29] audit: type=1326 audit(1765404270.320:5555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.694896][ T29] audit: type=1326 audit(1765404270.320:5556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.718310][ T29] audit: type=1326 audit(1765404270.320:5557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.742162][ T29] audit: type=1326 audit(1765404270.320:5558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.765503][ T29] audit: type=1326 audit(1765404270.320:5559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4213 comm="syz.2.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 64.802749][ T4222] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 64.851704][ T4224] netlink: 8 bytes leftover after parsing attributes in process `syz.2.153'. [ 64.905357][ T4231] can0: slcan on ttyS3. [ 64.931569][ T4231] can0 (unregistered): slcan off ttyS3. [ 65.236199][ T4268] netlink: 'syz.1.160': attribute type 6 has an invalid length. [ 65.259674][ T4268] IPVS: persistence engine module ip_vs_pe_ not found [ 65.323861][ T4272] geneve2: entered promiscuous mode [ 65.329128][ T4272] geneve2: entered allmulticast mode [ 65.883176][ T4281] loop4: detected capacity change from 0 to 1024 [ 65.899624][ T4281] EXT4-fs: Ignoring removed orlov option [ 65.926046][ T4281] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.088651][ T4291] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.145988][ T4297] netlink: 'syz.1.167': attribute type 7 has an invalid length. [ 66.197988][ T4289] netlink: 4 bytes leftover after parsing attributes in process `syz.0.166'. [ 66.252576][ T4301] netlink: 'syz.2.168': attribute type 1 has an invalid length. [ 66.260467][ T4301] netlink: 224 bytes leftover after parsing attributes in process `syz.2.168'. [ 66.314686][ T4304] syz.2.168 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 66.333416][ T4301] vlan2: entered allmulticast mode [ 66.348391][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.424484][ T4311] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 66.434444][ T4312] loop0: detected capacity change from 0 to 512 [ 66.479584][ T4312] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.506196][ T4312] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.552798][ T4320] loop2: detected capacity change from 0 to 128 [ 66.590701][ T4320] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 66.679393][ T4320] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.835877][ T4327] loop4: detected capacity change from 0 to 512 [ 66.854706][ T4327] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.175: inode has both inline data and extents flags [ 66.873003][ T4327] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.175: couldn't read orphan inode 15 (err -117) [ 66.885693][ T4327] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.928717][ T4325] netlink: 'syz.0.173': attribute type 3 has an invalid length. [ 66.937239][ T4325] netlink: 'syz.0.173': attribute type 3 has an invalid length. [ 66.938519][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.965564][ T4325] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #15: comm syz.0.173: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 67.046520][ T4325] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 67.061228][ T4335] SELinux: ebitmap: truncated map [ 67.072023][ T4335] SELinux: failed to load policy [ 67.105165][ T4336] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.173: bg 0: block 18: invalid block bitmap [ 67.223721][ T4344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.263343][ T4344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.277297][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.322600][ T4344] can0: slcan on ttyS3. [ 67.361431][ T4344] can0 (unregistered): slcan off ttyS3. [ 67.386098][ T4348] netlink: 12 bytes leftover after parsing attributes in process `syz.2.182'. [ 67.395055][ T4348] netlink: 28 bytes leftover after parsing attributes in process `syz.2.182'. [ 67.404265][ T4348] netlink: 12 bytes leftover after parsing attributes in process `syz.2.182'. [ 67.422610][ T4348] loop2: detected capacity change from 0 to 128 [ 67.837474][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.078423][ T4357] loop4: detected capacity change from 0 to 512 [ 68.108988][ T4357] EXT4-fs (loop4): orphan cleanup on readonly fs [ 68.120956][ T4357] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.186: bg 0: block 127: padding at end of block bitmap is not set [ 68.136052][ T4357] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 68.149726][ T4357] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.186: iget: bad extra_isize 512 (inode size 256) [ 68.163986][ T4357] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.186: error while reading EA inode 11 err=-117 [ 68.177349][ T4357] EXT4-fs (loop4): 1 orphan inode deleted [ 68.184216][ T4357] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.210461][ T4363] loop0: detected capacity change from 0 to 512 [ 68.254524][ T4363] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.269401][ T4363] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.290091][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.343681][ T4363] bond3: (slave geneve2): Enslaving as an active interface with an up link [ 68.352636][ T37] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20004 - 0 [ 68.364383][ T4376] netlink: 4 bytes leftover after parsing attributes in process `syz.4.188'. [ 68.373548][ T37] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20004 - 0 [ 68.392966][ T37] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20004 - 0 [ 68.402159][ T37] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20004 - 0 [ 68.477964][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.548372][ T4383] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 68.548372][ T4383] program syz.0.190 not setting count and/or reply_len properly [ 68.627715][ T4387] SELinux: failed to load policy [ 68.803463][ T3409] Process accounting resumed [ 68.958046][ T4397] loop3: detected capacity change from 0 to 512 [ 68.969424][ T4397] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.194: iget: bad extended attribute block 1 [ 68.985664][ T4397] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.194: couldn't read orphan inode 15 (err -117) [ 69.005415][ T4399] loop2: detected capacity change from 0 to 512 [ 69.013589][ T4397] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.047691][ T4399] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.063899][ T4397] netlink: 8 bytes leftover after parsing attributes in process `syz.3.194'. [ 69.088626][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.124907][ T4399] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.151600][ T4403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.187749][ T4403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.218493][ T4403] can0: slcan on ttyS3. [ 69.221979][ T4408] random: crng reseeded on system resumption [ 69.237757][ T4408] loop4: detected capacity change from 0 to 512 [ 69.252659][ T4408] FAT-fs (loop4): error, clusters badly computed (1 != 0) [ 69.259870][ T4408] FAT-fs (loop4): Filesystem has been set read-only [ 69.271401][ T4403] can0 (unregistered): slcan off ttyS3. [ 69.415542][ T4420] siw: device registration error -23 [ 69.421008][ T4419] loop4: detected capacity change from 0 to 128 [ 69.834195][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.168410][ T29] kauditd_printk_skb: 2201 callbacks suppressed [ 70.168427][ T29] audit: type=1326 audit(1765404275.930:7761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.341319][ T29] audit: type=1326 audit(1765404275.970:7762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.364820][ T29] audit: type=1326 audit(1765404275.980:7764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.388391][ T29] audit: type=1326 audit(1765404275.970:7763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.411803][ T29] audit: type=1326 audit(1765404275.980:7766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.435173][ T29] audit: type=1326 audit(1765404275.980:7767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.444294][ T4436] audit: audit_backlog=65 > audit_backlog_limit=64 [ 70.458519][ T29] audit: type=1326 audit(1765404275.980:7768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.465079][ T4436] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 70.488381][ T29] audit: type=1326 audit(1765404275.980:7765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4427 comm="syz.3.204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 70.587122][ T4440] netlink: 4 bytes leftover after parsing attributes in process `syz.4.207'. [ 70.597689][ T4438] loop2: detected capacity change from 0 to 128 [ 70.639037][ T4444] netlink: 664 bytes leftover after parsing attributes in process `syz.4.207'. [ 70.703752][ T4446] netlink: 96 bytes leftover after parsing attributes in process `syz.4.209'. [ 70.747111][ T4446] loop4: detected capacity change from 0 to 512 [ 70.772086][ T4438] netlink: 24 bytes leftover after parsing attributes in process `syz.2.203'. [ 70.835730][ T4436] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 70.851858][ T4431] netlink: 131740 bytes leftover after parsing attributes in process `syz.0.205'. [ 70.864621][ T4436] ------------[ cut here ]------------ [ 70.870151][ T4436] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x0, 0x0] s64=[0x0, 0x0] u32=[0x80632f4, 0x0] s32=[0x0, 0x0] var_off=(0x0, 0x0) [ 70.882268][ T4446] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.209: error while reading EA inode 32 err=-116 [ 70.886364][ T4436] WARNING: kernel/bpf/verifier.c:2748 at 0x0, CPU#1: syz.2.203/4436 [ 70.886392][ T4436] Modules linked in: [ 70.886411][ T4436] CPU: 1 UID: 0 PID: 4436 Comm: syz.2.203 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 70.901073][ T4431] netlink: zone id is out of range [ 70.906691][ T4436] Tainted: [W]=WARN [ 70.910555][ T4431] netlink: zone id is out of range [ 70.931223][ T4446] EXT4-fs (loop4): Remounting filesystem read-only [ 70.935912][ T4436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 70.942513][ T4431] netlink: zone id is out of range [ 70.952472][ T4436] RIP: 0010:reg_bounds_sanity_check+0x27d/0x660 [ 70.957618][ T4431] netlink: zone id is out of range [ 70.963866][ T4436] Code: 24 78 4c 8b 44 24 70 4c 8b 4c 24 60 41 ff 74 24 20 41 55 53 ff 74 24 68 ff 74 24 78 ff b4 24 90 00 00 00 ff b4 24 b0 00 00 00 <67> 48 0f b9 3a 48 83 c4 38 4c 8b ac 24 98 00 00 00 49 8d 85 80 08 [ 70.968987][ T4431] netlink: zone id is out of range [ 70.989281][ T4446] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 70.993837][ T4436] RSP: 0018:ffffc9000145f3a0 EFLAGS: 00010246 [ 71.006865][ T4446] EXT4-fs warning (device loop4): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 71.012967][ T4436] RAX: ffff8881008ddd10 RBX: 0000000000000000 RCX: 0000000000000000 [ 71.031187][ T4436] RDX: ffffffff865fb656 RSI: ffffffff864c5c95 RDI: ffffffff86db69d0 [ 71.039234][ T4436] RBP: ffff88811a968ae0 R08: 0000000000000000 R09: 0000000000000000 [ 71.046657][ T4431] netlink: zone id is out of range [ 71.047245][ T4436] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88811a968aa0 [ 71.056774][ T4431] netlink: del zone limit has 8 unknown bytes [ 71.060327][ T4436] R13: 0000000000000000 R14: ffff88811a968aec R15: ffff88811a968ad8 [ 71.074440][ T4436] FS: 00007f010147f6c0(0000) GS:ffff8882aeec3000(0000) knlGS:0000000000000000 [ 71.083433][ T4436] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.090106][ T4436] CR2: 00002000000054c0 CR3: 000000011b76a000 CR4: 00000000003506f0 [ 71.098135][ T4436] Call Trace: [ 71.101538][ T4436] [ 71.104502][ T4436] reg_set_min_max+0x1c8/0x260 [ 71.109306][ T4436] check_cond_jmp_op+0x13bd/0x1a80 [ 71.114570][ T4436] do_check+0x3347/0x81f0 [ 71.118956][ T4436] do_check_common+0xccf/0x1300 [ 71.123873][ T4436] bpf_check+0x2f98/0xc860 [ 71.128373][ T4436] ? __alloc_frozen_pages_noprof+0x18f/0x360 [ 71.134476][ T4436] ? alloc_pages_bulk_noprof+0x4b9/0x540 [ 71.140164][ T4436] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 71.141804][ T4446] EXT4-fs (loop4): 1 orphan inode deleted [ 71.146170][ T4436] ? pcpu_block_update+0x310/0x3b0 [ 71.157007][ T4436] ? pcpu_block_refresh_hint+0x10b/0x170 [ 71.162743][ T4436] ? pcpu_block_refresh_hint+0x157/0x170 [ 71.168456][ T4436] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 71.174625][ T4436] ? css_rstat_updated+0xb7/0x240 [ 71.179700][ T4436] ? mod_memcg_state+0x182/0x270 [ 71.184956][ T4436] ? __rcu_read_unlock+0x4f/0x70 [ 71.189954][ T4436] ? pcpu_memcg_post_alloc_hook+0xec/0x170 [ 71.195857][ T4436] ? bpf_prog_alloc+0x5b/0x150 [ 71.200681][ T4436] ? pcpu_alloc_noprof+0xd0d/0x1240 [ 71.201805][ T4446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.206012][ T4436] ? should_fail_ex+0x30/0x280 [ 71.222929][ T4436] ? __kmalloc_noprof+0x2b4/0x5a0 [ 71.228057][ T4436] ? security_bpf_prog_load+0x60/0x140 [ 71.233652][ T4436] ? selinux_bpf_prog_load+0xad/0xd0 [ 71.239036][ T4436] ? security_bpf_prog_load+0x9e/0x140 [ 71.244563][ T4436] bpf_prog_load+0xf6e/0x1140 [ 71.249375][ T4436] ? security_bpf+0x2b/0x90 [ 71.253965][ T4436] __sys_bpf+0x469/0x7c0 [ 71.258387][ T4436] __x64_sys_bpf+0x41/0x50 [ 71.262970][ T4436] x64_sys_call+0x28e1/0x3000 [ 71.267771][ T4436] do_syscall_64+0xd8/0x2a0 [ 71.272364][ T4436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.278349][ T4436] RIP: 0033:0x7f0102a1f749 [ 71.282880][ T4436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.302548][ T4436] RSP: 002b:00007f010147f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.310992][ T4436] RAX: ffffffffffffffda RBX: 00007f0102c75fa0 RCX: 00007f0102a1f749 [ 71.319032][ T4436] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 71.327101][ T4436] RBP: 00007f0102aa3f91 R08: 0000000000000000 R09: 0000000000000000 [ 71.335133][ T4436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.343159][ T4436] R13: 00007f0102c76038 R14: 00007f0102c75fa0 R15: 00007ffe04ce1238 [ 71.351198][ T4436] [ 71.354323][ T4436] ---[ end trace 0000000000000000 ]--- [ 71.468557][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.507572][ T4454] loop4: detected capacity change from 0 to 512 [ 71.528805][ T4457] block device autoloading is deprecated and will be removed. [ 71.574798][ T4454] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.645131][ T4462] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 71.732550][ T4454] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.758040][ T4462] System zones: 0-1, 3-36 [ 71.780734][ T4462] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.813872][ T4469] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.826558][ T4469] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.963837][ T4469] can0: slcan on ttyS3. [ 71.969604][ T4454] bond0: (slave dummy0): Releasing backup interface [ 71.987455][ T4454] bridge_slave_0: left allmulticast mode [ 71.993521][ T4454] bridge_slave_0: left promiscuous mode [ 71.999337][ T4454] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.017290][ T4454] bridge_slave_1: left allmulticast mode [ 72.023068][ T4454] bridge_slave_1: left promiscuous mode [ 72.028897][ T4454] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.044007][ T4479] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 72.054984][ T4479] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 72.066041][ T4479] JBD2: no valid journal superblock found [ 72.071912][ T4479] EXT4-fs (loop0): Could not load journal inode [ 72.079277][ T4454] bond0: (slave bond_slave_0): Releasing backup interface [ 72.088751][ T4454] bond0: (slave bond_slave_1): Releasing backup interface [ 72.097465][ T4454] team0: Port device team_slave_0 removed [ 72.100664][ T4481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.112466][ T4454] team0: Port device team_slave_1 removed [ 72.113110][ T4481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.119019][ T4454] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.134631][ T4454] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.142641][ T4454] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 72.158788][ T1011] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.167866][ T1011] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20004 - 0 [ 72.177172][ T1011] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.186162][ T1011] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20004 - 0 [ 72.198454][ T1011] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.207501][ T1011] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20004 - 0 [ 72.230109][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.230394][ T1011] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.248281][ T1011] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20004 - 0 [ 72.271437][ T4470] can0 (unregistered): slcan off ttyS3. [ 72.284890][ T4484] can0: slcan on ttyS3. [ 72.341642][ T4468] can0 (unregistered): slcan off ttyS3. [ 72.348964][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.485078][ T4502] set_capacity_and_notify: 2 callbacks suppressed [ 72.485097][ T4502] loop4: detected capacity change from 0 to 512 [ 72.552409][ T4502] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.565884][ T4502] ext4 filesystem being mounted at /39/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.580429][ T4502] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #4: comm syz.4.221: corrupted inode contents [ 72.592345][ T4502] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #4: comm syz.4.221: mark_inode_dirty error [ 72.605861][ T4502] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #4: comm syz.4.221: corrupted inode contents [ 72.621230][ T4502] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.221: mark_inode_dirty error [ 72.633411][ T4502] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.221: Failed to acquire dquot type 1 [ 72.633714][ T4508] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.221: corrupted xattr block 33: bad e_name length [ 72.658124][ T4508] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 72.667194][ T4508] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.221: corrupted xattr block 33: bad e_name length [ 72.680774][ T4508] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 72.686676][ T4502] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #4: comm syz.4.221: corrupted inode contents [ 72.690481][ T4508] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.221: corrupted xattr block 33: bad e_name length [ 72.715293][ T4502] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #4: comm syz.4.221: mark_inode_dirty error [ 72.727459][ T4508] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 72.759094][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.839111][ T4540] loop4: detected capacity change from 0 to 7 [ 72.857960][ T4540] Buffer I/O error on dev loop4, logical block 0, async page read [ 72.904928][ T4540] Buffer I/O error on dev loop4, logical block 0, async page read [ 72.912896][ T4540] loop4: unable to read partition table [ 72.916211][ T4541] pim6reg: entered allmulticast mode [ 72.953685][ T4543] loop3: detected capacity change from 0 to 1024 [ 72.974350][ T4540] loop_reread_partitions: partition scan of loop4 (Sj̖P=ý?}X %`ր5) failed (rc=-5) [ 72.976186][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 72.995717][ T4543] EXT4-fs: Ignoring removed orlov option [ 73.027920][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.043796][ T4543] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.064255][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.149151][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.185401][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.231436][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.263103][ T4550] syz.0.231 uses obsolete (PF_INET,SOCK_PACKET) [ 73.269838][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.276418][ T4551] xt_CT: You must specify a L4 protocol and not use inversions on it [ 73.291428][ T3640] Buffer I/O error on dev loop4, logical block 0, async page read [ 73.321103][ T4551] netlink: 8 bytes leftover after parsing attributes in process `syz.3.229'. [ 73.333170][ T4540] pim6reg: left allmulticast mode [ 73.420331][ T4558] program syz.1.232 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.568257][ T4562] loop0: detected capacity change from 0 to 1024 [ 73.634194][ T4562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.658241][ T3006] loop4: unable to read partition table [ 73.711919][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.767336][ T4571] lo speed is unknown, defaulting to 1000 [ 73.773848][ T4571] lo speed is unknown, defaulting to 1000 [ 73.779958][ T4571] lo speed is unknown, defaulting to 1000 [ 73.825239][ T4575] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.234: Allocating blocks 497-513 which overlap fs metadata [ 73.924503][ T4571] infiniband syz2: set down [ 73.929073][ T4571] infiniband syz2: added lo [ 73.933784][ T3490] lo speed is unknown, defaulting to 1000 [ 73.981706][ T4571] RDS/IB: syz2: added [ 74.000570][ T4571] smc: adding ib device syz2 with port count 1 [ 74.034738][ T4571] smc: ib device syz2 port 1 has pnetid SY (user defined) [ 74.042439][ T3736] lo speed is unknown, defaulting to 1000 [ 74.067161][ T4586] bond2 (unregistering): Released all slaves [ 74.078266][ T4571] lo speed is unknown, defaulting to 1000 [ 74.125322][ T4585] netlink: 14 bytes leftover after parsing attributes in process `syz.1.239'. [ 74.134429][ T4585] hsr_slave_0: left promiscuous mode [ 74.140244][ T4585] hsr_slave_1: left promiscuous mode [ 74.160181][ T4571] lo speed is unknown, defaulting to 1000 [ 74.199024][ T4571] lo speed is unknown, defaulting to 1000 [ 74.240539][ T4571] lo speed is unknown, defaulting to 1000 [ 74.296121][ T4571] lo speed is unknown, defaulting to 1000 [ 74.353085][ T4597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.361824][ T4597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.404773][ T4561] EXT4-fs (loop0): pa ffff888107609150: logic 16, phys. 129, len 24 [ 74.412858][ T4561] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 1 [ 74.424601][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.448151][ T4599] loop0: detected capacity change from 0 to 512 [ 74.456621][ T4599] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 74.468182][ T4599] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 74.478305][ T4599] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.243: Corrupt directory, running e2fsck is recommended [ 74.525265][ T4599] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 74.533737][ T4599] EXT4-fs error (device loop0): ext4_iget_extra_inode:5073: inode #15: comm syz.0.243: corrupted in-inode xattr: invalid ea_ino [ 74.547472][ T4599] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.243: couldn't read orphan inode 15 (err -117) [ 74.560319][ T4599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.578984][ T4599] netlink: 4 bytes leftover after parsing attributes in process `syz.0.243'. [ 74.632060][ T4605] loop2: detected capacity change from 0 to 512 [ 74.639103][ T4605] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 74.649184][ T4605] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.245: bg 0: block 255: padding at end of block bitmap is not set [ 74.662335][ T4599] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 74.663697][ T4605] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 74.674946][ T4599] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 74.674965][ T4599] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.243: Corrupt directory, running e2fsck is recommended [ 74.684225][ T4605] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.245: invalid indirect mapped block 1 (level 1) [ 74.720101][ T4605] EXT4-fs (loop2): 1 truncate cleaned up [ 74.729063][ T4608] netlink: 'syz.3.246': attribute type 1 has an invalid length. [ 74.734705][ T4605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.761198][ T4599] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.243: path /52/file0: bad entry in directory: directory entry overrun - offset=0, inode=4294967295, rec_len=65552, size=1024 fake=0 [ 74.789501][ T4608] 8021q: adding VLAN 0 to HW filter on device bond2 [ 74.804146][ T4611] 8021q: adding VLAN 0 to HW filter on device bond2 [ 74.813388][ T4611] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 74.825117][ T4611] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 74.839804][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.849537][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.885710][ T4608] gretap1: entered promiscuous mode [ 74.892801][ T4608] bond2: (slave gretap1): making interface the new active one [ 74.900711][ T4608] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 74.968040][ T4608] macvlan2: entered promiscuous mode [ 74.973491][ T4608] macvlan2: entered allmulticast mode [ 75.018193][ T4608] bond2: entered promiscuous mode [ 75.028032][ T4608] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 75.102739][ T4608] bond2: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 75.141808][ T4608] bond2: left promiscuous mode [ 75.672856][ T29] kauditd_printk_skb: 1112 callbacks suppressed [ 75.672872][ T29] audit: type=1400 audit(1765404281.440:8875): avc: denied { bind } for pid=4636 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.721198][ T29] audit: type=1400 audit(1765404281.440:8876): avc: denied { setopt } for pid=4636 comm="syz.0.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 75.774156][ T29] audit: type=1400 audit(1765404281.540:8877): avc: denied { ioctl } for pid=4639 comm="syz.2.254" path="socket:[8648]" dev="sockfs" ino=8648 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.775062][ T4640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.254'. [ 76.030283][ T29] audit: type=1326 audit(1765404281.790:8878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.4.256" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f792debf749 code=0x0 [ 76.063851][ T4650] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.072539][ T4650] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.089775][ T4650] can0: slcan on ttyS3. [ 76.121452][ T4650] can0 (unregistered): slcan off ttyS3. [ 76.138939][ T29] audit: type=1326 audit(1765404281.900:8879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.3.258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 76.206868][ T29] audit: type=1326 audit(1765404281.930:8880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.3.258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 76.230375][ T29] audit: type=1326 audit(1765404281.930:8881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.3.258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 76.253933][ T29] audit: type=1326 audit(1765404281.930:8882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.3.258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 76.277385][ T29] audit: type=1326 audit(1765404281.930:8883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.3.258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 76.300787][ T29] audit: type=1326 audit(1765404281.930:8884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4652 comm="syz.3.258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 76.331779][ T4640] netlink: 12 bytes leftover after parsing attributes in process `syz.2.254'. [ 76.406945][ T4657] loop3: detected capacity change from 0 to 512 [ 76.415549][ T4657] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 76.431367][ T4657] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.259: bg 0: block 255: padding at end of block bitmap is not set [ 76.446000][ T4657] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 76.455227][ T4657] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.259: invalid indirect mapped block 1 (level 1) [ 76.469005][ T4657] EXT4-fs (loop3): 1 truncate cleaned up [ 76.475524][ T4657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.533764][ T4661] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.542501][ T4661] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.564806][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.287747][ T4679] bridge0: port 3(gretap0) entered blocking state [ 77.294326][ T4679] bridge0: port 3(gretap0) entered disabled state [ 77.301102][ T4679] gretap0: entered allmulticast mode [ 77.308614][ T4679] gretap0: entered promiscuous mode [ 77.314187][ T4679] bridge0: port 3(gretap0) entered blocking state [ 77.320655][ T4679] bridge0: port 3(gretap0) entered forwarding state [ 77.842951][ T4689] lo speed is unknown, defaulting to 1000 [ 77.871741][ T4689] lo speed is unknown, defaulting to 1000 [ 77.893779][ T4690] loop0: detected capacity change from 0 to 512 [ 78.052175][ T4690] EXT4-fs: inline encryption not supported [ 78.078809][ T4690] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 78.193336][ T4690] EXT4-fs (loop0): 1 truncate cleaned up [ 78.199561][ T4690] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.476673][ T4697] ip6gretap1: entered allmulticast mode [ 78.709045][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.882502][ T4701] loop0: detected capacity change from 0 to 512 [ 78.892683][ T4701] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 78.912737][ T4701] EXT4-fs (loop0): 1 truncate cleaned up [ 78.918784][ T4701] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.951971][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.233009][ T4714] bridge0: port 1(batadv0) entered blocking state [ 79.239494][ T4714] bridge0: port 1(batadv0) entered disabled state [ 79.246409][ T4714] batadv0: entered allmulticast mode [ 79.266562][ T4714] batadv0: entered promiscuous mode [ 79.354114][ T4714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4714 comm=syz.0.275 [ 79.646875][ T4733] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.657420][ T4733] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.731877][ T1702] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 79.741127][ T1702] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 79.808457][ T4746] netlink: 'syz.1.281': attribute type 4 has an invalid length. [ 79.822196][ T4746] netlink: 'syz.1.281': attribute type 4 has an invalid length. [ 80.438021][ T4751] loop4: detected capacity change from 0 to 1024 [ 80.443657][ T4703] loop2: detected capacity change from 0 to 512 [ 80.455382][ T4703] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.468573][ T4751] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 80.479655][ T4751] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 80.501632][ T4751] JBD2: no valid journal superblock found [ 80.507489][ T4751] EXT4-fs (loop4): Could not load journal inode [ 80.546230][ T4703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.559693][ T4703] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.820584][ T29] kauditd_printk_skb: 546 callbacks suppressed [ 80.820605][ T29] audit: type=1400 audit(1765404286.580:9431): avc: denied { read write } for pid=4752 comm="syz.0.284" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.850159][ T29] audit: type=1400 audit(1765404286.580:9432): avc: denied { open } for pid=4752 comm="syz.0.284" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.873360][ T29] audit: type=1400 audit(1765404286.580:9433): avc: denied { ioctl } for pid=4752 comm="syz.0.284" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.948444][ T29] audit: type=1326 audit(1765404286.700:9434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 80.971928][ T29] audit: type=1326 audit(1765404286.700:9435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 80.995444][ T29] audit: type=1326 audit(1765404286.700:9436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 81.018814][ T29] audit: type=1326 audit(1765404286.700:9437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 81.042279][ T29] audit: type=1326 audit(1765404286.700:9438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 81.065656][ T29] audit: type=1326 audit(1765404286.700:9439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 81.089012][ T29] audit: type=1326 audit(1765404286.700:9441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4702 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0102a1f749 code=0x7ffc0000 [ 81.163154][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.402988][ T4784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.421819][ T4784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.455867][ T4784] can0: slcan on ttyS3. [ 81.521621][ T4784] can0 (unregistered): slcan off ttyS3. [ 81.710448][ T4805] loop2: detected capacity change from 0 to 512 [ 81.941389][ T4821] loop4: detected capacity change from 0 to 512 [ 81.964242][ T4821] EXT4-fs: Ignoring removed i_version option [ 81.984531][ T4805] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #18: comm syz.2.292: iget: bad extra_isize 90 (inode size 256) [ 81.998915][ T4821] EXT4-fs: Ignoring removed bh option [ 82.008651][ T4805] EXT4-fs (loop2): Remounting filesystem read-only [ 82.033809][ T4821] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.046574][ T4821] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.057014][ T4805] EXT4-fs warning (device loop2): ext4_evict_inode:273: xattr delete (err -30) [ 82.128017][ T4805] EXT4-fs (loop2): 1 orphan inode deleted [ 82.144829][ T4805] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.177005][ T4805] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.834791][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.908347][ T4850] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.917934][ T4848] blktrace: Concurrent blktraces are not allowed on loop6 [ 82.922268][ T4850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.967437][ T4850] can0: slcan on ttyS3. [ 83.031433][ T4850] can0 (unregistered): slcan off ttyS3. [ 83.214440][ T4861] loop2: detected capacity change from 0 to 736 [ 83.230403][ T4863] loop3: detected capacity change from 0 to 1024 [ 83.237360][ T4861] iso9660: Unknown parameter 'joc1JzڵRNomp' [ 83.249234][ T4863] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 83.260190][ T4863] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 83.286330][ T4863] JBD2: no valid journal superblock found [ 83.292210][ T4863] EXT4-fs (loop3): Could not load journal inode [ 83.306539][ T4861] netlink: 8 bytes leftover after parsing attributes in process `syz.2.303'. [ 83.374152][ T4865] loop0: detected capacity change from 0 to 512 [ 83.394225][ T4865] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 83.421700][ T4865] EXT4-fs (loop0): invalid journal inode [ 83.441321][ T4865] EXT4-fs (loop0): can't get journal size [ 83.451318][ T4865] EXT4-fs (loop0): 1 truncate cleaned up [ 83.457624][ T4865] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.501482][ T4872] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.306'. [ 83.510594][ T4872] netlink: 24 bytes leftover after parsing attributes in process `syz.2.306'. [ 83.531161][ T4872] lo speed is unknown, defaulting to 1000 [ 83.537822][ T4872] lo speed is unknown, defaulting to 1000 [ 84.438174][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.101906][ T4908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.131479][ T4908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.198494][ T4906] xt_CT: You must specify a L4 protocol and not use inversions on it [ 85.221663][ T4908] can0: slcan on ttyS3. [ 85.247094][ T4906] netlink: 8 bytes leftover after parsing attributes in process `syz.1.317'. [ 85.281391][ T4908] can0 (unregistered): slcan off ttyS3. [ 85.371604][ T4920] bond0: (slave bond_slave_1): Releasing backup interface [ 85.400151][ T4920] netlink: 24 bytes leftover after parsing attributes in process `syz.1.319'. [ 85.841978][ T29] kauditd_printk_skb: 669 callbacks suppressed [ 85.841995][ T29] audit: type=1400 audit(1765404291.610:10110): avc: denied { create } for pid=4953 comm="syz.0.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.873558][ T29] audit: type=1400 audit(1765404291.630:10111): avc: denied { setopt } for pid=4953 comm="syz.0.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.906384][ T4950] can0: slcan on ttyS3. [ 85.911289][ T29] audit: type=1400 audit(1765404291.660:10112): avc: denied { read } for pid=4953 comm="syz.0.323" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 85.934687][ T29] audit: type=1400 audit(1765404291.660:10113): avc: denied { open } for pid=4953 comm="syz.0.323" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 86.001524][ T4950] can0 (unregistered): slcan off ttyS3. [ 86.108618][ T4961] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.117250][ T4961] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.293747][ T29] audit: type=1326 audit(1765404292.060:10114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 86.317530][ T29] audit: type=1326 audit(1765404292.060:10115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 86.341047][ T29] audit: type=1326 audit(1765404292.060:10116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 86.364967][ T29] audit: type=1326 audit(1765404292.060:10117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 86.388454][ T29] audit: type=1326 audit(1765404292.060:10118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 86.412205][ T29] audit: type=1326 audit(1765404292.060:10119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 86.530703][ T4969] siw: device registration error -23 [ 86.541771][ T4971] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.583226][ T4971] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.633304][ T4971] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.704148][ T4978] loop2: detected capacity change from 0 to 512 [ 86.717577][ T4978] EXT4-fs: Ignoring removed i_version option [ 86.723709][ T4978] EXT4-fs: Ignoring removed bh option [ 86.743379][ T4971] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.758840][ T4978] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.773608][ T4978] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.838785][ T1011] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.851373][ T1011] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.854392][ T4978] netlink: 4 bytes leftover after parsing attributes in process `wޣ'. [ 86.875698][ T1011] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.895764][ T1011] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.905345][ T4978] netlink: 12 bytes leftover after parsing attributes in process `wޣ'. [ 86.989595][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.435606][ T5008] can0: slcan on ttyS3. [ 87.454999][ T5011] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.469233][ T5011] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.511464][ T5008] can0 (unregistered): slcan off ttyS3. [ 87.520133][ T5011] can0: slcan on ttyS3. [ 87.571395][ T5011] can0 (unregistered): slcan off ttyS3. [ 87.612069][ T5017] siw: device registration error -23 [ 87.996990][ T5049] lo speed is unknown, defaulting to 1000 [ 88.004282][ T5049] lo speed is unknown, defaulting to 1000 [ 88.070709][ T5051] blktrace: Concurrent blktraces are not allowed on loop4 [ 88.492945][ T5084] netlink: 4 bytes leftover after parsing attributes in process `syz.4.354'. [ 88.528725][ T5084] hsr_slave_1 (unregistering): left promiscuous mode [ 89.641708][ T5071] Set syz1 is full, maxelem 65536 reached [ 89.726286][ T5095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.746007][ T5095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.768327][ T5095] can0: slcan on ttyS3. [ 89.801467][ T5095] can0 (unregistered): slcan off ttyS3. [ 90.095612][ T5104] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 90.147838][ T5104] netlink: 4 bytes leftover after parsing attributes in process `syz.2.360'. [ 90.565730][ T3409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 90.581484][ T3409] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 90.852761][ T29] kauditd_printk_skb: 869 callbacks suppressed [ 90.852779][ T29] audit: type=1326 audit(1765404296.620:10989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f792deb65e7 code=0x7ffc0000 [ 90.917633][ T29] audit: type=1326 audit(1765404296.650:10990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f792de5b829 code=0x7ffc0000 [ 90.941126][ T29] audit: type=1326 audit(1765404296.650:10991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f792deb65e7 code=0x7ffc0000 [ 90.964558][ T29] audit: type=1326 audit(1765404296.650:10992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f792de5b829 code=0x7ffc0000 [ 90.988226][ T29] audit: type=1326 audit(1765404296.650:10993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 91.011748][ T29] audit: type=1326 audit(1765404296.660:10994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f792deb65e7 code=0x7ffc0000 [ 91.035318][ T29] audit: type=1326 audit(1765404296.660:10995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f792de5b829 code=0x7ffc0000 [ 91.058760][ T29] audit: type=1326 audit(1765404296.660:10996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f792debf749 code=0x7ffc0000 [ 91.082344][ T29] audit: type=1326 audit(1765404296.670:10997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f792deb65e7 code=0x7ffc0000 [ 91.105838][ T29] audit: type=1326 audit(1765404296.670:10998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5107 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f792de5b829 code=0x7ffc0000 [ 91.364775][ T5137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.393528][ T5137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.707819][ T5129] Set syz1 is full, maxelem 65536 reached [ 92.623889][ T5161] netlink: 12 bytes leftover after parsing attributes in process `syz.2.378'. [ 92.623913][ T5161] netlink: 12 bytes leftover after parsing attributes in process `syz.2.378'. [ 92.691902][ T5161] netlink: 20 bytes leftover after parsing attributes in process `syz.2.378'. [ 92.972417][ T5169] loop2: detected capacity change from 0 to 512 [ 92.974930][ T5169] ext4: Bad value for 'max_dir_size_kb' [ 93.285546][ T5178] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.299257][ T5178] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.409497][ T5184] loop3: detected capacity change from 0 to 1024 [ 93.435468][ T5184] EXT4-fs: Ignoring removed orlov option [ 93.463812][ T5184] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.926893][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.158374][ T5202] xt_CT: You must specify a L4 protocol and not use inversions on it [ 94.171989][ T5202] netlink: 8 bytes leftover after parsing attributes in process `syz.1.391'. [ 94.540906][ T5214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=5214 comm=syz.1.393 [ 94.632226][ T5205] netlink: 8 bytes leftover after parsing attributes in process `syz.3.392'. [ 94.695644][ T5222] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.696434][ T5222] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.725948][ T5222] can0: slcan on ttyS3. [ 94.761662][ T5222] can0 (unregistered): slcan off ttyS3. [ 94.968541][ T5225] blktrace: Concurrent blktraces are not allowed on loop4 [ 95.038929][ T5227] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.039124][ T5227] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.268228][ T5237] loop2: detected capacity change from 0 to 7 [ 95.308446][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.318056][ C0] buffer_io_error: 4 callbacks suppressed [ 95.318069][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.336213][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.345849][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.353744][ T5237] loop2: unable to read partition table [ 95.360521][ T5237] loop_reread_partitions: partition scan of loop2 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 95.375875][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.385763][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.394675][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.404307][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.412821][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.414377][ T5237] hsr0: entered promiscuous mode [ 95.422507][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.437879][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.447527][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.458917][ T5237] netlink: 4 bytes leftover after parsing attributes in process `syz.4.402'. [ 95.459193][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.477768][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.494786][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.504522][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.512465][ T5237] hsr_slave_0: left promiscuous mode [ 95.518342][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.527982][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.541335][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 95.550937][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 95.564147][ T5237] hsr0 (unregistering): left promiscuous mode [ 95.590787][ T3006] loop2: unable to read partition table [ 95.668349][ T5252] hub 9-0:1.0: USB hub found [ 95.673203][ T5252] hub 9-0:1.0: 8 ports detected [ 96.314133][ T5259] netlink: 12 bytes leftover after parsing attributes in process `syz.3.408'. [ 96.344989][ T5259] loop3: detected capacity change from 0 to 128 [ 96.831635][ T5264] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.891390][ T29] kauditd_printk_skb: 618 callbacks suppressed [ 96.891453][ T29] audit: type=1326 audit(1765404303.648:11617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.1.410" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff91491f749 code=0x0 [ 96.894402][ T5264] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.993715][ T5264] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.021777][ T5267] bond2 (unregistering): Released all slaves [ 97.083447][ T5264] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.120531][ T29] audit: type=1326 audit(1765404303.878:11618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.161823][ T5270] ip6t_srh: unknown srh match flags 4000 [ 97.200131][ T29] audit: type=1326 audit(1765404303.918:11619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.223719][ T29] audit: type=1326 audit(1765404303.918:11620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.247584][ T29] audit: type=1326 audit(1765404303.918:11621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.271122][ T29] audit: type=1326 audit(1765404303.918:11622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.295019][ T29] audit: type=1326 audit(1765404303.918:11623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.318812][ T29] audit: type=1326 audit(1765404303.918:11624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.342438][ T29] audit: type=1326 audit(1765404303.918:11625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.365906][ T29] audit: type=1326 audit(1765404303.918:11626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5269 comm="syz.3.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d23f9f749 code=0x7ffc0000 [ 97.378979][ T5274] tipc: Started in network mode [ 97.391736][ T5270] loop3: detected capacity change from 0 to 8192 [ 97.394379][ T5274] tipc: Node identity 3aa50b20d2b1, cluster identity 4711 [ 97.407806][ T5274] tipc: Enabled bearer , priority 0 [ 97.435813][ T958] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.441732][ T3640] loop3: p1 p2 p3 p4 [ 97.448230][ T3640] loop3: p1 size 196608 extends beyond EOD, truncated [ 97.448397][ T958] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.461007][ T3640] loop3: p2 start 164919041 is beyond EOD, truncated [ 97.470152][ T3640] loop3: p3 size 66846464 extends beyond EOD, truncated [ 97.473125][ T958] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.499493][ T5274] syzkaller0: entered promiscuous mode [ 97.504944][ T3640] loop3: p4 size 37048832 extends beyond EOD, truncated [ 97.505142][ T5274] syzkaller0: entered allmulticast mode [ 97.525362][ T958] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.531326][ T5270] loop3: p1 p2 p3 p4 [ 97.541420][ T5270] loop3: p1 size 196608 extends beyond EOD, truncated [ 97.543218][ T5274] tipc: Resetting bearer [ 97.554458][ T5270] loop3: p2 start 164919041 is beyond EOD, truncated [ 97.561201][ T5270] loop3: p3 size 66846464 extends beyond EOD, truncated [ 97.568385][ T5274] loop4: detected capacity change from 0 to 1024 [ 97.641564][ T5270] loop3: p4 size 37048832 extends beyond EOD, truncated [ 97.682640][ T5274] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 97.693701][ T5274] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 97.760473][ T5284] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.789408][ T5283] loop3: detected capacity change from 0 to 1024 [ 97.797407][ T5274] JBD2: no valid journal superblock found [ 97.803225][ T5274] EXT4-fs (loop4): Could not load journal inode [ 97.820507][ T5284] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.843929][ T5283] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 97.857626][ T3639] udevd[3639]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 97.868988][ T3640] udevd[3640]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 97.885482][ T5283] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.898055][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 97.936242][ T3639] udevd[3639]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 97.946932][ T5286] can0: slcan on ttyS3. [ 97.957561][ T5283] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 97.965744][ T5283] EXT4-fs (loop3): orphan cleanup on readonly fs [ 97.968071][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 97.983590][ T3640] udevd[3640]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 97.986067][ T5283] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.416: Inode bitmap for bg 0 marked uninitialized [ 97.993758][ T5273] tipc: Resetting bearer [ 98.018585][ T5283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 98.068410][ T5273] tipc: Disabling bearer [ 98.115440][ T5283] EXT4-fs (loop3): ext4_remount: Checksum for group 0 failed (32298!=35945) [ 98.161304][ T5284] can0 (unregistered): slcan off ttyS3. [ 98.269479][ T5294] netlink: 'syz.4.417': attribute type 6 has an invalid length. [ 98.576810][ T5300] netlink: 4 bytes leftover after parsing attributes in process `syz.0.420'. [ 98.597714][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.931173][ T5314] netlink: 12 bytes leftover after parsing attributes in process `syz.2.424'. [ 99.033051][ T5314] loop2: detected capacity change from 0 to 128 [ 99.305519][ T5320] bond5 (unregistering): Released all slaves [ 99.880756][ T5328] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.891429][ T3736] ================================================================== [ 99.899708][ T3736] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 99.906748][ T3736] [ 99.909067][ T3736] read-write to 0xffff888237d2a524 of 4 bytes by task 3766 on cpu 1: [ 99.917211][ T3736] wq_worker_running+0x95/0x120 [ 99.922069][ T3736] schedule_timeout+0xb7/0x170 [ 99.926836][ T3736] msleep+0x50/0x90 [ 99.930734][ T3736] nsim_fib_event_work+0x3b21/0x4790 [ 99.936027][ T3736] process_scheduled_works+0x4ce/0x9d0 [ 99.941488][ T3736] worker_thread+0x582/0x770 [ 99.946084][ T3736] kthread+0x489/0x510 [ 99.950160][ T3736] ret_from_fork+0x149/0x290 [ 99.954751][ T3736] ret_from_fork_asm+0x1a/0x30 [ 99.959524][ T3736] [ 99.961841][ T3736] read to 0xffff888237d2a524 of 4 bytes by task 3736 on cpu 0: [ 99.969378][ T3736] kick_pool+0x49/0x2d0 [ 99.973538][ T3736] __queue_work+0x897/0xae0 [ 99.978046][ T3736] queue_work_on+0xd1/0x160 [ 99.982554][ T3736] wg_packet_encrypt_worker+0xc0a/0xe10 [ 99.988100][ T3736] process_scheduled_works+0x4ce/0x9d0 [ 99.993561][ T3736] worker_thread+0x582/0x770 [ 99.998153][ T3736] kthread+0x489/0x510 [ 100.002229][ T3736] ret_from_fork+0x149/0x290 [ 100.006826][ T3736] ret_from_fork_asm+0x1a/0x30 [ 100.011592][ T3736] [ 100.013925][ T3736] value changed: 0x00000000 -> 0x00000001 [ 100.019636][ T3736] [ 100.022053][ T3736] Reported by Kernel Concurrency Sanitizer on: [ 100.028212][ T3736] CPU: 0 UID: 0 PID: 3736 Comm: kworker/0:11 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 100.039771][ T3736] Tainted: [W]=WARN [ 100.043571][ T3736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 100.053626][ T3736] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 100.060144][ T3736] ================================================================== [ 100.079824][ T5328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.428'.