last executing test programs: 2.241909154s ago: executing program 4 (id=417): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = inotify_init1(0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0aff0000002800000f000030ff", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000300), &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000e80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYBLOB="e7b712fdba9f6d3fae84517289d1493068dd618495203206da3342f4b69a2dddda010c14c7b3dd0c1348025baf92ecb3dcb227f571df2cd65316a522d681567c9a815cc0d46ded4989e083d8f35a7a4156ae90e972425a51d0a9ac2a3272ef74203ed23aaceaf0f7bcddb888c751067be45dc61568a3e9a10f8e414500d33e9505903f27b2d0ffcfc2dcda5c40a1df348885e7b78ed0fe890cb1dd8fba9750660217c342b5f629663e14", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095986a737c5300002020702500000000002020207b1af8ff00000000bfa164373ec28b1fe27d0000f0ffffffb702000005000000b703000000000000000000007300000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) setresgid(0xee00, 0xee01, 0x0) r6 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') fchdir(r7) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r8 = syz_open_procfs(r6, &(0x7f0000000200)='stack\x00') readv(r8, &(0x7f0000000340)=[{&(0x7f0000000140)=""/95, 0x5f}], 0x1) read(r0, &(0x7f0000000100)=""/208, 0xd0) 1.86186367s ago: executing program 0 (id=421): r0 = socket$kcm(0x10, 0x100000000002, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b7020000b96871dfbfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe0000004f850000001a000000b7000000000000009500000000000000455781a5feee5e1ce784909b849d5550adf200000000000000b61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d62de53a9a53608c10556e5734eb84049761451ce2e2d9f8004e26f7fcc059c06220002595f6dba87b81d1106fb026cce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895c679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd6fee53f5b2e7b91c61ced1ebad000000000000e8122a793c080a882add4e1179bd4a44f2fcb6d753a78845d8363e0401861abebe428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff47d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30810400000000000000d63d716c0975e1ce4a655362e7062ff6ab3934555c01840219829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47911834118093b6cabaa17a57727474e1785ee234835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f804924600273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c048d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679cfcda8b10700ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a76bf741330dacd9cc19c0163bcc93059e8d2d120ea257bba458ecd989cb3581a3f270ad48255ac0dad4923e3e357e4e90583ce8d43ec65ed491d87a51d7c13f665dcf772e3ead71112008b16b0ea821f70aee1ccbd71c5a1c21e87d5b7b73d356337dbcf3456ff6cd0d6b98a258e3509a7d15b9dcae4d0d750ffa07909c955e718585b2456308beda2fa03bb9bcf03cdff31ee4b1665b987829c0f0872c006c6e4ed666fe23b343aae943923eedbdb0e7abee90e3da7b98b7d07d2d4816201ad1737798635b0a3ebd3aed120e4500c16e6c9dc729f009db49c6b8b19613e4d792cb4ff5106419291d4222980b49ddb9527ce785822d8f4e2bc30a96767f500b9e26e3b12854da63083320d8bfe49d85e0842803dc59d6375bce2b8a93caf39c0ba767880bbb9bf9407e6a6c0f9a43d1ab51dabf9423b482e848fbe1653ff0c6161fa43543546ce17a42e6cddadaf0767d84407478ffe2d0b567d81201efc81e800d4c0874235ff5cd7f5f0ee71cc2b0193bfc9290627ceaeb0b02931a817688f3a51fa2861e70cbab50a5d434ed8d8841694dba46f3d5a95ae86e4d471684ccf427b2ba53a157b2a7cf7a4c10051bb77822190a14c2ab1f271a7cf9c240b99"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x54, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000004a29000000004fb5490018", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b76f07816074267e930000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="39000000140081ae00002c000500015601618575e285af0180000000171300883795c04a31ba377a1b2cc32b38d3740000ffffffffffffffff", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="d402000020000000180000000000000000000000000000009500"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/mnt\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f00000003c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) r9 = socket(0x10, 0x3, 0x0) connect$netlink(r9, &(0x7f00000014c0)=@proc={0x10, 0x0, 0xffffffff}, 0xc) sendmsg$nl_route_sched(r9, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000a80)={0x100000011, @multicast2, 0x4e24, 0x0, 'ovf\x00', 0x3, 0xb6bc, 0x5b}, 0x2c) 1.722618042s ago: executing program 0 (id=425): unshare(0x66000080) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0x503, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) unshare(0x20000600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000380)=[{&(0x7f0000001140)=""/102, 0x66}, {&(0x7f0000000880)=""/175}], 0x3b, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) socket$inet(0x2, 0x5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) openat(r6, 0x0, 0x40000, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="1f", 0x1, 0xfecc) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r7, &(0x7f00000007c0)={0x6, 0x20, 0x92, 0x20, 0x9}, 0x48) 1.581942585s ago: executing program 0 (id=427): syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1, 0x120b, &(0x7f0000002300)="$eJzs3M9rXFUUB/CTNv1hajJRa7UF6UE3unk2WbhyEyQF6YDSNoVWEF7NRIeZzIS8ITBFbHdu/TvEpTtB/AeyceNacJeNyy7EJ84LtglxEcFOWz6fzRzm3i9zH28YeJd7Zu/9bzZ7G1WxUY7ixMxMzG5F5MOMjBNxMhoP4p1bv/z6xo3bd66ttNur1zOvrtxcei8zFy7/+MmX37350+jcre8XfjgTu4uf7v2+/Nvuhd2Le3/e/KJbZbfKwXCUZd4dDkfl3X4n17tVr8j8uN8pq052B1Vn+8D4Rn+4tTXOcrA+P7e13amqLAfj7HXGORrmaHuc5edld5BFUeT8XPDfnY61bx/WdR1R16fidNR1Xb8Qc3EuXoz5WIhWLMZL8XK8Eufj1bgQr8XrcXEya9orBwAAAAAAAAAAAAAAAAAAgOeL/n8AAAAAAAAAAAAAAAAAAACYPv3/AAAAAAAAAAAAAAAAAAAAMH36/wEAAAAAAAAAAAAAAAAAAGD6bty+c22l3V69nnk2YvPrnbWdtea1GV/ZiG70oxNXohV/xKT7v9HUVz9sr17JicV4d/P+fv7+ztrJg/mlyd8JHJlfavJ5MH8m5h7PL0crzh+dXz4yfzbefuuxfBGt+PmzGEY/1uPv7KP8V0uZH3zUPpS/NJkHAAAAz4Mi/3Hk83tR5MxMM/XQePPmv+8P1K1D+wOHnq9n49LsFC+ciWp8r1f2+53tZ6vY/0rGvV55+WlYj+IYxf69e/C0rOcZLU5FxP/4EVP8UeKJeXTTp70SAAAAAAAAAAAAjuMYBwNnm/O2xz9OOO1rBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP5iB44FAAAAAIT5W6fRsQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFcFAAD//78558w=") rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000001300)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') socket$nl_netfilter(0x10, 0x3, 0xc) 1.580878485s ago: executing program 1 (id=428): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00'}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) personality(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xa6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x0) 1.532516595s ago: executing program 1 (id=429): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x541042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x7ffd) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x0, 0x0}) 1.466612196s ago: executing program 1 (id=430): socket$inet_udp(0x2, 0x2, 0x0) socket(0x23, 0x3, 0x8) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x9) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r2 = socket(0x1, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f00000007c0)="b168edb19da93cedfc14c0988cea9ac66be4d02d81cc9d04f13b75ab4694654f502b6a5bd727005d19c67c454736778e7ea6c80a14f3af8098e193d5826255808f84bea8bf73a147f9f531ec6e2c206aaf91f340cbe2a353179e45d5b9fa9030e6d0c72b33cde592cac10aea04423f53894e2b29420f354bbf2f58c1cb159b5825606902b7999a6e42758e2a9d94c65b8e31b5d5db0c75abe03a618a57c9a129da9b018ef220bd674e9b4e0267fca975a9e7e5c47911df541e2fa0d11a09c8d49cae79ccee6127aa8b74e45d061ee22ea5c6dca5cd", 0xd5}, {&(0x7f0000000b00)="20026667b0658277ef8ceae557f91f14cd89e048444b42ba0c19c19d2dc59c114e1334dce5f274a080e34084e068841172966006748668f19cabe2dc6a18c182b80b6739ee780fee65e1e5759812c825b05cc50d5f3279dde51f13bb10e9ce23c7e8a6a79dc7e54131f2dcc5d39b37c0a44369e6c185e34428f0226df3602683903d14c94ad2f68daf4cf7ed259878d6af320c7dc51177087e7ddf0ed959348ce11f13fc1545145efd06066c08a7273a33704a51e33949910db05c84c67201a237b6d0f08722da87ca", 0xc9}, {&(0x7f0000000c00)="b2365399207d8db6ec015e3f849339ba5e1e6cad6a937f49ebf89dce6cafa731b9d8862469e33f41a308d3f48b0cee0292b37dd7d2df0467e0e85a08582503d46d1c1dc5afa1cb7bbae3fa6b266cc07a763d1050cd9c1ff7fae049fd0b630856a37bd8010df66f63db1842f15548bf399003bf4c74f05ca82851822f72157e50eabd9efa8a4d19c3be0bcb75ef4a7cc198e16c24be13fda53f59b303daeef0681a062a248db102071d0e06f4", 0xac}, {&(0x7f0000000300)="6d3c97fb7ed94f860bd6de5b95ac16a2c0172f4d229751d5a1b4e49862727f7979bac29d691125dd53112a60c833e8d9b636d9b74d535e655a338dd49205c5111a5fb827bf1bc746cdb438bad916cb591cf768b9fa9768a23f1ca88c8919bd36898e558a6a37665246b17c", 0x6b}, {&(0x7f0000000dc0)="4bbf6d8743b1376f747d848b2a4b271c97d9ea40ef244654c1a50a563f60f954f40ea59c2c21c04d6109a2fca743e8390efadee0e3c7fdff102b23455b0cd50627fab39a34a45eec1b9f86f4a356f2e5f128826783cff630adc78a6ca4ecdf9fcf14ad9bb7ad4bc0584d62c60a8028f54fba4b6c2587befdf0b5ca284083ba02da2fd4bab7f539ae9e5b41f08114c01c9b8b1e2db7177937c28de8f991af87d835404bd5c0a86e153956fa923ed0f8408ff20cd8d8b2052eff8bc41ac3d2fe4358f5128c82e84ec6d7323d858b0845e746a3e9a004fd7f36f905022218ce0584e18be4b59779cc0384ad0752977de3c938394d7c1deb4a37ac32ed1113363cd511ab5b21062b3a9c43e317572884b0c1ef5998c7bbd09356827192caa088482e2203e291682957b69f1288449fd06ea9b078d5189dce58771d5191c4d62f0edff7baac15337ce87a8cc71824a39b916840e159d107e10ef16c658a7e9272c3a18d22e15beea838d96fef6a923f9878eb8dd2a661198f802ac4c02e4b2013d84ef82328678aea365fc86c6fad23aba927c354a611cb08c2d6cd9655223a7f202425f12f9905b8256fa72568003b8204cf976ed14e950c1d5e71e27e4b156e420dbfe0dcca76d33c5348c349cfe639c148c0198df3f9a7a661c37c7296388ee234d8aebeefca288b3039012311280dc3c1f04ec87cb116531c899083e5ae2c2af96bf8517dca40839c0d4ee6d1aa75a8bc4f8b651ebe703d5f7a96f542b8f0b8989ba690727e0923f1bcdda4209e328e0e3f3d639bb927451efd6cc6c1fe79e63903cc6f3dd29865c1195c6e39505f48cc158049029f9eb44eccd3789556e7abdc27ad699d833e51836ff0f0b4cab98e5b7b7763d08034fcfa7e7a45a9f338ec6cf9336ed382d9dce13466bcd68f094de748d7040b2e87e9478bebb1cbbaf8b1d12176efdbb629f5de75548af9792c65114ca759b368fbe9d23631920dec1a22d4e3450989fce0cc75acd3a989cc3d6392c70a4c015135d12d0813eb8952a13c9b7894d445e9335545bc046df4aaf8aa7dc0f6db760744604dbd21fab4c0b0e6f8023c2488241f2b8d728323c2b5a66db9eb78d12a2fd06e8327d168aaa3a9b800b16118e7060c371492b71b804afed8fe3c8446946ffd401df7beffbdefa4b66f9a24f2fa14852acacc04bf5e3ee1421f7350498d291cd012f3076d816f8c355a7771a2502ed93af732e42ba11a06a99a36c074256d1795d3f401bb903d13e8b15f5d08cbfad8eb9b0c07bfe57a61e29de5ce4b0ca1db50fa33c62b92059ee844a1f5ed38871702760ea40f54674c60f1b27a48f7bdc51b6143ffd31c6b3ccef2342e03485ba0d559c1a1c4d1a56506afa68aa623187c0b9135db1fc99ca48b5cb5f071d6ec8894999978c00f35fbc8fff01fa69f4eac0922db1226a773ca1dd06fef8fe02f2db3087226213637c57f7d66d38bba95427e9c6ff1cf3830f8b32c9ac84248fe6b23b74670a04fe465f1791a3f55118eac6efa90044e540e2d32b0acfa7411bdfb2d7a1f1ad028cbb266a6be62a0a31067a2b45a50e96d8b68daae17c4cd13cdadb8dd60dad818f6184884e6dc8f61c06b39b58e2726e391d29f4441c633f22e910851b1992159c3cc2127eec2f9c1f33ff6e807d3c8bd5e609be56a540c1da5079c6a56a1ff7bf24e6afec5eaf88cd63b65cf498739663c1228889f1b17cb350e488a5234b49dd6fa98496997ff837d589a53d4074bb70a92d100e2145d29fcf55e40f8f2b1aed3e98bd434b9fba05ed5cf20854a447b07e6ccea75e0fa5dc8438b7f77660ba0d3d9dc6978c9a3f7dc1800e93a04330e50599963c3705c879a62b72b70187b9b76948a7b37e6ca947dcf982cca32faf2f020016a0def853f45e4f12bfffdf8f94db9abf2a687707c551d48eb9b19cf90d8b1aa68e2e2ebc5c23bf515387d139f14f922c626e9eefce33c30e0aec9847cc1af19fae5fec4956df77fcb6caaa871e169d0dbc9885ba3f06faf0010b15610fe793bbc4ce1bc0d471e09c3edc632069fa17f0e35b4e2353a75198f71c4226f0827a8e16f673a2666113397b37428546ce6ad5f49134085e2cae13d8c0ec5f2b0beacf7a77263f95b69f4a75b93edc518ec2fb6ce2e21ff044def91062384b64cbc2e2dca21f283b7614cdec5959fabc768d87f64bdd7b722e4a5ce7f4a8276dca1cb10987b11ff98b172c18bfed6d97457093fed69947504a6f4ed068fe2184002f0406ba8bdb61c126831a48b412feeb91ff28ab48ed3eb4f07cd3d26a46cc46a891ae23668a0a90925bb11bd4f0656582f113c6e9c810741d8640707b64497c825bc8e6931ed6807f376504e1868e1b328343a3b105242dcf210d0bbfeb79e141a7dd53d9a189e1de9ce1ae0d922c36420fa1eec84cd75ead26414d634bd6f7a5097d303c8afe2f3527a694adc198851ab8ebefec9fb91a0c6c2bfd958ba260b2aef257c066f17eb1c93d6ae6788bfd2e69ab9a03456395252fc7b23514c26b4d19a0bdb4bc606a0b74633069f7705b6bbf418c2aec8bf1d309565fefbdbbdf0f0789b7c890dc56b6ef80234e7597074eb35a797fe8e57330547c9d7b5e06b4557ec544b93906a62e6ede0b83db602ccd624fa67491c8cec32ed7ce8064816bba394d38411571777ce7e3349c67845a0d401e3862e45b8a9f35fc045cca060efbbf28299f537e3bf6c487d82a32cd822435ca358feaebc0133bea94b410988e31d3623c07a55363407f10dc8b44c704907c10546baef35e60985e8ea71b2d46dcc03dd0ab247096aff0ae2277648b791407680c2ffabec13d30043eec69dc8a14c918d829437f3116c336c674a3a24f7e7f477801ff6dfc6eb2c442dbf6602fa8e327c76ae7c7543163fc2ad29f0eda5c3074eed11853b2030290a5675a79ead982a5c53e914daf3b4e30a8d5268c16b4f3a8cdc026cd8a7a8fa06c82798171d6c93a80b915af84cdb60dab69ccecd9afc261a764a97dd5af3ed11646f8a7330f9a145ecea017ed8caf7821b93ceb0ef3b0852ab3c343bbd454dc8b6bfa31911b06c7df585c7f72b6b7e5e961e40f86a2ea95c160ef9ded8ad72d8609be32ec862af05610f1bc02432d849ea7a30c3a8d5a8eab19466a43e024517b23478b6fa64eaf76de663f95ba11b4338f1c70b037f09717a8bb988e2cf0612986c0d10dc4ecfe0b1af68b3e08a244f5b56a751f1d586cc9dd5d613e6213cee6b1ee94e3e74bd311199bd14c995060d1e4f82ca22f5ad1f0144246647a72a16f76b996a3d3c960a169df4788e9a9a73e76ffef9493c5629254e7bb5a1b574bd62487974ec5a75b6924c1957f43a7ea86e50e66bfeb72534dd62caac4a4857842b02c2839e350801653c513795a027f3b0db74412e251263f3b4a91eae6e2ff67ef751bfa167d685dbb8029fa9b54882b0103018054758037b84ddfafc723455137789864f5683f4efa7795bc4c58d2a16179daf05ed5c174f7e9b07f312afc0503391ec663ca82cfc09abdd73bc358edd2a7a198bfc487025b29f0cecbb61600fd851b6c6f601a266b16f79f52b4d89b5c5442f5439f227de606b69e69e336f9165df8a6e27f84746f20c0b1bd72f04a3b78f3256ff7903ec01cea41d4e7df07ed123f09725d2b8d1484d8f665289528c3f232babb4bd590ac28a074b8edd893985389f45dbc9d9bd5c428c21d421db089c6c705be0d1f6d6892be043217eab67d452e1f930349ce359d70dc2890b05ae1cf06846a683f612eb787168beab7d69587a21d95981654c088f9cd39278bd49e6b8bc0edbf3b3874790a947a4bc10a948274d8498ef6494d67c29d65d4debf2e24424837571f93f8785d34fb2d6f299a08bcea9a633480150fc74d1eb95ca541fe480276f8f536930446923c184ec4e80448bcaf77a3df5eca9cb786a19f87f50d0bce5705318b0609048266703ae2498f40d92043f5437f921909cbee81eeac22887601612aadbad974a0d60efe1391c6e8a9740f7e7ea4ffa2a453891b6e246dc276fa0974c438bd12f5e6c6422be9950ff7a7a956f0973756a916fde39dfe103000000a766ae946f28ae5dc38dfaf1ebaae51812e38f949df4764a2e9dfbe99e75d6a74f35e007c01eb5ed9f027147872ea5ddb19a940664060c033292ec6751c35e3082a6b4c8bd30524750da05c25aa517849286ffa09f85e4c54c2a618fb32605aacdccc65f82c7722de278eeb466e35a8b77d73690bf1a7477a587ce0ee2baf3bc0a27fdab6fabe201e214c1a5de85e8fdf46b0c6bcfee1e6b4335fc7f9849d223fbf5c2d3e7a63dadc02d6f09d72012696543bf2abc550eb49219c5c148f9faee1b8ed2d20114a34b7f38517bae8ec408430fb3868a0a0643efcc0cb336f987dfb01c9a8a5ce6e5a799a18e33fca31e7142fdfeb304c65aacf519e802c9a5396ca274cf75dc5c09c5df6f9ebf6c45516d13ee59bba08a00de6267448a2441aa5f1cfee45e38bb43f43bad6e1fd9359ba85f217e2e9626713f3f2c42947232e36237bb5c1e0eb095e98c6b182406969e28094003f754df05732358777233b686e97a69102b81e3a66271b4feb470ad563a46b0269d6d44507d329095df1dac89dd8289c2af0227d91ff40edf482fbb137421572f8c48433e5abf2bfa7a62ec61dcb17bb29c141693da7cec7d24cd1de2c28790cc3ffcbe048a98b210b32e5a958462a4ca44fe0c07e4a62cba508ff2a02e361ddfcf47d3003916d35735fcd5fe545cac3ff8f0adcb8b303d4d503f00f0011da6094455d451fe9f18f25ff0e2137189f35e8efb2b2e5e5a1ab1dc105baa79c0d96ef005791bf1e3c932c647cc5c6417ee9bf005adebefc09b83b215bb81a146074edf887ef3d5aa1df34a4649d632f5a3ac4f5ef592d561fec69393ecac78d2402fd2899f2073236c4cee4e7b63468fb8d5721f033cc8001e4a621d18ce98cc09fdad20f72dd5006c9e9d294655a66f27b7e6bc2232f07fa3d71c0dc28a3a78169027b50e2a0bb2e076310c8eec961bd61fedbc9a8b8e34c5ee55207a70f462b11c5222f9dce005de7b314bd3c7af8e4def4e066eece7038767769688e60c5b9935895f7283ac6c743a9c0a82aeaa5533c94f7a29d4e24dd87936bbe4d3f2bf68180fe70e190ec02dbde69a1123ebf7df79f1eb9382112c0e22c97f034c78b4481e1ae309dfc17720dbf9d60b4ac60793ac6f05a9c49a2a3444e0550cd4a073cb7526fb0cf1dabccc4fb9ab9c9b32bee092aac56e268d763951f0ed64ba1830f357b116b8a288ee4a018f39cd594feca2b50b2e9265ffe3c12bb834a0e97634e87375fd1fe19e3045a86fa4c777ea97b168366964eb68836e8c78d3c4efb5c8ed554e0c2d61711cc2374a4ff025c1f6d4359ed74bf8b777ca057dc8aab6f6d61ecd74ccc20eaee7ac37220ba663eb5d72dc9d35c95b4e940492ecdfa10d0e5fb4eb5c9357ec1e7799668422206668961e4837b1389277bb4cbc6a581ef7d00184c01292b883930e4752dc231dc0846d71042d267ae996fb3e528b037cd3aa7bc31e76aff01e1bc43cc250241587af1d7e8d1c27eaee85ed32716bec763980e4e762f34205e2db6e826a41b65360304db3c365d4c7972118091d8eba9c9eb8d8c825e77f166dc5a5699841d300d6430c8e8153dc4516fca29f2611ebe3461a285a92bb844a8448c81588738590040165cfd97922e90fa13ab3f8be2b2669bef2e590f1b55c39958677b8d3c1a9f6e459743db3449f02c36fe255cb37fb68f701", 0x1000}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000000180)="80865cb41be8cf2348e927eab4699e0eea1df2ccc537", 0x16}, {&(0x7f0000000cc0)="5cbda1f110ae0eb535e9a171891d60283aab03deb4efcc0ab9c16f02232f5a4f20528c6e96a10547ff1f2e3bacc7842ec974e37a5d15dcef16ea427393248b7ed9", 0x41}, {&(0x7f00000003c0)="1e0e9a44ac43ac1d60eb7b531bcfb0845137b579ca6716789b7d66357a8db17c278dce4efc82abda283c74ac", 0x2c}, {&(0x7f0000002dc0)="57398142cdfa4a0aab7f078d53c6ebcb9fc4e52bdb663e0a65b43fc7213c2aaea846b6847b327307f3574098ff311f547599c699763462f645024d196eba2fa3b65bbe3c707d01b4c829a9dee7d6f63838e7d06623ebe50fbe137bbf4ede4ab64ebf2e640092d1ae9f0a9cdb83b5636616a9a4e70f8a89839e93a76f95ad44185037334690939025bbf53181577cdbbd89d4ae473dfff023e48de66040d2c80d3bd8759bb3380204a682f004f4cf12e76cf548a9eae746abc90d5c11215ecc523a268fa8d0f84a962fb3ca1f233dc56ba6f27abd8b9d93b5ef06fa344fb8d91d99c8", 0xe2}], 0xa, 0x0, 0x0, 0x8000}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1}}], 0x2, 0x0, 0x0) r5 = socket(0x1, 0x803, 0x0) sendto$unix(r5, 0x0, 0x0, 0x800, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180007000000000000000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r7}, 0x18) r8 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r8, 0xc0105500, &(0x7f0000000040)=@usbdevfs_connect={0x6a0}) connect$vsock_stream(r6, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 1.461554456s ago: executing program 0 (id=431): r0 = syz_io_uring_setup(0x109, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="911081000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mount(0x0, &(0x7f0000003c40)='.\x00', 0x0, 0x0, &(0x7f0000003cc0)='gid=&\x00nk]e') open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf65, 0x40ffffffff}, 0x9120, 0x5, 0x3a69, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = io_uring_setup(0xf0a, &(0x7f0000000780)={0x0, 0x826e, 0x800, 0x7, 0x38f, 0x0, r0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r3) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = fsmount(r6, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r8, &(0x7f00000003c0)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_FILES(r1, 0x1e, &(0x7f0000000000)=[r1], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n\x00\x00'], 0x50) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) 1.344268748s ago: executing program 3 (id=432): unshare(0x66000080) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0x503, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) unshare(0x20000600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000380)=[{&(0x7f0000001140)=""/102, 0x66}, {&(0x7f0000000880)=""/175}], 0x3b, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x4) openat(r6, 0x0, 0x40000, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="1f", 0x1, 0xfecc) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r7, &(0x7f00000007c0)={0x6, 0x20, 0x92, 0x20, 0x9}, 0x48) 1.328165289s ago: executing program 3 (id=433): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="74000000000901010000000000000000050000070900010073797a30000000004c0002000c00028005000100060000002c0001"], 0x74}, 0x1, 0x0, 0x0, 0x200000c1}, 0x40000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0x4, 0x143, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000600"/28], 0x50) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x3f) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000140)}], 0x2, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x149442, 0x0) (async) open(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 1.28472251s ago: executing program 4 (id=434): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) 1.237137241s ago: executing program 4 (id=435): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x6, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000fcffffff00000000000000008500000041"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000440)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x1000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2, @ANYRESHEX=r1], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)=0x9) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r3, 0x5412, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003812c00038014000100776732000000000000000000000000001400010076657468315f766972745f77696669000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x5faf, 0x4) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000000)=0x7b, 0x4) 1.114201602s ago: executing program 3 (id=436): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x10) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000240)}], 0x1, 0x7, 0x0) 1.111144102s ago: executing program 1 (id=437): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000480), 0x1, 0x553, &(0x7f0000001080)="$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") sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600060000000800090001000000050007"], 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000047010000f8ffffffb702000000000000b703000000000000850000002d00000095", @ANYBLOB="0893b5fd17755b5268bc63de155ace1ee24431cd18f3d458ab5f7ea986cd71aa3e2aad338c6a42686e8b8d6fa211579c40a81ca70269ea2e7e20981aa8bb37a1f9ed70c4b15a27fcc868a5bd6a11eb05c0e4c23001111104ed0b2de0409cb6415968c328f049cab5012bc34267f10aed067c0e1e7d3df66cfbbd740750a8c4f2713efd56cace8bab2b828f7a80c18f2ff0c93d66c0c7e12ce286754c4fca593a6e4e4b0839387ca7be02e5db"], &(0x7f0000000040)='GPL\x00', 0x2, 0x44, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) socket$netlink(0x10, 0x3, 0xb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='sys_enter\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) getcwd(&(0x7f0000000040)=""/39, 0x27) 1.002213494s ago: executing program 3 (id=438): syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f0000000000), 0xfc, 0x59c, &(0x7f0000001500)="$eJzs3e9rJGcdAPDvbHbz4y6aKH1RhdbDFu6KXnLp2TaI9k4Q3xWU6usz5PZCuE32SDZtEw7N4R8giNiCb/SVbwT/AEHuTyiCYN+LFeXQq4JFtCMzO5vspTu3SS67q8nnA5N5duaZ+X6f2d3Z2ZlnMwGcWRci4npEjEXECxExU0yvFEPstoes3gcP7y5nQxJp+vpfk0iKaVm1JGIsKZY9Xyw22R49aqo92tzeub3UaNQ3isnzrbU785vbO5dX15ZW6iv19atXF15efGXxpcUrJ9LOrF2vfv1PP/nhL77x6m+++OYfbvzl0veyfKeL+Z12nLT2Nqll22JPNSI2BhFsBMaK9vwrbetdqzrstAAAKJEd4386Ij6fH//PxFifY7XxrnIy8OwAAACAk5Bem45/JxHpEdWOvAQAAAAwKpW8D2xSmSv6AkxHpTI31+7D+1ScqzSam60v3Gpurd9s95WdjVrl1mqjfiXvUzsREbUke7ywd0ah/fjFvG42JI/0Af7xzFQ+f2652bg5ihMeAAAAcAadP/D9/x8z7e//AAAAwCkzW4zPjTgPAAAAYHBmR50AAAAAMHDH+P4/Pog8AAAAgIH45muvZUPauf/1zTe2t24337h8s755e25ta3luublxZ26l2VxppBMRa/3W12g273wp1rfemm/VN1vzm9s7N9aaW+utG6uP3AIbAAAAGKJPfe7+e0lE7H55Kh+ic21/rGQBvxWAU6NyyHpp9uf9weYCDFfZxzxw+lUfP7usm+/EIHIBhqvWHiWjzgMYnX47gMmyGu8eK5yfDwEAwAhc/Mz999Lk49f/q/vnBoBT6rDX/4HTp+T6fzoz7ESAoSu9/t+nYwDw/6+mByCcef2v/5d4N591vX+ENO27LgAAYKCm8yGpzBXXAqej8mHaFrNRS26tNupXIuKTEfH7mdpE9nghXzLxowEAAAAAAAAAAAAAAAAAAAAAAAAAOKQ0TSI9huqxlgIAAABGIaLy56S4D/DFmeenD54fGE8+zG8F/FGapm/+9PW331pqtTYWsul/y6ePR0TrnWz6+ChOXwAAAABdOnf5z7+/v1gbcTYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnFYfPLy73BmGGffB1yJitlf8akzm48moRcS5vydR7VouiYixE4i/ey8inu4VP8nSitkii4PxKxExlWfxxPErRbEs/jNpmvaMf/6Jo8PZdj/b/1zv9f6vxIV83Pv9X20P1540fmf/d75rH9yJ39n/je3F/+pe8GzP84lDxvjs73413/XwO/vFifb8au/9Xyd+UrL/fa5XsOrHJ3332zs7ZbmlP4+42Gl7GhFd8btjzbfW7sxvbu9cXl1bWqmv1NevXl14efGVxZcWr8zfWm3Ui7/7K3473Sv+6Jlff1QW/8GFiHMR6czDu8vjnZyKD5bZ9ugryV4q44/k9HxWqJWted9/9hfrrp2v9cG9iEvP7W3/9Ptdz//T+bjn9v/ZP9Nc/jmQzb9YfCYku+1yRPHyjYhnf/nbZ0vbf2+yKB39+b/Uv+m5F771gz8esioAMASb2zu3lxqN+sbAC++kaXq4ytlRaXmdtDga60xJInYP1skO4E64FVMRUTIrYicm96ZMFVs1Drvmp0pTfX8qYkjPzlEL145SOZ040ost2f0faOAZLoznL8iR7pYAAIAB2D/6H3UmAAAAAAAAAAAAAAAAAAAAcHYN4/+KHYy5O5qmAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA81n8DAAD//x3CzJ0=") socket$inet6_sctp(0xa, 0x1, 0x84) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x3, 0xffffffffffffffff, 0xfffffffffffffffd, 0x4}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0xfffffffffffffff8, 0x1, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='kmem_cache_free\x00', r3, 0x0, 0xaca5}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0xffffffffffffff33) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) rename(&(0x7f0000000000)='./file1\x00', 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r6, {0xfffd, 0x10}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x840) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0, 0xf8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x17, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000700)=0x0, &(0x7f0000000740)=0x4) r9 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r11, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x0, 0x2, 0x9, 0x9}}}}]}, 0x48}}, 0x44080) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f00000007c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000bc0)={0x214, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x10}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r11}}}]}}]}, 0x214}}, 0x20000000) 942.630825ms ago: executing program 1 (id=440): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x48) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)={0x1c, r5, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000440)=[{0x0, 0x0, 0x1000}], 0xf, 0x0) unshare(0x2c040000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) preadv(0xffffffffffffffff, 0x0, 0x0, 0xa6b1, 0x0) syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r6 = socket$vsock_stream(0x28, 0x1, 0x0) socket$kcm(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) r7 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000080), 0x0, 0x236, &(0x7f0000000300)="$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") signalfd(r7, &(0x7f0000000840)={[0xe]}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)=@o_path={&(0x7f0000000880)='mnt\x00', 0x0, 0x4010, r7}, 0x18) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80fae0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6811778581acb6c0101ff0000000309", 0x48}], 0x1) connect$vsock_stream(r6, &(0x7f0000000040), 0x10) listen(r6, 0x0) accept4$unix(r6, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000000), 0x8) 548.292772ms ago: executing program 1 (id=444): r0 = syz_io_uring_setup(0x3a, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000200)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kmem_cache_free\x00', r6}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRESHEX=r7, @ANYRES64=0x0], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e23, 0x400, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r9, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "0000004a650600", "af193cff4810ba5ac120d096eb00000052095b4285514ca312c52e3a08756735", "e3e8fb00", "040000f900"}, 0x38) close(r9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{r8}, &(0x7f0000000080), &(0x7f0000000500)='%pS \x00'}, 0x20) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r4) inotify_init1(0x800) fcntl$setstatus(r10, 0x4, 0x2c00) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 341.195305ms ago: executing program 0 (id=448): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x10) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000240)}], 0x1, 0x7, 0x0) 268.167726ms ago: executing program 2 (id=450): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000300)={0x2, 0x4, 0x103ff, 0x56a}) 262.314356ms ago: executing program 2 (id=451): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$kcm(0x2, 0x200000000000003, 0x106) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000200000004000000030000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) socket$kcm(0xa, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff000d030000601d03000047f17d65f9a3cd433dbb796c3c2da113ae5494db7c69e3f2667b896786d1e1ddd2f044670ce7adfb5aa1227b9fd84e427586aa0654120940a1358aab7f94d220"], 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r4}, 0x10) listen(r3, 0x3) 256.059846ms ago: executing program 4 (id=452): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000a80)={0x100000011, @multicast2, 0x4e24, 0x0, 'ovf\x00', 0x3, 0xb6bc, 0x5b}, 0x2c) 225.597196ms ago: executing program 0 (id=453): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) set_mempolicy(0x0, &(0x7f0000000400)=0x10000, 0x1) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @private=0xa010102}, 0x10) shutdown(r0, 0x0) sendmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)="f5", 0x1}], 0x1}}], 0x1, 0x44810) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1003, 0x10122, 0x0) syz_clone(0x20020080, &(0x7f0000001640)="ed22c8e653b651d6c8c3b3297a96f921605b515904a5de47e1a19493a6bd5fa8f7f5b290e9821d58b36c2f79b73504ad87a965e0db9a0a6c8331d1d81e8e42031adddad276393b8472c97cd0c1a2c232128ae6fa56d51e407805ae0f769d8d1b466c0487841a357cdb99a381e0ee45b6593ed5265c277bdb7fea0a6bbd261da7ab52255782124180c787b95e993b2841c4bd3a173e582c915ca3c3374fd0e561abc81abd76ebd0832be3b045efd3a336a718c1de28c781336dac94d22e8ea39c6f", 0xc1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000000)=0x6, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000010400000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="400d0000000000002800128008000100687372001c00028008000200", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r4], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@ifindex, 0x36, 0x1, 0x6bb1acde, &(0x7f0000000100)=[0x0], 0x1, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) 224.910486ms ago: executing program 2 (id=454): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$kcm(0x2, 0x200000000000003, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="62a02a3a3409777277"], 0xa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r4, 0x0, 0x20000010) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newsa={0x150, 0x10, 0x713, 0x70bd28, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x1, 0x0, 0x0, 0xa, 0x0, 0x80, 0x84, 0x0, 0xffffffffffffffff}, {@in6=@mcast1, 0x0, 0x32}, @in6=@loopback, {0x0, 0x0, 0x8, 0x100000001, 0x6, 0x0, 0x6}, {0x0, 0x3, 0x2, 0xfffffffffffffffc}, {0xc}, 0x70bd28, 0x0, 0xa, 0x4}, [@algo_aead={0x60, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0xa0, 0x80, "e30c4a833114d85163740408cffe3c2c1be2ca05"}}]}, 0x150}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendfile(r5, r5, 0x0, 0xb) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x32, 0x701, 0xfffffffc, 0x0, {0x4}}, 0x14}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) syz_emit_ethernet(0x2a, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="7472616e733d66642cf266646e6f3d", @ANYRESHEX, @ANYBLOB="66e454098c3b22f4e2bfd9418f2662ab34c933bdae1199e25bd35356d19c17a4abdc5cd06a23432ca7c031d425640371103b10720035d800689b6147f9ce4666817aacf89db3aaf816ef354061b4d39edf036995fc60f55736e5e4ce4638fa12a54663313b82d0b6c90ba82c51eb88b7442cb60aec35ed91ac3f9d8d17cb", @ANYRES8=0x0]) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r9}, 0x18) 133.050138ms ago: executing program 3 (id=455): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0}, 0x18) r1 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000000), 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000440)={'wg1\x00', 0x600}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000ffc000/0x1000)=nil, 0xfffffffffffff002, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x5}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="2703022b590200c90000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0bba", 0x41}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada33cc9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b3178c965c0e0d3333ce2c936205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0x87}, {&(0x7f0000000280)="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", 0x1a1}, {&(0x7f0000000180)="6fe4dd9eeba3271dc700b581440284", 0xfe69}], 0x4}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 132.146288ms ago: executing program 2 (id=456): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) 112.283058ms ago: executing program 2 (id=457): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x80000}, 0x18) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r4 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) close_range(r2, 0xffffffffffffffff, 0x0) 95.490889ms ago: executing program 4 (id=458): inotify_init1(0x800) 82.183149ms ago: executing program 2 (id=459): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001480)={0x2, &(0x7f0000000240)=[{0x7f, 0x8, 0x2, 0x7}, {0xfffa, 0x6, 0xc9, 0x3}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setgid(0x0) 249.85µs ago: executing program 4 (id=460): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0xd0, 0x800) ioctl$USBDEVFS_RESET(r1, 0x5514) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r5, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 0s ago: executing program 3 (id=461): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000300)={0x2, 0x4, 0x103ff, 0x56a}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.188' (ED25519) to the list of known hosts. [ 28.641516][ T29] audit: type=1400 audit(1750753074.053:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.642656][ T3293] cgroup: Unknown subsys name 'net' [ 28.664258][ T29] audit: type=1400 audit(1750753074.053:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.691667][ T29] audit: type=1400 audit(1750753074.083:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.813640][ T3293] cgroup: Unknown subsys name 'cpuset' [ 28.819862][ T3293] cgroup: Unknown subsys name 'rlimit' [ 28.991175][ T29] audit: type=1400 audit(1750753074.403:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.014608][ T29] audit: type=1400 audit(1750753074.403:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.035148][ T29] audit: type=1400 audit(1750753074.403:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.055595][ T29] audit: type=1400 audit(1750753074.403:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.076047][ T29] audit: type=1400 audit(1750753074.433:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.085609][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.100872][ T29] audit: type=1400 audit(1750753074.433:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.132732][ T29] audit: type=1400 audit(1750753074.533:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.169979][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.417068][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 30.491091][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 30.510698][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.517865][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.525345][ T3303] bridge_slave_0: entered allmulticast mode [ 30.531679][ T3303] bridge_slave_0: entered promiscuous mode [ 30.540371][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.547529][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.554936][ T3303] bridge_slave_1: entered allmulticast mode [ 30.561264][ T3303] bridge_slave_1: entered promiscuous mode [ 30.583105][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.592248][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 30.610116][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.619272][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 30.684291][ T3303] team0: Port device team_slave_0 added [ 30.699553][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.706677][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.714149][ T3309] bridge_slave_0: entered allmulticast mode [ 30.720529][ T3309] bridge_slave_0: entered promiscuous mode [ 30.727197][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.734331][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.741465][ T3309] bridge_slave_1: entered allmulticast mode [ 30.747964][ T3309] bridge_slave_1: entered promiscuous mode [ 30.755196][ T3303] team0: Port device team_slave_1 added [ 30.804063][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.811151][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.818356][ T3312] bridge_slave_0: entered allmulticast mode [ 30.825044][ T3312] bridge_slave_0: entered promiscuous mode [ 30.836735][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.843765][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.869732][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.881042][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.888041][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.914013][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.926876][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 30.935883][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.943069][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.950311][ T3304] bridge_slave_0: entered allmulticast mode [ 30.956743][ T3304] bridge_slave_0: entered promiscuous mode [ 30.963430][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.970499][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.977756][ T3312] bridge_slave_1: entered allmulticast mode [ 30.984269][ T3312] bridge_slave_1: entered promiscuous mode [ 30.991404][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.015338][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.022439][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.029716][ T3304] bridge_slave_1: entered allmulticast mode [ 31.036368][ T3304] bridge_slave_1: entered promiscuous mode [ 31.043549][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.060174][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.083185][ T3309] team0: Port device team_slave_0 added [ 31.094410][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.114287][ T3309] team0: Port device team_slave_1 added [ 31.129016][ T3303] hsr_slave_0: entered promiscuous mode [ 31.135200][ T3303] hsr_slave_1: entered promiscuous mode [ 31.147360][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.169831][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.179614][ T3312] team0: Port device team_slave_0 added [ 31.203652][ T3312] team0: Port device team_slave_1 added [ 31.209607][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.216696][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.242631][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.278249][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.285292][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.311275][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.330033][ T3304] team0: Port device team_slave_0 added [ 31.338146][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.345129][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.371130][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.383052][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.390023][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.416117][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.426949][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.434136][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.441288][ T3307] bridge_slave_0: entered allmulticast mode [ 31.448020][ T3307] bridge_slave_0: entered promiscuous mode [ 31.455423][ T3304] team0: Port device team_slave_1 added [ 31.461108][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.468275][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.475419][ T3307] bridge_slave_1: entered allmulticast mode [ 31.481865][ T3307] bridge_slave_1: entered promiscuous mode [ 31.526336][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.542939][ T3309] hsr_slave_0: entered promiscuous mode [ 31.549210][ T3309] hsr_slave_1: entered promiscuous mode [ 31.555217][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.562906][ T3309] Cannot create hsr debugfs directory [ 31.568627][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.575735][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.601774][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.616516][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.631560][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.638733][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.664759][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.691565][ T3312] hsr_slave_0: entered promiscuous mode [ 31.697703][ T3312] hsr_slave_1: entered promiscuous mode [ 31.703611][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.711188][ T3312] Cannot create hsr debugfs directory [ 31.744384][ T3307] team0: Port device team_slave_0 added [ 31.765309][ T3307] team0: Port device team_slave_1 added [ 31.804842][ T3304] hsr_slave_0: entered promiscuous mode [ 31.810977][ T3304] hsr_slave_1: entered promiscuous mode [ 31.816861][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.824527][ T3304] Cannot create hsr debugfs directory [ 31.834670][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.841640][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.867753][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.889113][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.896137][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.922093][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.004854][ T3307] hsr_slave_0: entered promiscuous mode [ 32.011508][ T3307] hsr_slave_1: entered promiscuous mode [ 32.017446][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.025063][ T3307] Cannot create hsr debugfs directory [ 32.035699][ T3303] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.052522][ T3303] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.076177][ T3303] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.087405][ T3303] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.131689][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.141798][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.153082][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.176292][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.206097][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.217734][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.231672][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.240625][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.266296][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.276492][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.285610][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.294746][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.350077][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.360079][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.373792][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.389973][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.398978][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.412017][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.428385][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.435500][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.448145][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.466038][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.473199][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.485123][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.494295][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.504947][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.512227][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.537567][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.546775][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.553919][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.576118][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.583204][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.592079][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.599197][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.621652][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.632135][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.677370][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.688562][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.699112][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.722050][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.754294][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.775011][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.782114][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.791127][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.798350][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.818235][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.836244][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.848639][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.863499][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.896909][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.915488][ T3328] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.922604][ T3328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.941059][ T3328] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.948207][ T3328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.981291][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.991762][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.033872][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.049982][ T3304] veth0_vlan: entered promiscuous mode [ 33.077435][ T3303] veth0_vlan: entered promiscuous mode [ 33.085782][ T3304] veth1_vlan: entered promiscuous mode [ 33.108664][ T3309] veth0_vlan: entered promiscuous mode [ 33.121104][ T3303] veth1_vlan: entered promiscuous mode [ 33.135304][ T3309] veth1_vlan: entered promiscuous mode [ 33.145904][ T3304] veth0_macvtap: entered promiscuous mode [ 33.160292][ T3304] veth1_macvtap: entered promiscuous mode [ 33.177792][ T3303] veth0_macvtap: entered promiscuous mode [ 33.194489][ T3303] veth1_macvtap: entered promiscuous mode [ 33.206852][ T3309] veth0_macvtap: entered promiscuous mode [ 33.215486][ T3309] veth1_macvtap: entered promiscuous mode [ 33.231489][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.247445][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.255631][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.264486][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.272813][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.284851][ T3303] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.293743][ T3303] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.302479][ T3303] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.311304][ T3303] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.324853][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.333610][ T3309] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.342326][ T3309] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.351121][ T3309] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.360092][ T3309] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.380328][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.413281][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.422085][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.430977][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.439891][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.457137][ T3312] veth0_vlan: entered promiscuous mode [ 33.476008][ T3312] veth1_vlan: entered promiscuous mode [ 33.503636][ T3312] veth0_macvtap: entered promiscuous mode [ 33.515075][ T3309] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.524743][ T3312] veth1_macvtap: entered promiscuous mode [ 33.566370][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.584323][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.612059][ T3307] veth0_vlan: entered promiscuous mode [ 33.637415][ T3312] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.646336][ T3312] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.655151][ T3312] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.663913][ T3312] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.689098][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 33.689115][ T29] audit: type=1400 audit(1750753079.103:98): avc: denied { open } for pid=3482 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.715416][ T29] audit: type=1400 audit(1750753079.103:99): avc: denied { perfmon } for pid=3482 comm="syz.2.6" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.715610][ C0] hrtimer: interrupt took 38726 ns [ 33.736012][ T29] audit: type=1400 audit(1750753079.103:100): avc: denied { kernel } for pid=3482 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.762797][ T29] audit: type=1400 audit(1750753079.173:101): avc: denied { map_read map_write } for pid=3472 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.792735][ T29] audit: type=1400 audit(1750753079.183:102): avc: denied { prog_run } for pid=3474 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.813416][ T29] audit: type=1400 audit(1750753079.213:103): avc: denied { create } for pid=3472 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.814487][ T3307] veth1_vlan: entered promiscuous mode [ 33.832580][ T29] audit: type=1400 audit(1750753079.213:104): avc: denied { bind } for pid=3472 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.856973][ T29] audit: type=1400 audit(1750753079.213:105): avc: denied { write } for pid=3472 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.875954][ T29] audit: type=1400 audit(1750753079.213:106): avc: denied { watch } for pid=3472 comm="syz.1.2" path="/0" dev="tmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.923361][ T29] audit: type=1400 audit(1750753079.333:107): avc: denied { name_bind } for pid=3489 comm="syz.2.7" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 33.976658][ T3307] veth0_macvtap: entered promiscuous mode [ 34.024226][ T3307] veth1_macvtap: entered promiscuous mode [ 34.058125][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.069997][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.080695][ T3307] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.089553][ T3307] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.098366][ T3307] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.107154][ T3307] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.204204][ T3510] loop0: detected capacity change from 0 to 512 [ 34.231785][ T3510] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.267858][ T3510] EXT4-fs (loop0): 1 orphan inode deleted [ 34.276683][ T3511] loop9: detected capacity change from 0 to 7 [ 34.286337][ T3510] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.299132][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 34.324515][ T3510] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.335267][ T3511] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.368078][ T3511] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.375995][ T3511] loop9: unable to read partition table [ 34.385524][ T3511] loop_reread_partitions: partition scan of loop9 (þ被üŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 34.385524][ T3511] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 34.405294][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.413491][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.438572][ T3522] SELinux: Context @ is not valid (left unmapped). [ 34.446470][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.463072][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.476374][ T3523] loop1: detected capacity change from 0 to 8192 [ 34.482970][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.490906][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.558943][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.590897][ T3527] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19'. [ 34.599000][ T3524] Buffer I/O error on dev loop9, logical block 0, async page read [ 34.626064][ T3527] bond0: entered promiscuous mode [ 34.631151][ T3527] bond_slave_0: entered promiscuous mode [ 34.637128][ T3527] bond_slave_1: entered promiscuous mode [ 34.648976][ T3509] syz.0.15 (3509) used greatest stack depth: 10192 bytes left [ 34.665012][ T3527] team_slave_1: entered promiscuous mode [ 34.686185][ T3527] team_slave_1: left promiscuous mode [ 34.697900][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.710087][ T3527] bond0: left promiscuous mode [ 34.715070][ T3527] bond_slave_0: left promiscuous mode [ 34.720661][ T3527] bond_slave_1: left promiscuous mode [ 34.795120][ T3535] loop1: detected capacity change from 0 to 8192 [ 34.879938][ T3537] loop4: detected capacity change from 0 to 8192 [ 34.904469][ T3543] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.057890][ T3550] loop2: detected capacity change from 0 to 512 [ 35.089757][ T3546] loop0: detected capacity change from 0 to 8192 [ 35.104351][ T3550] EXT4-fs (loop2): 1 orphan inode deleted [ 35.119105][ T3550] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.123046][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 35.144236][ T3550] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.160730][ T3557] SET target dimension over the limit! [ 35.231825][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.241002][ T3557] loop1: detected capacity change from 0 to 8192 [ 35.317747][ T3563] rdma_op ffff888119c8a980 conn xmit_rdma 0000000000000000 [ 35.333180][ T3563] unsupported nla_type 52263 [ 35.549773][ T3586] 9pnet_fd: Insufficient options for proto=fd [ 35.729430][ T3589] loop0: detected capacity change from 0 to 8192 [ 35.804039][ T3592] netlink: 132 bytes leftover after parsing attributes in process `syz.0.45'. [ 35.843929][ T3592] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 36.597028][ T3632] capability: warning: `syz.1.54' uses deprecated v2 capabilities in a way that may be insecure [ 36.760718][ T3639] loop3: detected capacity change from 0 to 8192 [ 36.773640][ T3645] SET target dimension over the limit! [ 36.914553][ T3645] loop1: detected capacity change from 0 to 8192 [ 37.219828][ T3676] mmap: syz.3.63 (3676) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.676018][ T3685] loop0: detected capacity change from 0 to 512 [ 37.737273][ T3685] EXT4-fs (loop0): 1 orphan inode deleted [ 37.760618][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 37.776853][ T3685] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.856639][ T3685] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.937003][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.970214][ T3700] loop1: detected capacity change from 0 to 512 [ 38.173672][ T3700] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.196507][ T3711] SET target dimension over the limit! [ 38.215610][ T3707] loop4: detected capacity change from 0 to 8192 [ 38.245165][ T3700] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.273650][ T3711] loop2: detected capacity change from 0 to 8192 [ 38.369393][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.781475][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 38.781490][ T29] audit: type=1400 audit(1750753084.193:256): avc: denied { write } for pid=3733 comm="syz.0.84" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 38.823510][ T29] audit: type=1400 audit(1750753084.233:257): avc: denied { ioctl } for pid=3731 comm="syz.3.85" path="socket:[4792]" dev="sockfs" ino=4792 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 38.848842][ T29] audit: type=1400 audit(1750753084.243:258): avc: denied { create } for pid=3731 comm="syz.3.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.913050][ T29] audit: type=1400 audit(1750753084.243:259): avc: denied { setopt } for pid=3728 comm="syz.1.83" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.933428][ T29] audit: type=1326 audit(1750753084.293:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e146ce929 code=0x7ffc0000 [ 38.956982][ T29] audit: type=1326 audit(1750753084.293:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e146ce929 code=0x7ffc0000 [ 38.980874][ T29] audit: type=1326 audit(1750753084.313:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f0e146ce929 code=0x7ffc0000 [ 39.004262][ T29] audit: type=1326 audit(1750753084.313:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e146ce929 code=0x7ffc0000 [ 39.027979][ T29] audit: type=1326 audit(1750753084.313:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e146ce929 code=0x7ffc0000 [ 39.051842][ T29] audit: type=1326 audit(1750753084.323:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3733 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e146ce929 code=0x7ffc0000 [ 39.111533][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.119605][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.133334][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.140820][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.184482][ T3745] loop3: detected capacity change from 0 to 1024 [ 39.218715][ T3745] ======================================================= [ 39.218715][ T3745] WARNING: The mand mount option has been deprecated and [ 39.218715][ T3745] and is ignored by this kernel. Remove the mand [ 39.218715][ T3745] option from the mount to silence this warning. [ 39.218715][ T3745] ======================================================= [ 39.266364][ T3745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.290498][ T3748] loop2: detected capacity change from 0 to 8192 [ 39.374388][ T3753] vhci_hcd: invalid port number 23 [ 39.442689][ T3745] netlink: 'syz.3.88': attribute type 4 has an invalid length. [ 39.471250][ T3756] loop2: detected capacity change from 0 to 8192 [ 39.497446][ T3761] netlink: 8 bytes leftover after parsing attributes in process `syz.0.94'. [ 39.508747][ T3761] bond0: entered promiscuous mode [ 39.513894][ T3761] bond_slave_0: entered promiscuous mode [ 39.519663][ T3761] bond_slave_1: entered promiscuous mode [ 39.532205][ T3745] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 39.548827][ T3761] team_slave_1: entered promiscuous mode [ 39.591188][ T3761] team_slave_1: left promiscuous mode [ 39.624405][ T3761] bond0: left promiscuous mode [ 39.629248][ T3761] bond_slave_0: left promiscuous mode [ 39.634833][ T3761] bond_slave_1: left promiscuous mode [ 39.684713][ T3767] loop4: detected capacity change from 0 to 8192 [ 39.806941][ T3777] loop0: detected capacity change from 0 to 512 [ 39.825882][ T3777] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.859585][ T3777] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.873944][ T3777] EXT4-fs (loop0): 1 truncate cleaned up [ 39.880116][ T3777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.908890][ T3779] loop2: detected capacity change from 0 to 8192 [ 39.964068][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.018292][ T3784] loop1: detected capacity change from 0 to 512 [ 40.051153][ T3784] EXT4-fs (loop1): 1 orphan inode deleted [ 40.070400][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 40.083661][ T3784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.107374][ T3784] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.120326][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.157609][ T3793] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 40.173290][ T3793] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 40.224634][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.234597][ T3800] loop3: detected capacity change from 0 to 128 [ 40.361819][ T3811] netlink: 8 bytes leftover after parsing attributes in process `syz.2.114'. [ 40.386392][ T3804] loop1: detected capacity change from 0 to 512 [ 40.395159][ T3804] EXT4-fs: Ignoring removed bh option [ 40.404175][ T3811] bond0: entered promiscuous mode [ 40.409318][ T3811] bond_slave_0: entered promiscuous mode [ 40.415127][ T3811] bond_slave_1: entered promiscuous mode [ 40.421720][ T3819] netlink: 12 bytes leftover after parsing attributes in process `syz.4.117'. [ 40.433292][ T3811] team_slave_1: entered promiscuous mode [ 40.439158][ T3804] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.456862][ T3824] loop0: detected capacity change from 0 to 1024 [ 40.464131][ T3811] team_slave_1: left promiscuous mode [ 40.470316][ T3811] bond0: left promiscuous mode [ 40.475204][ T3811] bond_slave_0: left promiscuous mode [ 40.480684][ T3811] bond_slave_1: left promiscuous mode [ 40.492597][ T3804] EXT4-fs (loop1): 1 truncate cleaned up [ 40.499097][ T3804] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.517995][ T3831] loop3: detected capacity change from 0 to 512 [ 40.535675][ T3824] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.567459][ T3831] EXT4-fs (loop3): 1 orphan inode deleted [ 40.583459][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 40.603619][ T3831] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.624289][ T3831] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.635648][ T3828] bond1 (unregistering): Released all slaves [ 40.655818][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.692462][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.789426][ T3824] netlink: 'syz.0.116': attribute type 4 has an invalid length. [ 40.812465][ T3824] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 40.972873][ T3871] 9pnet_fd: Insufficient options for proto=fd [ 40.986376][ T3859] vhci_hcd: invalid port number 23 [ 41.018067][ T3875] loop3: detected capacity change from 0 to 512 [ 41.028012][ T3864] loop1: detected capacity change from 0 to 8192 [ 41.103612][ T3875] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 41.142290][ T3878] loop1: detected capacity change from 0 to 512 [ 41.187460][ T3875] EXT4-fs (loop3): failed to open journal device unknown-block(11,131) -6 [ 41.238197][ T3878] EXT4-fs (loop1): 1 orphan inode deleted [ 41.263137][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 41.269417][ T3878] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.297613][ T3878] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.321336][ T3884] loop4: detected capacity change from 0 to 512 [ 41.404026][ T3884] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 41.443264][ T3884] System zones: 1-12 [ 41.447390][ T3884] EXT4-fs error (device loop4): dx_probe:791: inode #2: comm syz.4.133: Directory hole found for htree index block 0 [ 41.462891][ T3884] EXT4-fs (loop4): Remounting filesystem read-only [ 41.473005][ T3884] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -117 [ 41.474536][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.490834][ T3884] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 41.500279][ T3884] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.502402][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.524102][ T3886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.132'. [ 41.541035][ T3886] bond0: entered promiscuous mode [ 41.546236][ T3886] bond_slave_0: entered promiscuous mode [ 41.552370][ T3886] bond_slave_1: entered promiscuous mode [ 41.584049][ T3886] team_slave_1: entered promiscuous mode [ 41.613060][ T3886] team_slave_1: left promiscuous mode [ 41.624658][ T3886] bond0: left promiscuous mode [ 41.629498][ T3886] bond_slave_0: left promiscuous mode [ 41.635244][ T3886] bond_slave_1: left promiscuous mode [ 41.641472][ T3911] ext4: Unknown parameter '·' [ 41.688818][ T3915] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.696525][ T3915] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.704937][ T3915] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.712521][ T3915] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.767493][ T3922] loop0: detected capacity change from 0 to 8192 [ 41.769625][ T3919] vhci_hcd: invalid port number 23 [ 41.891292][ T3930] netlink: 'syz.1.145': attribute type 4 has an invalid length. [ 41.894463][ T3927] netlink: 8 bytes leftover after parsing attributes in process `syz.0.144'. [ 41.910103][ T3930] netlink: 'syz.1.145': attribute type 4 has an invalid length. [ 41.932953][ T3936] netlink: 8 bytes leftover after parsing attributes in process `syz.2.146'. [ 41.934216][ T3927] bond0: entered promiscuous mode [ 41.946898][ T3927] bond_slave_0: entered promiscuous mode [ 41.952825][ T3927] bond_slave_1: entered promiscuous mode [ 41.959621][ T3927] team_slave_1: entered promiscuous mode [ 41.965894][ T3927] team_slave_1: left promiscuous mode [ 41.971392][ T3927] bond0: left promiscuous mode [ 41.976204][ T3927] bond_slave_0: left promiscuous mode [ 41.981675][ T3927] bond_slave_1: left promiscuous mode [ 41.991722][ T3936] bond0: entered promiscuous mode [ 41.996944][ T3936] bond_slave_0: entered promiscuous mode [ 42.002771][ T3936] bond_slave_1: entered promiscuous mode [ 42.009727][ T3936] team_slave_1: entered promiscuous mode [ 42.016063][ T3936] team_slave_1: left promiscuous mode [ 42.021576][ T3936] bond0: left promiscuous mode [ 42.026404][ T3936] bond_slave_0: left promiscuous mode [ 42.031869][ T3936] bond_slave_1: left promiscuous mode [ 42.178112][ T3949] loop2: detected capacity change from 0 to 8192 [ 42.211686][ T3958] loop1: detected capacity change from 0 to 512 [ 42.251087][ T3958] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.275577][ T3960] loop0: detected capacity change from 0 to 1024 [ 42.289457][ T3958] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.301694][ T3960] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.322253][ T3962] vhci_hcd: invalid port number 23 [ 42.332563][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.418546][ T3972] netlink: 8 bytes leftover after parsing attributes in process `syz.1.158'. [ 42.429876][ T3972] bond0: entered promiscuous mode [ 42.435182][ T3972] bond_slave_0: entered promiscuous mode [ 42.441030][ T3972] bond_slave_1: entered promiscuous mode [ 42.451856][ T3972] team_slave_1: entered promiscuous mode [ 42.459647][ T3972] team_slave_1: left promiscuous mode [ 42.460144][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.474308][ T3972] bond0: left promiscuous mode [ 42.479353][ T3972] bond_slave_0: left promiscuous mode [ 42.484956][ T3972] bond_slave_1: left promiscuous mode [ 42.553541][ T3983] FAULT_INJECTION: forcing a failure. [ 42.553541][ T3983] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 42.566803][ T3983] CPU: 1 UID: 0 PID: 3983 Comm: syz.1.162 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 42.566854][ T3983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.566878][ T3983] Call Trace: [ 42.566886][ T3983] [ 42.566895][ T3983] __dump_stack+0x1d/0x30 [ 42.566922][ T3983] dump_stack_lvl+0xe8/0x140 [ 42.566990][ T3983] dump_stack+0x15/0x1b [ 42.567005][ T3983] should_fail_ex+0x265/0x280 [ 42.567093][ T3983] should_fail+0xb/0x20 [ 42.567168][ T3983] should_fail_usercopy+0x1a/0x20 [ 42.567263][ T3983] _copy_from_user+0x1c/0xb0 [ 42.567288][ T3983] eventfd_write+0x73/0x3b0 [ 42.567320][ T3983] ? __pfx_eventfd_write+0x10/0x10 [ 42.567354][ T3983] vfs_write+0x266/0x8e0 [ 42.567447][ T3983] ? __rcu_read_unlock+0x4f/0x70 [ 42.567475][ T3983] ? __fget_files+0x184/0x1c0 [ 42.567557][ T3983] ksys_write+0xda/0x1a0 [ 42.567596][ T3983] __x64_sys_write+0x40/0x50 [ 42.567616][ T3983] x64_sys_call+0x2cdd/0x2fb0 [ 42.567642][ T3983] do_syscall_64+0xd2/0x200 [ 42.567698][ T3983] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.567754][ T3983] ? clear_bhb_loop+0x40/0x90 [ 42.567779][ T3983] ? clear_bhb_loop+0x40/0x90 [ 42.567831][ T3983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.567855][ T3983] RIP: 0033:0x7f8add11e929 [ 42.567878][ T3983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.567933][ T3983] RSP: 002b:00007f8adb787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 42.567953][ T3983] RAX: ffffffffffffffda RBX: 00007f8add345fa0 RCX: 00007f8add11e929 [ 42.567965][ T3983] RDX: 0000000000000008 RSI: 0000200000000040 RDI: 0000000000000007 [ 42.567977][ T3983] RBP: 00007f8adb787090 R08: 0000000000000000 R09: 0000000000000000 [ 42.567989][ T3983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.568060][ T3983] R13: 0000000000000000 R14: 00007f8add345fa0 R15: 00007ffc6840a7a8 [ 42.568079][ T3983] [ 42.787843][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a184c00: rx timeout, send abort [ 42.796205][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a184c00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 42.960321][ T3994] SELinux: policydb version 10426789 does not match my version range 15-34 [ 42.973502][ T3994] SELinux: failed to load policy [ 43.108679][ T3996] loop0: detected capacity change from 0 to 8192 [ 43.279886][ T4009] netlink: 8 bytes leftover after parsing attributes in process `syz.0.171'. [ 43.301849][ T4011] netlink: 8 bytes leftover after parsing attributes in process `syz.2.168'. [ 43.314995][ T4009] bond0: entered promiscuous mode [ 43.320084][ T4009] bond_slave_0: entered promiscuous mode [ 43.326057][ T4009] bond_slave_1: entered promiscuous mode [ 43.343458][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.347041][ T4009] team_slave_1: entered promiscuous mode [ 43.360933][ T4009] team_slave_1: left promiscuous mode [ 43.392682][ T4009] bond0: left promiscuous mode [ 43.397559][ T4009] bond_slave_0: left promiscuous mode [ 43.403182][ T4009] bond_slave_1: left promiscuous mode [ 43.459875][ T4018] netlink: 4 bytes leftover after parsing attributes in process `syz.4.175'. [ 43.488071][ T4018] netlink: 44 bytes leftover after parsing attributes in process `syz.4.175'. [ 43.529972][ T4022] FAULT_INJECTION: forcing a failure. [ 43.529972][ T4022] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.543230][ T4022] CPU: 1 UID: 0 PID: 4022 Comm: syz.1.176 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 43.543327][ T4022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 43.543341][ T4022] Call Trace: [ 43.543392][ T4022] [ 43.543402][ T4022] __dump_stack+0x1d/0x30 [ 43.543424][ T4022] dump_stack_lvl+0xe8/0x140 [ 43.543445][ T4022] dump_stack+0x15/0x1b [ 43.543466][ T4022] should_fail_ex+0x265/0x280 [ 43.543505][ T4022] should_fail+0xb/0x20 [ 43.543596][ T4022] should_fail_usercopy+0x1a/0x20 [ 43.543628][ T4022] copy_fpstate_to_sigframe+0x628/0x7d0 [ 43.543705][ T4022] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 43.543757][ T4022] ? x86_task_fpu+0x36/0x60 [ 43.543791][ T4022] get_sigframe+0x34d/0x490 [ 43.543817][ T4022] ? get_signal+0xdc8/0xf70 [ 43.543851][ T4022] x64_setup_rt_frame+0xa8/0x580 [ 43.543892][ T4022] arch_do_signal_or_restart+0x27c/0x480 [ 43.543924][ T4022] exit_to_user_mode_loop+0x7a/0x100 [ 43.543953][ T4022] do_syscall_64+0x1d6/0x200 [ 43.544058][ T4022] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.544091][ T4022] ? clear_bhb_loop+0x40/0x90 [ 43.544145][ T4022] ? clear_bhb_loop+0x40/0x90 [ 43.544174][ T4022] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.544202][ T4022] RIP: 0033:0x7f8add11e929 [ 43.544221][ T4022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.544242][ T4022] RSP: 002b:00007f8adb787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 43.544309][ T4022] RAX: 0000200000000000 RBX: 00007f8add345fa0 RCX: 00007f8add11e929 [ 43.544325][ T4022] RDX: 000000000000000b RSI: 0000000000fbe000 RDI: 0000200000000000 [ 43.544341][ T4022] RBP: 00007f8adb787090 R08: ffffffffffffffff R09: 0000000000000000 [ 43.544356][ T4022] R10: 0000000000000031 R11: 0000000000000246 R12: 0000000000000002 [ 43.544372][ T4022] R13: 0000000000000000 R14: 00007f8add345fa0 R15: 00007ffc6840a7a8 [ 43.544396][ T4022] [ 43.762499][ T4027] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.784462][ T4027] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=12 sclass=netlink_xfrm_socket pid=4027 comm=syz.4.180 [ 43.797041][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 43.797098][ T29] audit: type=1326 audit(1750753089.193:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7ff4f00e06f4 code=0x7ffc0000 [ 43.826580][ T29] audit: type=1326 audit(1750753089.193:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7ff4f00e06f4 code=0x7ffc0000 [ 43.849956][ T29] audit: type=1326 audit(1750753089.193:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff4f00dd58a code=0x7ffc0000 [ 43.873169][ T29] audit: type=1326 audit(1750753089.193:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4f00de929 code=0x7ffc0000 [ 43.886388][ T4030] loop3: detected capacity change from 0 to 8192 [ 43.896720][ T29] audit: type=1326 audit(1750753089.193:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff4f00de929 code=0x7ffc0000 [ 43.926048][ T29] audit: type=1326 audit(1750753089.193:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4f00de929 code=0x7ffc0000 [ 43.949331][ T29] audit: type=1326 audit(1750753089.193:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4f00de929 code=0x7ffc0000 [ 43.972678][ T29] audit: type=1326 audit(1750753089.193:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff4f00de929 code=0x7ffc0000 [ 43.999763][ T29] audit: type=1326 audit(1750753089.193:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4f00de929 code=0x7ffc0000 [ 44.023328][ T29] audit: type=1326 audit(1750753089.193:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4023 comm="syz.4.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff4f00de929 code=0x7ffc0000 [ 44.062508][ T4041] loop0: detected capacity change from 0 to 512 [ 44.085171][ T4041] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.183: bg 0: block 131: padding at end of block bitmap is not set [ 44.137880][ T4041] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 44.148588][ T4041] EXT4-fs (loop0): 1 truncate cleaned up [ 44.156468][ T4041] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.198861][ T4041] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.183: corrupted in-inode xattr: overlapping e_value [ 44.216263][ T4041] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.183: corrupted in-inode xattr: overlapping e_value [ 44.260414][ T4054] loop3: detected capacity change from 0 to 512 [ 44.277799][ T4054] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.303985][ T4054] EXT4-fs (loop3): 1 truncate cleaned up [ 44.322395][ T4054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.515423][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.526138][ T4071] bond0: entered promiscuous mode [ 44.531398][ T4071] bond_slave_0: entered promiscuous mode [ 44.537201][ T4071] bond_slave_1: entered promiscuous mode [ 44.563405][ T4071] team_slave_1: entered promiscuous mode [ 44.595099][ T4071] team_slave_1: left promiscuous mode [ 44.600702][ T4071] bond0: left promiscuous mode [ 44.605558][ T4071] bond_slave_0: left promiscuous mode [ 44.611095][ T4071] bond_slave_1: left promiscuous mode [ 44.694505][ T4079] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 44.745467][ T4090] loop2: detected capacity change from 0 to 512 [ 44.775862][ T4090] EXT4-fs (loop2): 1 orphan inode deleted [ 44.803270][ T294] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 44.815507][ T4090] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.828861][ T4090] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.832747][ T4099] Zero length message leads to an empty skb [ 44.861870][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.937190][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.047074][ T4102] bond0: entered promiscuous mode [ 45.052271][ T4102] bond_slave_0: entered promiscuous mode [ 45.058123][ T4102] bond_slave_1: entered promiscuous mode [ 45.085121][ T4102] team_slave_1: entered promiscuous mode [ 45.111035][ T4102] team_slave_1: left promiscuous mode [ 45.122131][ T4104] loop4: detected capacity change from 0 to 8192 [ 45.134844][ T4102] bond0: left promiscuous mode [ 45.139704][ T4102] bond_slave_0: left promiscuous mode [ 45.145212][ T4102] bond_slave_1: left promiscuous mode [ 45.304518][ T4121] loop3: detected capacity change from 0 to 128 [ 45.326116][ T4121] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 45.375820][ T4121] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 45.422085][ T4132] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.497427][ T4138] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.504947][ T4138] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.533959][ T4138] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.541470][ T4138] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.568247][ T4143] netlink: 'syz.1.221': attribute type 4 has an invalid length. [ 45.598727][ T4143] netlink: 'syz.1.221': attribute type 4 has an invalid length. [ 45.712279][ T4153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.719981][ T4153] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.736978][ T4153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.744588][ T4153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.880458][ T4163] loop1: detected capacity change from 0 to 512 [ 45.933820][ T4163] EXT4-fs (loop1): 1 orphan inode deleted [ 45.951433][ T4163] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.953148][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 45.977472][ T4163] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.029684][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.039563][ T4169] bond1: entered promiscuous mode [ 46.044723][ T4169] bond1: entered allmulticast mode [ 46.051086][ T4169] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.066618][ T4169] bond1 (unregistering): Released all slaves [ 46.150510][ T4180] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 46.167037][ T4176] loop1: detected capacity change from 0 to 512 [ 46.211112][ T4176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.230315][ T4185] loop2: detected capacity change from 0 to 2048 [ 46.256516][ T4176] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.283951][ T3297] loop2: p1 < > p4 [ 46.293417][ T3297] loop2: p4 size 8388608 extends beyond EOD, truncated [ 46.311713][ T4185] loop2: p1 < > p4 [ 46.316352][ T4185] loop2: p4 size 8388608 extends beyond EOD, truncated [ 46.366602][ T4185] __nla_validate_parse: 5 callbacks suppressed [ 46.366616][ T4185] netlink: 8 bytes leftover after parsing attributes in process `syz.2.233'. [ 46.381800][ T4185] netlink: 'syz.2.233': attribute type 30 has an invalid length. [ 46.411395][ T4203] loop0: detected capacity change from 0 to 512 [ 46.419137][ T4204] sch_fq: defrate 0 ignored. [ 46.428615][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.428711][ T4204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4204 comm=syz.2.233 [ 46.458761][ T4197] netlink: 8 bytes leftover after parsing attributes in process `syz.3.238'. [ 46.470092][ T4197] bond0: entered promiscuous mode [ 46.475226][ T4197] bond_slave_0: entered promiscuous mode [ 46.481029][ T4197] bond_slave_1: entered promiscuous mode [ 46.506231][ T4197] team_slave_1: entered promiscuous mode [ 46.512612][ T4197] team_slave_1: left promiscuous mode [ 46.518863][ T4197] bond0: left promiscuous mode [ 46.523768][ T4197] bond_slave_0: left promiscuous mode [ 46.529269][ T4197] bond_slave_1: left promiscuous mode [ 46.536902][ T4203] EXT4-fs (loop0): 1 orphan inode deleted [ 46.543140][ T4203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.562026][ T4185] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.570892][ T4185] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.579675][ T4185] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.588452][ T4185] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.599807][ T4203] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.613175][ T294] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 46.653179][ T4210] netlink: 8 bytes leftover after parsing attributes in process `syz.1.241'. [ 46.663328][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.674881][ T4185] netlink: 8 bytes leftover after parsing attributes in process `syz.2.233'. [ 46.683756][ T4185] netlink: 'syz.2.233': attribute type 30 has an invalid length. [ 46.706507][ T4210] bond0: entered promiscuous mode [ 46.711612][ T4210] bond_slave_0: entered promiscuous mode [ 46.717579][ T4210] bond_slave_1: entered promiscuous mode [ 46.730889][ T4199] loop4: detected capacity change from 0 to 8192 [ 46.738552][ T4210] team_slave_1: entered promiscuous mode [ 46.816252][ T4210] team_slave_1: left promiscuous mode [ 46.852369][ T4210] bond0: left promiscuous mode [ 46.857252][ T4210] bond_slave_0: left promiscuous mode [ 46.862816][ T4210] bond_slave_1: left promiscuous mode [ 46.894874][ T4218] netlink: 12 bytes leftover after parsing attributes in process `syz.3.244'. [ 46.904907][ T4223] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.912615][ T4223] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.954576][ T4223] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.962039][ T4223] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.098095][ T4241] netlink: 'syz.2.255': attribute type 1 has an invalid length. [ 47.105828][ T4241] netlink: 224 bytes leftover after parsing attributes in process `syz.2.255'. [ 47.164756][ T4241] FAULT_INJECTION: forcing a failure. [ 47.164756][ T4241] name failslab, interval 1, probability 0, space 0, times 1 [ 47.177489][ T4241] CPU: 1 UID: 0 PID: 4241 Comm: syz.2.255 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 47.177571][ T4241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 47.177584][ T4241] Call Trace: [ 47.177590][ T4241] [ 47.177596][ T4241] __dump_stack+0x1d/0x30 [ 47.177620][ T4241] dump_stack_lvl+0xe8/0x140 [ 47.177645][ T4241] dump_stack+0x15/0x1b [ 47.177685][ T4241] should_fail_ex+0x265/0x280 [ 47.177767][ T4241] should_failslab+0x8c/0xb0 [ 47.177792][ T4241] __kmalloc_noprof+0xa5/0x3e0 [ 47.177818][ T4241] ? wpan_phy_new+0x2a/0x190 [ 47.177883][ T4241] wpan_phy_new+0x2a/0x190 [ 47.177919][ T4241] ieee802154_alloc_hw+0xbb/0x540 [ 47.178014][ T4241] hwsim_add_one+0x4a/0xa80 [ 47.178111][ T4241] ? genl_family_rcv_msg_attrs_parse+0x13b/0x190 [ 47.178141][ T4241] ? genl_family_rcv_msg_attrs_parse+0x184/0x190 [ 47.178220][ T4241] hwsim_new_radio_nl+0x2e/0x40 [ 47.178255][ T4241] genl_family_rcv_msg_doit+0x140/0x1b0 [ 47.178314][ T4241] genl_rcv_msg+0x422/0x460 [ 47.178346][ T4241] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 47.178385][ T4241] netlink_rcv_skb+0x120/0x220 [ 47.178480][ T4241] ? __pfx_genl_rcv_msg+0x10/0x10 [ 47.178548][ T4241] genl_rcv+0x28/0x40 [ 47.178568][ T4241] netlink_unicast+0x59e/0x670 [ 47.178614][ T4241] netlink_sendmsg+0x58b/0x6b0 [ 47.178642][ T4241] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.178661][ T4241] __sock_sendmsg+0x142/0x180 [ 47.178765][ T4241] ____sys_sendmsg+0x31e/0x4e0 [ 47.178802][ T4241] ___sys_sendmsg+0x17b/0x1d0 [ 47.178863][ T4241] __x64_sys_sendmsg+0xd4/0x160 [ 47.178978][ T4241] x64_sys_call+0x2999/0x2fb0 [ 47.179006][ T4241] do_syscall_64+0xd2/0x200 [ 47.179029][ T4241] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.179060][ T4241] ? clear_bhb_loop+0x40/0x90 [ 47.179085][ T4241] ? clear_bhb_loop+0x40/0x90 [ 47.179187][ T4241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.179210][ T4241] RIP: 0033:0x7fb0d431e929 [ 47.179229][ T4241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.179253][ T4241] RSP: 002b:00007fb0d2987038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.179292][ T4241] RAX: ffffffffffffffda RBX: 00007fb0d4545fa0 RCX: 00007fb0d431e929 [ 47.179309][ T4241] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 47.179325][ T4241] RBP: 00007fb0d2987090 R08: 0000000000000000 R09: 0000000000000000 [ 47.179340][ T4241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.179355][ T4241] R13: 0000000000000000 R14: 00007fb0d4545fa0 R15: 00007ffeed34ded8 [ 47.179432][ T4241] [ 47.179438][ T4241] failure to allocate master IEEE802.15.4 device [ 47.218099][ T4254] netlink: 9 bytes leftover after parsing attributes in process `syz.0.260'. [ 47.420118][ T4261] loop2: detected capacity change from 0 to 512 [ 47.434585][ T4254] 0·: renamed from hsr_slave_1 (while UP) [ 47.480535][ T4254] 0·: entered allmulticast mode [ 47.506008][ T4261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.516411][ T4254] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 47.571485][ T4261] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.616215][ T4283] loop4: detected capacity change from 0 to 1024 [ 47.641644][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.663651][ T4283] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.705837][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.743194][ T4290] loop1: detected capacity change from 0 to 1024 [ 47.782189][ T4290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.869812][ T4300] 9pnet_fd: Insufficient options for proto=fd [ 47.880762][ T4290] netlink: 'syz.1.273': attribute type 4 has an invalid length. [ 47.957804][ T4309] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 48.097471][ T4329] loop0: detected capacity change from 0 to 1024 [ 48.158545][ T4331] loop2: detected capacity change from 0 to 8192 [ 48.169993][ T4329] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.253588][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.341159][ T4337] netlink: 8 bytes leftover after parsing attributes in process `syz.4.290'. [ 48.352687][ T4337] bond0: entered promiscuous mode [ 48.357836][ T4337] bond_slave_0: entered promiscuous mode [ 48.363873][ T4337] bond_slave_1: entered promiscuous mode [ 48.374751][ T4337] team_slave_1: entered promiscuous mode [ 48.380961][ T4337] team_slave_1: left promiscuous mode [ 48.387805][ T4343] FAULT_INJECTION: forcing a failure. [ 48.387805][ T4343] name failslab, interval 1, probability 0, space 0, times 0 [ 48.400472][ T4343] CPU: 1 UID: 0 PID: 4343 Comm: syz.3.293 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 48.400505][ T4343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 48.400520][ T4343] Call Trace: [ 48.400595][ T4343] [ 48.400662][ T4343] __dump_stack+0x1d/0x30 [ 48.400684][ T4343] dump_stack_lvl+0xe8/0x140 [ 48.400702][ T4343] dump_stack+0x15/0x1b [ 48.400800][ T4343] should_fail_ex+0x265/0x280 [ 48.400833][ T4343] should_failslab+0x8c/0xb0 [ 48.400885][ T4343] kmem_cache_alloc_noprof+0x50/0x310 [ 48.400917][ T4343] ? alloc_empty_file+0x76/0x200 [ 48.400945][ T4343] alloc_empty_file+0x76/0x200 [ 48.400968][ T4343] alloc_file_pseudo+0xc6/0x160 [ 48.401107][ T4343] __shmem_file_setup+0x1de/0x210 [ 48.401146][ T4343] shmem_file_setup+0x3b/0x50 [ 48.401181][ T4343] __se_sys_memfd_create+0x2c3/0x590 [ 48.401253][ T4343] __x64_sys_memfd_create+0x31/0x40 [ 48.401290][ T4343] x64_sys_call+0x122f/0x2fb0 [ 48.401316][ T4343] do_syscall_64+0xd2/0x200 [ 48.401334][ T4343] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 48.401409][ T4343] ? clear_bhb_loop+0x40/0x90 [ 48.401432][ T4343] ? clear_bhb_loop+0x40/0x90 [ 48.401510][ T4343] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.401592][ T4343] RIP: 0033:0x7fc44469e929 [ 48.401609][ T4343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.401625][ T4343] RSP: 002b:00007fc442ce5e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 48.401648][ T4343] RAX: ffffffffffffffda RBX: 00000000000002a1 RCX: 00007fc44469e929 [ 48.401725][ T4343] RDX: 00007fc442ce5ef0 RSI: 0000000000000000 RDI: 00007fc4447214cc [ 48.401736][ T4343] RBP: 0000200000000540 R08: 00007fc442ce5bb7 R09: 00007fc442ce5e40 [ 48.401748][ T4343] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000280 [ 48.401760][ T4343] R13: 00007fc442ce5ef0 R14: 00007fc442ce5eb0 R15: 0000200000000340 [ 48.401778][ T4343] [ 48.605685][ T4342] loop2: detected capacity change from 0 to 128 [ 48.619134][ T4342] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 48.635703][ T4337] bond0: left promiscuous mode [ 48.640534][ T4337] bond_slave_0: left promiscuous mode [ 48.646213][ T4337] bond_slave_1: left promiscuous mode [ 48.653661][ T4342] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 48.663214][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.719900][ T4356] loop3: detected capacity change from 0 to 512 [ 48.750778][ T4356] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.774850][ T4356] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.849319][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.884945][ T29] kauditd_printk_skb: 743 callbacks suppressed [ 48.884989][ T29] audit: type=1400 audit(1750753094.303:1481): avc: denied { write } for pid=4368 comm="syz.0.302" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 48.911922][ T4365] loop2: detected capacity change from 0 to 8192 [ 48.941169][ T29] audit: type=1400 audit(1750753094.333:1482): avc: denied { read } for pid=4370 comm="syz.3.301" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 48.964734][ T29] audit: type=1400 audit(1750753094.333:1483): avc: denied { open } for pid=4370 comm="syz.3.301" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 48.988655][ T29] audit: type=1400 audit(1750753094.333:1484): avc: denied { ioctl } for pid=4370 comm="syz.3.301" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 49.014001][ T29] audit: type=1400 audit(1750753094.353:1485): avc: denied { name_connect } for pid=4368 comm="syz.0.302" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 49.048739][ T4369] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 49.057666][ T4369] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 49.065594][ T4377] loop3: detected capacity change from 0 to 1024 [ 49.066544][ T4369] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 49.081779][ T4369] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 49.090938][ T4369] geneve2: entered allmulticast mode [ 49.107081][ T4377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.173716][ T4369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4369 comm=syz.0.302 [ 49.200968][ T29] audit: type=1326 audit(1750753094.613:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc44469e929 code=0x7ffc0000 [ 49.224433][ T29] audit: type=1326 audit(1750753094.613:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc44469e929 code=0x7ffc0000 [ 49.247901][ T29] audit: type=1326 audit(1750753094.613:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc44469e929 code=0x7ffc0000 [ 49.271272][ T29] audit: type=1326 audit(1750753094.613:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc44469e929 code=0x7ffc0000 [ 49.294725][ T29] audit: type=1326 audit(1750753094.613:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.3.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc44469e929 code=0x7ffc0000 [ 49.326764][ T4386] loop4: detected capacity change from 0 to 164 [ 49.327384][ T4387] loop2: detected capacity change from 0 to 1024 [ 49.437012][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.448372][ T4387] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.511404][ T4398] netlink: 8 bytes leftover after parsing attributes in process `syz.4.310'. [ 49.522719][ T4398] bond0: entered promiscuous mode [ 49.527807][ T4398] bond_slave_0: entered promiscuous mode [ 49.533694][ T4398] bond_slave_1: entered promiscuous mode [ 49.550013][ T4405] 9pnet_fd: Insufficient options for proto=fd [ 49.577250][ T4398] team_slave_1: entered promiscuous mode [ 49.593690][ T4384] netlink: 'syz.2.305': attribute type 4 has an invalid length. [ 49.618136][ T4398] team_slave_1: left promiscuous mode [ 49.624412][ T4398] bond0: left promiscuous mode [ 49.629328][ T4398] bond_slave_0: left promiscuous mode [ 49.634970][ T4398] bond_slave_1: left promiscuous mode [ 49.671134][ T4384] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 49.716876][ T4408] 9pnet_fd: Insufficient options for proto=fd [ 49.792723][ T4420] loop3: detected capacity change from 0 to 512 [ 49.799200][ T4412] loop0: detected capacity change from 0 to 8192 [ 49.854022][ T4428] FAULT_INJECTION: forcing a failure. [ 49.854022][ T4428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.867152][ T4428] CPU: 1 UID: 0 PID: 4428 Comm: syz.4.323 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 49.867253][ T4428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.867269][ T4428] Call Trace: [ 49.867278][ T4428] [ 49.867288][ T4428] __dump_stack+0x1d/0x30 [ 49.867321][ T4428] dump_stack_lvl+0xe8/0x140 [ 49.867346][ T4428] dump_stack+0x15/0x1b [ 49.867366][ T4428] should_fail_ex+0x265/0x280 [ 49.867406][ T4428] should_fail+0xb/0x20 [ 49.867471][ T4428] should_fail_usercopy+0x1a/0x20 [ 49.867505][ T4428] _copy_to_user+0x20/0xa0 [ 49.867530][ T4428] simple_read_from_buffer+0xb5/0x130 [ 49.867636][ T4428] proc_fail_nth_read+0x100/0x140 [ 49.867689][ T4428] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 49.867730][ T4428] vfs_read+0x19d/0x6f0 [ 49.867972][ T4428] ? kmem_cache_free+0xdf/0x300 [ 49.867997][ T4428] ? __rcu_read_unlock+0x4f/0x70 [ 49.868020][ T4428] ? __fget_files+0x184/0x1c0 [ 49.868047][ T4428] ksys_read+0xda/0x1a0 [ 49.868122][ T4428] __x64_sys_read+0x40/0x50 [ 49.868177][ T4428] x64_sys_call+0x2d77/0x2fb0 [ 49.868243][ T4428] do_syscall_64+0xd2/0x200 [ 49.868266][ T4428] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.868299][ T4428] ? clear_bhb_loop+0x40/0x90 [ 49.868402][ T4428] ? clear_bhb_loop+0x40/0x90 [ 49.868429][ T4428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.868455][ T4428] RIP: 0033:0x7ff4f00dd33c [ 49.868472][ T4428] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 49.868495][ T4428] RSP: 002b:00007ff4ee747030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.868552][ T4428] RAX: ffffffffffffffda RBX: 00007ff4f0305fa0 RCX: 00007ff4f00dd33c [ 49.868567][ T4428] RDX: 000000000000000f RSI: 00007ff4ee7470a0 RDI: 0000000000000004 [ 49.868582][ T4428] RBP: 00007ff4ee747090 R08: 0000000000000000 R09: 0000000000000000 [ 49.868596][ T4428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.868610][ T4428] R13: 0000000000000000 R14: 00007ff4f0305fa0 R15: 00007fff2b704f98 [ 49.868628][ T4428] [ 49.883422][ T4420] EXT4-fs (loop3): 1 orphan inode deleted [ 50.011494][ T4435] loop0: detected capacity change from 0 to 2048 [ 50.061183][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 50.073415][ T4420] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.120059][ T4420] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.120913][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.145392][ T4435] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.158717][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.178165][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.191399][ T4441] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.326'. [ 50.316591][ T4454] FAULT_INJECTION: forcing a failure. [ 50.316591][ T4454] name failslab, interval 1, probability 0, space 0, times 0 [ 50.321884][ T4452] loop3: detected capacity change from 0 to 8192 [ 50.329375][ T4454] CPU: 0 UID: 0 PID: 4454 Comm: syz.1.333 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 50.329481][ T4454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.329498][ T4454] Call Trace: [ 50.329506][ T4454] [ 50.329517][ T4454] __dump_stack+0x1d/0x30 [ 50.329545][ T4454] dump_stack_lvl+0xe8/0x140 [ 50.329575][ T4454] dump_stack+0x15/0x1b [ 50.329665][ T4454] should_fail_ex+0x265/0x280 [ 50.329713][ T4454] should_failslab+0x8c/0xb0 [ 50.329746][ T4454] kmem_cache_alloc_noprof+0x50/0x310 [ 50.329917][ T4454] ? getname_flags+0x80/0x3b0 [ 50.329951][ T4454] getname_flags+0x80/0x3b0 [ 50.329994][ T4454] user_path_at+0x28/0x130 [ 50.330032][ T4454] __se_sys_mount+0x25b/0x2e0 [ 50.330085][ T4454] ? fput+0x8f/0xc0 [ 50.330194][ T4454] __x64_sys_mount+0x67/0x80 [ 50.330262][ T4454] x64_sys_call+0xd36/0x2fb0 [ 50.330291][ T4454] do_syscall_64+0xd2/0x200 [ 50.330316][ T4454] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.330360][ T4454] ? clear_bhb_loop+0x40/0x90 [ 50.330389][ T4454] ? clear_bhb_loop+0x40/0x90 [ 50.330474][ T4454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.330503][ T4454] RIP: 0033:0x7f8add11e929 [ 50.330525][ T4454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.330549][ T4454] RSP: 002b:00007f8adb787038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 50.330575][ T4454] RAX: ffffffffffffffda RBX: 00007f8add345fa0 RCX: 00007f8add11e929 [ 50.330592][ T4454] RDX: 00002000000004c0 RSI: 0000200000000300 RDI: 0000000000000000 [ 50.330609][ T4454] RBP: 00007f8adb787090 R08: 0000200000000040 R09: 0000000000000000 [ 50.330675][ T4454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.330692][ T4454] R13: 0000000000000000 R14: 00007f8add345fa0 R15: 00007ffc6840a7a8 [ 50.330717][ T4454] [ 50.389884][ T4458] loop2: detected capacity change from 0 to 8192 [ 50.563830][ T4460] loop0: detected capacity change from 0 to 1024 [ 50.594011][ T4466] loop4: detected capacity change from 0 to 1024 [ 50.617640][ T4466] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.635298][ T4460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.661490][ T4476] bond0: entered promiscuous mode [ 50.666633][ T4476] bond_slave_0: entered promiscuous mode [ 50.672379][ T4476] bond_slave_1: entered promiscuous mode [ 50.679373][ T4460] netlink: 'syz.0.336': attribute type 4 has an invalid length. [ 50.682068][ T4476] team_slave_1: entered promiscuous mode [ 50.693299][ T4476] team_slave_1: left promiscuous mode [ 50.701389][ T4476] bond0: left promiscuous mode [ 50.706254][ T4476] bond_slave_0: left promiscuous mode [ 50.711804][ T4476] bond_slave_1: left promiscuous mode [ 50.730715][ T4460] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 50.750735][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.776365][ T4481] loop3: detected capacity change from 0 to 512 [ 50.799664][ T4481] EXT4-fs: quotafile must be on filesystem root [ 50.853013][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.891598][ T4492] program syz.1.348 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.922467][ T4494] loop4: detected capacity change from 0 to 1024 [ 50.935948][ T4499] loop2: detected capacity change from 0 to 512 [ 50.960526][ T4499] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #17: comm syz.2.351: iget: bogus i_mode (0) [ 50.974122][ T4499] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.351: couldn't read orphan inode 17 (err -117) [ 50.986844][ T4499] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.002243][ T4494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.036192][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.049843][ T4508] loop0: detected capacity change from 0 to 1024 [ 51.056466][ T4497] loop3: detected capacity change from 0 to 8192 [ 51.076861][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.100859][ T4508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.172461][ T4517] loop3: detected capacity change from 0 to 512 [ 51.182552][ T4517] EXT4-fs: inline encryption not supported [ 51.198435][ T4515] bond0: entered promiscuous mode [ 51.203557][ T4515] bond_slave_0: entered promiscuous mode [ 51.209345][ T4515] bond_slave_1: entered promiscuous mode [ 51.228307][ T4517] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.230673][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.259563][ T4515] team_slave_1: entered promiscuous mode [ 51.266199][ T4515] team_slave_1: left promiscuous mode [ 51.273549][ T4517] vhci_hcd: invalid port number 236 [ 51.280725][ T4515] bond0: left promiscuous mode [ 51.285668][ T4515] bond_slave_0: left promiscuous mode [ 51.291206][ T4515] bond_slave_1: left promiscuous mode [ 51.464562][ T4546] usb usb1: usbfs: process 4546 (syz.4.363) did not claim interface 0 before use [ 51.496428][ T4548] __nla_validate_parse: 6 callbacks suppressed [ 51.496446][ T4548] netlink: 28 bytes leftover after parsing attributes in process `syz.2.366'. [ 51.511678][ T4548] netlink: 28 bytes leftover after parsing attributes in process `syz.2.366'. [ 51.554356][ T4548] gretap0: entered promiscuous mode [ 51.578409][ T4548] gretap0: left promiscuous mode [ 51.723535][ T4562] netlink: 8 bytes leftover after parsing attributes in process `syz.3.367'. [ 51.746596][ T4566] loop4: detected capacity change from 0 to 256 [ 51.934527][ T4582] netlink: 8 bytes leftover after parsing attributes in process `syz.2.379'. [ 52.008085][ T4582] loop2: detected capacity change from 0 to 512 [ 52.063514][ T4582] EXT4-fs: Ignoring removed i_version option [ 52.087257][ T4582] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.134422][ T4582] EXT4-fs (loop2): orphan cleanup on readonly fs [ 52.200616][ T4582] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.379: bg 0: block 248: padding at end of block bitmap is not set [ 52.423197][ T4582] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.379: Failed to acquire dquot type 1 [ 52.463853][ T4582] EXT4-fs (loop2): 1 truncate cleaned up [ 52.484508][ T4582] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.531591][ T4582] syz.2.379 (4582) used greatest stack depth: 9304 bytes left [ 52.565183][ T4585] FAULT_INJECTION: forcing a failure. [ 52.565183][ T4585] name failslab, interval 1, probability 0, space 0, times 0 [ 52.571931][ T4589] loop4: detected capacity change from 0 to 1024 [ 52.578010][ T4585] CPU: 0 UID: 0 PID: 4585 Comm: syz.1.376 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 52.578094][ T4585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.578112][ T4585] Call Trace: [ 52.578121][ T4585] [ 52.578132][ T4585] __dump_stack+0x1d/0x30 [ 52.578161][ T4585] dump_stack_lvl+0xe8/0x140 [ 52.578188][ T4585] dump_stack+0x15/0x1b [ 52.578212][ T4585] should_fail_ex+0x265/0x280 [ 52.578279][ T4585] should_failslab+0x8c/0xb0 [ 52.578312][ T4585] kmem_cache_alloc_noprof+0x50/0x310 [ 52.578369][ T4585] ? audit_log_start+0x365/0x6c0 [ 52.578415][ T4585] audit_log_start+0x365/0x6c0 [ 52.578532][ T4585] audit_seccomp+0x48/0x100 [ 52.578569][ T4585] ? __seccomp_filter+0x68c/0x10d0 [ 52.578601][ T4585] __seccomp_filter+0x69d/0x10d0 [ 52.578634][ T4585] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 52.578731][ T4585] ? vfs_write+0x75e/0x8e0 [ 52.578774][ T4585] ? __rcu_read_unlock+0x4f/0x70 [ 52.578868][ T4585] ? __fget_files+0x184/0x1c0 [ 52.578901][ T4585] __secure_computing+0x82/0x150 [ 52.578931][ T4585] syscall_trace_enter+0xcf/0x1e0 [ 52.578978][ T4585] do_syscall_64+0xac/0x200 [ 52.579003][ T4585] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.579045][ T4585] ? clear_bhb_loop+0x40/0x90 [ 52.579073][ T4585] ? clear_bhb_loop+0x40/0x90 [ 52.579146][ T4585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.579174][ T4585] RIP: 0033:0x7f8add11e929 [ 52.579222][ T4585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.579245][ T4585] RSP: 002b:00007f8adb766038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e3 [ 52.579272][ T4585] RAX: ffffffffffffffda RBX: 00007f8add346080 RCX: 00007f8add11e929 [ 52.579288][ T4585] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 52.579305][ T4585] RBP: 00007f8adb766090 R08: 0000000000000000 R09: 0000000000000000 [ 52.579393][ T4585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.579409][ T4585] R13: 0000000000000000 R14: 00007f8add346080 R15: 00007ffc6840a7a8 [ 52.579435][ T4585] [ 52.580727][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.828980][ T4593] vhci_hcd: invalid port number 23 [ 52.847819][ T4589] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.905538][ T4603] loop2: detected capacity change from 0 to 1024 [ 52.968018][ T4613] netlink: 16 bytes leftover after parsing attributes in process `syz.0.388'. [ 53.162446][ T4635] loop3: detected capacity change from 0 to 8192 [ 53.223375][ T4647] lo: entered promiscuous mode [ 53.228833][ T4647] tunl0: entered promiscuous mode [ 53.248306][ T4631] netlink: 240 bytes leftover after parsing attributes in process `syz.1.396'. [ 53.249768][ T4647] gre0: entered promiscuous mode [ 53.257880][ T4647] gretap0: entered promiscuous mode [ 53.261837][ T4647] erspan0: entered promiscuous mode [ 53.266101][ T4647] ip_vti0: entered promiscuous mode [ 53.276344][ T4649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.279469][ T4647] ip6_vti0: entered promiscuous mode [ 53.283490][ T4649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.290593][ T4647] sit0: entered promiscuous mode [ 53.297712][ T4649] loop3: detected capacity change from 0 to 512 [ 53.304997][ T4647] ip6tnl0: entered promiscuous mode [ 53.311681][ T4651] netlink: 240 bytes leftover after parsing attributes in process `syz.4.402'. [ 53.327549][ T4647] ip6gre0: entered promiscuous mode [ 53.347704][ T4647] syz_tun: entered promiscuous mode [ 53.349532][ T4647] ip6gretap0: entered promiscuous mode [ 53.351061][ T4647] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.351226][ T4647] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.351525][ T4647] bridge0: entered promiscuous mode [ 53.354452][ T4647] vcan0: entered promiscuous mode [ 53.360699][ T4647] bond0: entered promiscuous mode [ 53.375120][ T4649] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.403: corrupted inode contents [ 53.380234][ T4647] bond_slave_0: entered promiscuous mode [ 53.380336][ T4647] bond_slave_1: entered promiscuous mode [ 53.386319][ T4649] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.403: mark_inode_dirty error [ 53.393409][ T4647] team0: entered promiscuous mode [ 53.396312][ T4649] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.403: corrupted inode contents [ 53.407371][ T4647] team_slave_0: entered promiscuous mode [ 53.407443][ T4647] team_slave_1: entered promiscuous mode [ 53.413836][ T4649] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.403: mark_inode_dirty error [ 53.420717][ T4647] dummy0: entered promiscuous mode [ 53.430997][ T4649] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.403: corrupted inode contents [ 53.486988][ T4647] nlmon0: entered promiscuous mode [ 53.487208][ T4649] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 53.494318][ T4647] caif0: entered promiscuous mode [ 53.500957][ T4649] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.403: corrupted inode contents [ 53.506512][ T4647] vxcan0: entered promiscuous mode [ 53.517887][ T4649] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.403: mark_inode_dirty error [ 53.526764][ T4647] vxcan1: entered promiscuous mode [ 53.534213][ T4649] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 53.540358][ T4647] veth0: entered promiscuous mode [ 53.548373][ T4649] EXT4-fs (loop3): 1 truncate cleaned up [ 53.554858][ T4647] veth1: entered promiscuous mode [ 53.559455][ T4649] ext4 filesystem being mounted at /file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.574276][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 53.586028][ T4647] wg0: entered promiscuous mode [ 53.597758][ T4647] wg1: entered promiscuous mode [ 53.605213][ T4647] wg2: entered promiscuous mode [ 53.611054][ T4647] veth0_to_bridge: entered promiscuous mode [ 53.619698][ T4647] veth1_to_bridge: entered promiscuous mode [ 53.628639][ T4647] veth0_to_bond: entered promiscuous mode [ 53.636619][ T4647] veth1_to_bond: entered promiscuous mode [ 53.644942][ T4647] veth0_to_team: entered promiscuous mode [ 53.653116][ T4647] veth1_to_team: entered promiscuous mode [ 53.661046][ T4647] veth0_to_batadv: entered promiscuous mode [ 53.668531][ T4647] batadv_slave_0: entered promiscuous mode [ 53.675556][ T4647] veth1_to_batadv: entered promiscuous mode [ 53.682802][ T4647] batadv_slave_1: entered promiscuous mode [ 53.690083][ T4647] xfrm0: entered promiscuous mode [ 53.696575][ T4647] veth0_to_hsr: entered promiscuous mode [ 53.704064][ T4647] veth1_to_hsr: entered promiscuous mode [ 53.711946][ T4647] hsr0: entered promiscuous mode [ 53.718210][ T4647] veth1_virt_wifi: entered promiscuous mode [ 53.725172][ T4647] veth0_virt_wifi: entered promiscuous mode [ 53.736484][ T4647] vlan0: entered promiscuous mode [ 53.741729][ T4647] vlan1: entered promiscuous mode [ 53.747310][ T4647] macvlan0: entered promiscuous mode [ 53.753886][ T4647] macvlan1: entered promiscuous mode [ 53.760123][ T4647] ipvlan0: entered promiscuous mode [ 53.765686][ T4647] ipvlan1: entered promiscuous mode [ 53.773396][ T4647] macvtap0: entered promiscuous mode [ 53.779748][ T4647] macsec0: entered promiscuous mode [ 53.786447][ T4647] geneve0: entered promiscuous mode [ 53.792719][ T4647] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.801725][ T4647] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.810711][ T4647] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.819666][ T4647] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.828784][ T4647] geneve1: entered promiscuous mode [ 53.835532][ T4647] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 53.844311][ T4647] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 53.852238][ T4647] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 53.860601][ T4647] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 53.868806][ T4647] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 53.877910][ T4647] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 53.886944][ T4647] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 53.896015][ T4647] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 53.913318][ T4647] geneve2: entered promiscuous mode [ 53.940338][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 53.940355][ T29] audit: type=1326 audit(1750753099.353:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8add11e929 code=0x7ffc0000 [ 53.970931][ T4659] FAULT_INJECTION: forcing a failure. [ 53.970931][ T4659] name failslab, interval 1, probability 0, space 0, times 0 [ 53.983784][ T4659] CPU: 0 UID: 0 PID: 4659 Comm: syz.1.406 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 53.983863][ T4659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.983876][ T4659] Call Trace: [ 53.983890][ T4659] [ 53.983896][ T4659] __dump_stack+0x1d/0x30 [ 53.983966][ T4659] dump_stack_lvl+0xe8/0x140 [ 53.983990][ T4659] dump_stack+0x15/0x1b [ 53.984009][ T4659] should_fail_ex+0x265/0x280 [ 53.984041][ T4659] should_failslab+0x8c/0xb0 [ 53.984100][ T4659] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 53.984192][ T4659] ? sidtab_sid2str_get+0xa0/0x130 [ 53.984229][ T4659] kmemdup_noprof+0x2b/0x70 [ 53.984257][ T4659] sidtab_sid2str_get+0xa0/0x130 [ 53.984280][ T4659] security_sid_to_context_core+0x1eb/0x2e0 [ 53.984312][ T4659] security_sid_to_context+0x27/0x40 [ 53.984413][ T4659] selinux_lsmprop_to_secctx+0x67/0xf0 [ 53.984437][ T4659] security_lsmprop_to_secctx+0x43/0x80 [ 53.984466][ T4659] audit_log_task_context+0x77/0x190 [ 53.984560][ T4659] audit_log_task+0xf4/0x250 [ 53.984589][ T4659] audit_seccomp+0x61/0x100 [ 53.984617][ T4659] ? __seccomp_filter+0x68c/0x10d0 [ 53.984643][ T4659] __seccomp_filter+0x69d/0x10d0 [ 53.984724][ T4659] ? exc_page_fault+0x62/0xa0 [ 53.984752][ T4659] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 53.984807][ T4659] __secure_computing+0x82/0x150 [ 53.984872][ T4659] syscall_trace_enter+0xcf/0x1e0 [ 53.984906][ T4659] do_syscall_64+0xac/0x200 [ 53.984928][ T4659] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.984954][ T4659] ? clear_bhb_loop+0x40/0x90 [ 53.985024][ T4659] ? clear_bhb_loop+0x40/0x90 [ 53.985091][ T4659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.985123][ T4659] RIP: 0033:0x7f8add11d33c [ 53.985139][ T4659] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.985219][ T4659] RSP: 002b:00007f8adb787030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.985243][ T4659] RAX: ffffffffffffffda RBX: 00007f8add345fa0 RCX: 00007f8add11d33c [ 53.985258][ T4659] RDX: 000000000000000f RSI: 00007f8adb7870a0 RDI: 0000000000000004 [ 53.985281][ T4659] RBP: 00007f8adb787090 R08: 0000000000000000 R09: 0000000000000000 [ 53.985352][ T4659] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.985368][ T4659] R13: 0000000000000000 R14: 00007f8add345fa0 R15: 00007ffc6840a7a8 [ 53.985392][ T4659] [ 53.985403][ T4659] audit: error in audit_log_task_context [ 53.994579][ T29] audit: type=1326 audit(1750753099.373:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8add11e929 code=0x7ffc0000 [ 54.203515][ T4667] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 54.207471][ T29] audit: type=1326 audit(1750753099.373:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f8add11e929 code=0x7ffc0000 [ 54.273896][ T4675] vhci_hcd: invalid port number 23 [ 54.287890][ T29] audit: type=1326 audit(1750753099.383:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8add11e929 code=0x7ffc0000 [ 54.316478][ T29] audit: type=1326 audit(1750753099.383:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8add11e929 code=0x7ffc0000 [ 54.339874][ T29] audit: type=1326 audit(1750753099.383:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8add11d290 code=0x7ffc0000 [ 54.363313][ T29] audit: type=1326 audit(1750753099.383:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8add11d3df code=0x7ffc0000 [ 54.386536][ T29] audit: type=1326 audit(1750753099.383:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f8add11e929 code=0x7ffc0000 [ 54.421368][ T29] audit: type=1326 audit(1750753099.383:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=4658 comm="syz.1.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f8add11d33c code=0x7ffc0000 [ 54.492506][ T4682] vhci_hcd: invalid port number 23 [ 54.599226][ T4690] loop3: detected capacity change from 0 to 8192 [ 54.958238][ T4707] netlink: 8 bytes leftover after parsing attributes in process `syz.2.419'. [ 54.989927][ T4706] loop1: detected capacity change from 0 to 8192 [ 55.075947][ T4709] IPVS: ovf: UDP 224.0.0.2:20004 - no destination available [ 55.093869][ T3403] IPVS: starting estimator thread 0... [ 55.134511][ T4715] netlink: 8 bytes leftover after parsing attributes in process `syz.1.424'. [ 55.146319][ T4715] bond0: entered promiscuous mode [ 55.151406][ T4715] bond_slave_0: entered promiscuous mode [ 55.157485][ T4715] bond_slave_1: entered promiscuous mode [ 55.167907][ T4715] team_slave_1: entered promiscuous mode [ 55.174466][ T4715] team_slave_1: left promiscuous mode [ 55.180588][ T4715] bond0: left promiscuous mode [ 55.185485][ T4715] bond_slave_0: left promiscuous mode [ 55.191074][ T4715] bond_slave_1: left promiscuous mode [ 55.193382][ T4713] IPVS: using max 2304 ests per chain, 115200 per kthread [ 55.280765][ T4725] loop2: detected capacity change from 0 to 1024 [ 55.288393][ T4725] EXT4-fs: Ignoring removed nobh option [ 55.310366][ T4725] EXT4-fs: Ignoring removed bh option [ 55.340206][ T4727] loop0: detected capacity change from 0 to 8192 [ 55.471692][ T4725] netlink: 'syz.2.426': attribute type 15 has an invalid length. [ 55.540829][ T4737] vhci_hcd: invalid port number 23 [ 55.584383][ T4745] netlink: 8 bytes leftover after parsing attributes in process `syz.3.433'. [ 55.611932][ T4745] netlink: 'syz.3.433': attribute type 2 has an invalid length. [ 55.619768][ T4745] netlink: 'syz.3.433': attribute type 1 has an invalid length. [ 55.648662][ T4745] netlink: 'syz.3.433': attribute type 10 has an invalid length. [ 55.694314][ T4723] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.426: Allocating blocks 497-513 which overlap fs metadata [ 55.710811][ T4745] team0: Port device dummy0 added [ 55.797749][ T4757] loop1: detected capacity change from 0 to 1024 [ 55.825031][ T4725] EXT4-fs (loop2): pa ffff888106a380e0: logic 640, phys. 465, len 3 [ 55.833255][ T4725] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 55.863744][ T4759] loop3: detected capacity change from 0 to 512 [ 55.879130][ T4759] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 55.905834][ T4759] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.438: bad orphan inode 15 [ 55.936790][ T4759] ext4_test_bit(bit=14, block=18) = 1 [ 55.942232][ T4759] is_bad_inode(inode)=0 [ 55.946507][ T4759] NEXT_ORPHAN(inode)=1023 [ 55.950863][ T4759] max_ino=32 [ 55.954125][ T4759] i_nlink=0 [ 56.037523][ T4759] ext2 filesystem being mounted at /83/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 56.060707][ T4768] loop1: detected capacity change from 0 to 128 [ 56.076673][ T4768] ext4 filesystem being mounted at /87/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 56.118899][ T4768] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:375: inode #2: comm syz.1.440: No space for directory leaf checksum. Please run e2fsck -D. [ 56.134248][ T4768] EXT4-fs error (device loop1): __ext4_find_entry:1626: inode #2: comm syz.1.440: checksumming directory block 0 [ 56.213067][ T4776] 9pnet_fd: Insufficient options for proto=fd [ 56.271342][ T4780] netlink: 'syz.2.443': attribute type 4 has an invalid length. [ 56.284588][ T4780] netlink: 'syz.2.443': attribute type 4 has an invalid length. [ 56.702198][ T4810] 9pnet_fd: Insufficient options for proto=fd [ 56.728226][ T2958] IPVS: starting estimator thread 0... [ 56.728272][ T4809] IPVS: ovf: UDP 224.0.0.2:20004 - no destination available [ 56.806853][ T4807] __nla_validate_parse: 1 callbacks suppressed [ 56.806940][ T4807] netlink: 8 bytes leftover after parsing attributes in process `syz.0.453'. [ 56.823663][ T4816] IPVS: using max 2304 ests per chain, 115200 per kthread [ 56.852685][ T3307] ================================================================== [ 56.860827][ T3307] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 56.867438][ T3307] [ 56.869769][ T3307] write to 0xffff888104acc310 of 88 bytes by task 2995 on cpu 0: [ 56.877518][ T3307] __bpf_get_stackid+0x761/0x800 [ 56.882482][ T3307] bpf_get_stackid+0xee/0x120 [ 56.887181][ T3307] bpf_get_stackid_raw_tp+0xf6/0x120 [ 56.892493][ T3307] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 56.897969][ T3307] bpf_trace_run2+0x104/0x1c0 [ 56.902664][ T3307] kfree+0x27b/0x320 [ 56.906581][ T3307] kernfs_fop_release+0x18a/0x1a0 [ 56.911623][ T3307] __fput+0x29b/0x650 [ 56.915629][ T3307] fput_close_sync+0x6e/0x120 [ 56.920334][ T3307] __x64_sys_close+0x56/0xf0 [ 56.924946][ T3307] x64_sys_call+0x2747/0x2fb0 [ 56.929641][ T3307] do_syscall_64+0xd2/0x200 [ 56.934155][ T3307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.940064][ T3307] [ 56.942399][ T3307] read to 0xffff888104acc350 of 8 bytes by task 3307 on cpu 1: [ 56.949952][ T3307] bcmp+0x23/0x90 [ 56.953602][ T3307] __bpf_get_stackid+0x371/0x800 [ 56.958558][ T3307] bpf_get_stackid+0xee/0x120 [ 56.963249][ T3307] bpf_get_stackid_raw_tp+0xf6/0x120 [ 56.968554][ T3307] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 56.974033][ T3307] bpf_trace_run2+0x104/0x1c0 [ 56.978729][ T3307] kfree+0x27b/0x320 [ 56.982640][ T3307] selinux_netlbl_sk_security_free+0x76/0x1d0 [ 56.988735][ T3307] selinux_sk_free_security+0x3b/0x50 [ 56.994133][ T3307] security_sk_free+0x65/0x80 [ 56.998838][ T3307] __sk_destruct+0x353/0x480 [ 57.003457][ T3307] __sk_free+0x227/0x270 [ 57.007723][ T3307] sk_free+0x39/0x80 [ 57.011654][ T3307] tcp_close+0x8d/0xd0 [ 57.015754][ T3307] inet_release+0xcb/0xf0 [ 57.020156][ T3307] sock_close+0x6b/0x150 [ 57.024437][ T3307] __fput+0x29b/0x650 [ 57.028444][ T3307] fput_close_sync+0x6e/0x120 [ 57.033178][ T3307] __x64_sys_close+0x56/0xf0 [ 57.037825][ T3307] x64_sys_call+0x2747/0x2fb0 [ 57.042519][ T3307] do_syscall_64+0xd2/0x200 [ 57.047051][ T3307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.052972][ T3307] [ 57.055312][ T3307] value changed: 0xffffffff84452077 -> 0xffffffff81275a47 [ 57.062432][ T3307] [ 57.064766][ T3307] Reported by Kernel Concurrency Sanitizer on: [ 57.070926][ T3307] CPU: 1 UID: 0 PID: 3307 Comm: syz-executor Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 57.083533][ T3307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.093599][ T3307] ==================================================================