last executing test programs: 17.064574683s ago: executing program 4 (id=299): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0x3, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xffffffffffffffff}, 0x6025, 0x4005, 0xb, 0x0, 0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x2c30, &(0x7f0000001480)={0x0, 0x9e11, 0x1, 0x0, 0x195}, &(0x7f00000001c0)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r3, 0xb, &(0x7f0000000380)=[@ioring_restriction_sqe_flags_required={0x3, 0x14}], 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r4}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') (async, rerun: 32) r7 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000100001400020002000000ffffffff00000000000000000d0001007564703a73797a32"], 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100280000000000000002000000200001800d0001007564703a73797a32"], 0x34}}, 0x0) fcntl$setstatus(r6, 0x4, 0x40800) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000180)) (async, rerun: 64) open(0x0, 0x84800, 0x0) (rerun: 64) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) (async, rerun: 32) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) (async, rerun: 32) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r9, 0x8949, &(0x7f0000000000)={'bond0\x00', @ifru_names='erspan0\x00'}) (async) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) timer_settime(r5, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) alarm(0x5) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1e, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) io_uring_enter(r0, 0x47f8, 0x4000, 0x2, 0x0, 0x1f) 16.694261148s ago: executing program 4 (id=301): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000010000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000ac03000000000000850000003300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000080), &(0x7f0000000280)=r3}, 0x20) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000002c0)={r3, r5, 0x25, 0x2}, 0x14) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "bc4a06", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8}, {}, {0x8, 0x88be, 0x3, {{0xc, 0x1, 0x8, 0x1, 0x1, 0x0, 0x4, 0x14}, 0x1, {0x7b40}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x2, 0x3, 0x0, 0x0, 0x1, 0x9}, 0x2, {0x3, 0xeb, 0x0, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x4}}}}}}}, 0x0) 16.631034944s ago: executing program 4 (id=306): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x7}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000002110001180090001006c61737400000000480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xdc}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, 0xffffffffffffffff, 0x2c, 0x1, @in={0x2, 0x4e21, @private=0xa010100}}}, 0xa0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1fffffffffffffcd, &(0x7f0000000000)=ANY=[], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r4}, 0x10) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r5}, 0x10) r6 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r6, &(0x7f0000000040), 0xc) r7 = socket$qrtr(0x2a, 0x2, 0x0) read(r6, &(0x7f0000000180)=""/119, 0x77) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000380)='Q', 0x1}], 0x1) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7736, 0x80, 0x2, 0x34f}, &(0x7f00000000c0), &(0x7f0000000080)) 16.545271053s ago: executing program 4 (id=308): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2000000000000266, &(0x7f00000007c0)=ANY=[@ANYRES64, @ANYBLOB="291185989753fa3100b189ac3081655770d67959e45b6831f63a7181ce4ac2b7644817cce2d448d6f0be3af8390afee030b9270642c078a68c8ac22cfcd9a41278ae8a05b7f55c2387430da6bfe66bde7ec39db704d0c2335f3cf314d220a38827e629679a9d96b0ffb96641919b0f8d439def9e76eb314ab2a350265bedbd708484a0849b1f167a0269a001be5053c429a59845b1469571030419c2df17f4b59c8bc219849490d44f7917143f98fd930a722044202506ce86d3d49c39eb0c67bfb8cdedf9cdd1f7a57df1cee49800", @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000000ac0)={[{@discard}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x441, &(0x7f0000001100)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000080000000"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000000000000b400000080000000181200007b639e1671f6996d6232a4072dd0a595d883d9269da606008bb61561d4b075a393910d3f10e71a2133b51135b54d6bf2c031a039fe027b525ce1fe8bf55edc467d797367d82bc9cd25d48afb8acd864cbbe57bce548d152f15b11f4414e618e1df8b89981f79e3d4c62a6f2a365c8499360c041bdcb9ff3a8d25ac52929d7332a921cc80f9f6c393a6255aa471550ff89666b79d04b44b473aa20a573ef5c0a1159bacabd4ba5dbd62dbe074f64a373b321e8de1f934a2a9", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000000980)='\xff\x00\x00\x00\x00\x00\x000`\x14\x99\x06\xc0\x7fs\x00\t\x14\x17\xc3\xf5\xc9\v\x85\xe7\x00\x00\x18\x88\x06\x94\x98\xa9\xe7\x1c\x8a\x89\xdc\xcc\xf7L\xbd%\xc3!\x0e\x91S\xb2~8\"\xe2\xed\xbf\x12\x1a\\6p\'p\xef\x1a\n\x99\x12\xe8\'\x1c\x97M\xa5N\xd9\xbeV&\x1c2K?\x95\xd9\"\xbe\x050+\xca\xea\'\xe9)\xfe\xeb\x9c\xb5\xa0F`\xe4D\x10F\x831\xec\\v\xf0\xab_M\b\x03\xc3\n\x89\x01E`\xd35Q2\xecZz\xdc\x065p\x1c\x8f\x9b\x99IGXO\x00\x00\v\xed\xb0\xc5\xd4\xc7,\x1a\xb3}CMOO\x8a\xa8kh\x7f\x05c\xfc\xebb\xc8\xa2\xa9\xbf\xb3\x9b\xafE\xbd\xc5\xdc\xde\xbe_') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) renameat2(r6, &(0x7f0000000140)='./file0\x00', r6, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000080), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106, 0x8}}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000300)=0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @empty, 0xa098}, {0xa, 0x4e21, 0x9, @mcast1, 0x10009}, 0xffffffffffffffff, 0x9}}, 0x48) 16.231753412s ago: executing program 4 (id=313): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000800000009500000000000700"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x91eb}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0xa0804, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="b4050000000000006110b0000000000063510800000000009500090000000000cbc8a59d38cdcadfa09e545d7b6ff754fd56f1b4c9b240f1ec91ccb59de4691b057845114f7ce3939df9bb5896e97dce0a64d129a2dac35cf172d733ff2c5fae50aa28b73cae227ce8e329c032cf582bb4302f3d6b48793905d626f3bc24e3dd7057c99c13a7bbecd1d901b364da14b6daf4324d9ace110f36256e53b6f4232e3357a8fe75606c509b23065e5ee5a653b2e16a5579153991ab39de251d1feb038ace0628f1c3a9ef8097fec3ed77a8f48146882d979e11d82f790689015a6da2c185c2ed408b4b14"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000540)='./file7\x00', 0x1c0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0400f9", 0xa) r3 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x2040e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x4ac269ba, 0xaea}, 0x11aa0, 0x30, 0x10000, 0x0, 0x18bb, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/11], 0x48) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000480)={@remote, @broadcast}, &(0x7f00000004c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0x2000002e, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000ffff0000000000000055540000", @ANYRES32=r4, @ANYRES16=r2], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x12, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xb, 0xc, &(0x7f0000000640)=ANY=[@ANYRES32=r7], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='cpu>00||!') renameat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file7/file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0x20) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r10, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000020900010073797a30000000002c000000030a010200000000030000000100ffff0900010073797a30000000000900030073797a3100000000d4040000060a010400000000000000000100000008000b4000000000ac0404802c000180080001006c6f6700200002800900024073797a300000000008000340000000060800034000000002380401800c000100626974776973650028040280080003400000000808000240000000140800064000000002080006400000000064020580bb0001001d92704a203d5ecc985c4e4280e5378a36a2856959ffa601c237cc270251cf18420d11613ec98e629c7d84c655efcb2b5ecd71666675bf512cadfe09e4d05a4f60f60e007ca1cf70a5185f973cec0f1ab052acf1acf6a2df83dd88facc62c6e94a1b6368d6bda68abcaed2ee48c3d589bf2a814b728efb93401dfa1d1063200c10e56294dba0e7b780ce0f6090bd0de9f5e000c98c4b97cd985c91284c2bca23e4757407bb41fd8de797502a72e122032d4ef3160f9f7b00fd000100854e3cb6d05d310db3d528811da7f7450ebb2d62cddc6981343570b9f4ab17d75de9411dea482f508c0dce42c25c4778ebc56bb303f9f51c489eedffcb1490560ab26ab7507ec029cca3ddfe7c4f4f6d91db07cbc008636bc7bea7f96954d31da9d8a9ca043df7b409ca2864d56fc6b2a70fcc2f1a3579737bf47542dae337d5203869caff9ab95a317c25521ebf848fad8ceb87f4655ace0701dbe961e9dcaeffa37bfa2e9d127d61b8d6edc1437b46f54c061e1c9d68120ac8300e91d19c708aa9589c37de59a9f8df5546855e934599a2f31b6cb847347fc02231fec395b906e60300340d60ebe7a3f23e1aa6eec9e0150a9d16b3c25e590000002400028008000340fffffff8080003400000000908000340684dbc5808000180ffffffff6200010091de8d9ca3503f5a0a8259007bc5088ccfe97cfebb5ebb90e05d4e8a63fcbee6f14ab7eff7469cf243a6ef6e528b811dfd72af1e7e08de8fbdd4849367ea82016412fab2ccc0fb94fa63fac7fd0c6ea48c0e9ac7d1a30ecf3e70e44ed5ff00001c0002800800034080000000080003400000000308000180fffffffc080001400000000d600004804000028008000180fffffffb0d00020073797a3000000000080001802b30a3bc08000180000000000900020073797a31000000002900020073797a31000000001c0002800900020073797a31000000000900020073797a3200000000080002400000000a30010480380002800900020073797a3200000000080003400000000908000180fffffffc0800018000000007080003408000000108000340000000050b0001000bca99f460f4b0002800028008000180fffffffb0900020073797a3000000000080003400000000308000340000001ff04000100bc000100e27404a10a99dbcc4575917adc29373e2cc46e5e8f99d7a36b7c42c92713cce62084d863a11eb9c2e19fde212924e527db981a9be0c2c15f6a04a67e9e20f86e4bebd07665e2d01da200712427a5525403c1c75468f31b91a60def25f7757c9921d08b9a5b0bc6f8953efbd0416091bf2b30d9a37e789198313dd07b7b70cebff25c562434b67e9a6b70708dd84c86135ab9b0ffda2c4b2fb4a139220c101f4c0a3d58eb124346005c82dea6f0f36444b28300758475eb3d34000180090001006d6574610000000024000280080002400000000208000340000000"], 0x548}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaa2aaffffffffffff08004500003000000000000190780100000000000000030490780300fffe450000000000ffff002f0000ac14140ae0000001"], 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x545, &(0x7f0000001300)="$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") 14.041898722s ago: executing program 4 (id=344): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x8, 0x94, 0x7fff0000}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000001c0)}, 0x20) r3 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0xf792, 0x80, 0x9, 0x201, 0x0, r2}, &(0x7f0000000680)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) 14.002546966s ago: executing program 32 (id=344): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x8, 0x94, 0x7fff0000}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000001c0)}, 0x20) r3 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0xf792, 0x80, 0x9, 0x201, 0x0, r2}, &(0x7f0000000680)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) 3.02155941s ago: executing program 0 (id=531): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0xdf) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x9, 0x8000000000000001, 0x80000000, 0x8001, 0x6, 0x8001}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002e40)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="8b332ebd700000000000150000000c00990004dd00003a000000100008000d"], 0x30}}, 0x40000) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x58}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8006) 2.92604086s ago: executing program 0 (id=535): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00"/14], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpgrp(0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x34020000) 2.883254214s ago: executing program 0 (id=538): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x10, 0x40, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0}, 0x119310, 0x1, 0x1, 0x4, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) r0 = gettid() (async) rt_sigtimedwait(&(0x7f0000000000)={[0xe]}, 0x0, 0x0, 0x8) tkill(r0, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0500000004000000ff7f00000c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000f700000000000000008ba3000000019db740af73575a126ab3b739e745d9ac19d08e4b0aa1ae7d2b41ba21a5186feb029cd434f0626ed30efbc0e318c693d34961dc7a34f99da742ce8dee926fd850642d1dec99916ef1772029782efa2f790bea8d29aee957db168e32cd93e58a23fb480e9175104489718f0d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='signal_deliver\x00', r2}, 0x10) (async, rerun: 64) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (rerun: 64) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0xfff6, 0xe5, 0x97, 0x5}, {0x4, 0x81, 0x8, 0xe}, {0x7, 0xfd, 0x1, 0x65}, {0x0, 0x0, 0x80, 0x39}, {0x72e2, 0x6, 0x7c, 0x2}, {0x2, 0x6, 0x4, 0xe}, {0x6, 0x5, 0x8, 0x3}]}) truncate(&(0x7f0000000080)='./file0\x00', 0x1) 2.764705235s ago: executing program 2 (id=542): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x41, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x400, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x3, 0x0, 0x1020}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40001}, 0x40080) 2.741164327s ago: executing program 2 (id=543): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0xb0, 0xb0, 0x1a8, 0x0, 0xb0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'geneve1\x00', 'veth0_to_team\x00', {}, {}, 0x11, 0x2}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@statistic={{0x38}, {0x0, 0x1, 0xfffff1b2, 0x5, 0x2c6, {0x8}}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x0, 0xfc}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xb78e19162b0a7f00, 0xffff00, 'pimreg1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x10}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x8, 0xf}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1}}}, {{@ip={@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x28}, 0x0, 0x0, 'sit0\x00', 'wg2\x00', {}, {}, 0x0, 0x1}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/169, 0xa9}, {0x0}], 0x2, 0xa3, 0x7) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9, 0x10001, 0x9, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000016c0), 0x400, r6}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) nanosleep(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x2, &(0x7f0000000000)={[{@noblock_validity}, {@dioread_nolock}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2c}, 0x84, 0x45e, &(0x7f0000000900)="$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") connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 2.6039488s ago: executing program 2 (id=545): socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r5) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r6, @ANYBLOB="cd3e0000000000000000010000000800020005000000ce000100"], 0xfc}}, 0x0) 2.131209706s ago: executing program 1 (id=550): socket$inet_icmp(0x2, 0x2, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x3, @loopback, 0x8}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$sock(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="89", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="c9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d657", 0x2}], 0x1}}], 0x3, 0x0) shutdown(r0, 0x1) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x103341) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0xf792, 0x80, 0xb, 0x201}, &(0x7f0000000680)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) 2.08962189s ago: executing program 1 (id=551): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip_vti0\x00', 0x0}) 2.042139534s ago: executing program 3 (id=552): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000004c0)='io_uring_task_add\x00', r1, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000000c0)='f2fs_bmap\x00', r1, 0x0, 0xf7c8}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040850) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a54000000030a0fdb00000000000000000a0060050900030073797a30000000000900010073797a310000000014000480080002403cb140bb08000140000000030a000700726f757465000000080005400000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1}}], 0x1, 0x20008050) 2.040852834s ago: executing program 1 (id=553): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, &(0x7f0000000100)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000500), r6) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f0000000580)) sendmsg$NFC_CMD_SE_IO(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB='\x00\x009*', @ANYRES16=r7, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800150000000000"], 0x15}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000000480), 0x400034f, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000001c0)={[{@noblock_validity}, {@jqfmt_vfsv0}]}, 0x1, 0x445, &(0x7f0000000b00)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x2, r2}) pwritev2(r8, 0x0, 0x0, 0x5405, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0xc, &(0x7f00000011c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000200007b00000000a6020000f8ffffffb703000008000000b70300000000ffbe7acc5543f523ffa74e75f80000854f968b9300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fchown(r9, 0xee00, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_ext={0x1c, 0x3, &(0x7f0000000f80)=ANY=[@ANYBLOB="950000000000000018380000030000000000000000000000fdcf9b1633c5cd5ec69b9df9bc8aa491262b78afc5df7dcc5edeac5c0cb628f97a8ff6652643f97c7fdb20b590856cd63c8b3028e350057aa55a5a672b239b2ea5a5cbd380c77b6988ea156c8508713e308a0501000080ffffffff3ca044d68015d3ca347b010d1005ef392a3977bd815d"], &(0x7f0000000300)='GPL\x00', 0x1, 0xa5, &(0x7f0000000340)=""/165, 0x41100, 0x21, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f00000005c0)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x1be81, 0xffffffffffffffff, 0x3, &(0x7f0000001080)=[0xffffffffffffffff, r8, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r8, 0xffffffffffffffff], &(0x7f00000010c0)=[{0x2, 0x5, 0x9, 0xc}, {0x4, 0x5, 0x1, 0x6}, {0x4, 0x1, 0x0, 0x6}], 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='rpcgss_need_reencode\x00', r1, 0x0, 0x4}, 0xffffffa8) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 2.027983206s ago: executing program 5 (id=554): readv(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x43b4a43143cbebb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020100000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a01010000000000000000020000000900020073797a31000000000900010073797a300000000054000380080002400000000840000380140001006272696467655f736c6176655f31000014000100776732000000000000000000000000001400010077673200000000000000000000000000080001"], 0xa8}}, 0xc8c0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x104, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x1}, 0x5b52, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r8, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2}, {0x0}, &(0x7f0000002bc0)=[{0x0}], 0x1}}], 0x48, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r7, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f0000000080)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) r10 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@ip={@empty, @empty, 0xffffff00, 0x0, 'ip_vti0\x00', 'sit0\x00', {}, {0xff}, 0x32, 0x5, 0x5a}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30}, {0x1, 0x0, 0x0, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xf, 0x12, "ef147edb8a1dc022af1d4a9aba8f97e3a24bb79088a1c191c311b388d6f8"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 1.405203215s ago: executing program 0 (id=555): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000900)='ext4_allocate_inode\x00', r2}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) read$nci(0xffffffffffffffff, &(0x7f00000002c0)=""/5, 0x5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc9, &(0x7f00000007c0)=""/201, 0x0, 0x0, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x94) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000006c0)=ANY=[@ANYRES32=r10, @ANYRES32=r9, @ANYRES64=r3], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r10}, &(0x7f0000000000), &(0x7f0000000080)=r6}, 0x20) sendmsg$inet(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvfrom(r7, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES16=r10, @ANYRES64=r1, @ANYRES32=r5, @ANYRES64=r8, @ANYRES8=r11, @ANYRES16=0x0, @ANYRES8=r1], 0x48) r12 = perf_event_open(&(0x7f0000000740)={0x5, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0xb, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x0, @perf_config_ext={0x3, 0x6}, 0x0, 0x5, 0xffffffff, 0x8, 0x800000009, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2006}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1808000000f0ffffffffffffff0000001800000000000000000000000000000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r12, 0x40042408, r13) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000001, 0x6031, 0xffffffffffffffff, 0x0) setresgid(0xee00, 0xee00, 0x0) fchdir(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r14 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x680140, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r14) mount(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r15 = syz_clone(0x2180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r15, &(0x7f0000000040)='syscall\x00') 1.197369835s ago: executing program 2 (id=556): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000004c0)='io_uring_task_add\x00', r1, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000000c0)='f2fs_bmap\x00', r1, 0x0, 0xf7c8}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040850) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a54000000030a0fdb00000000000000000a0060050900030073797a30000000000900010073797a310000000014000480080002403cb140bb08000140000000030a000700726f757465000000080005400000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1}}], 0x1, 0x20008050) 1.195367275s ago: executing program 3 (id=557): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000001240)={[{@dioread_nolock}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}], [{@fowner_eq}, {@hash}, {@smackfsroot={'smackfsroot', 0x3d, '^+'}}, {@subj_type={'subj_type', 0x3d, '/)/-:$//('}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e21, 0x30000000, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x30, 0x0, "27a439314dd4e44381cf3c6e80332476357abf2a44bc2c5d062d5fbc71d4e0b2a7638552b9a1a24857cc61ac44f581adbcd175f4b0d67ce555409997c4e172ca22cfa5dd9876f62c9a441e2074dbb4ba"}, 0xd8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000005c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r6, &(0x7f0000000100)=[{0x0, 0x72}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x60, 0x9, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x40}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xe0004000}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x3, 0x28, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2, 0x2, 0x0, 0xe7}}}}}}, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 1.155798269s ago: executing program 2 (id=558): sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000000114080025bd7000ffdbdf250800010001000000080001000200000008000100020000000800010001000000a100010000000000080001000200000008000100020000007371702612839c4b9ce81de13a764dcab689475cb6a4a2149d20ce3e56346c8a51bfdb5dc8c91c2fcff7bd79170329"], 0x48}, 0x1, 0x0, 0x0, 0x44001}, 0x4000010) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12800, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="189500000000020000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x1, &(0x7f0000000640)=@raw=[@call={0x85, 0x0, 0x0, 0x3b}], &(0x7f0000000680)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0x1a2) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f00000001c0)="811d363bc1a618c6b4107b0e5a7b2067619fbf23a8f54c01cbb8649f94a6cccfd40c60ca1e7743fe0928844de7398ed502928b2311", 0x35}], 0x1}, 0x4000) syz_open_dev$loop(0x0, 0x81, 0x200101) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x2000}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) fcntl$lock(r3, 0x26, &(0x7f00000000c0)={0x0, 0x0, 0xfd97, 0x7fffffff}) fcntl$lock(r2, 0x6, &(0x7f0000000300)={0x0, 0x1, 0xfffffffffffffffd, 0x6}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000e2c000/0x2000)=nil, 0x2000, 0x17) pipe(0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) socket$packet(0x11, 0xa, 0x300) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="0f02000039000511d25a80648c63940d0324fc600b003540280009000200002037153e37eb010280060410000a00", 0x33fe0}], 0x1}, 0x0) ioperm(0x7, 0x3, 0x38088eec) 1.064901638s ago: executing program 1 (id=559): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00"/14], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000800008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = getpgrp(0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x34020000) 1.064458298s ago: executing program 5 (id=560): mount(0x0, 0x0, 0x0, 0x2180027, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 1.062054068s ago: executing program 1 (id=561): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x2819d}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4, 0x0, 0x343}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x48800}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee00}}, './file0\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=@expire={0x198, 0x18, 0x2, 0x70bd2d, 0x25dfdbfc, {{{@in=@empty, @in6=@remote, 0x4e22, 0x3, 0x4e21, 0xf, 0x2, 0x1e0, 0x20, 0x88, r4, r5}, {@in6=@loopback, 0x4d6, 0x32}, @in6=@local, {0x9, 0x8, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x8, 0x401, 0x4}, {0x0, 0x80000001, 0x2a6e}, 0x70bd27, 0x0, 0x2, 0x3, 0x3c, 0x4}}, [@coaddr={0x14, 0xe, @in=@remote}, @lastused={0xc, 0xf, 0xffffffffffffffff}, @user_kmaddress={0x2c, 0x13, {@in6=@rand_addr=' \x01\x00', @in=@private=0xa010102, 0x0, 0xa}}, @extra_flags={0x8, 0x18, 0xe8}, @lifetime_val={0x24, 0x9, {0x1, 0x8, 0x4, 0xe1}}, @address_filter={0x28, 0x1a, {@in=@remote, @in6=@local, 0x2, 0x2, 0x80}}]}, 0x198}, 0x1, 0x0, 0x0, 0x80}, 0x8840) 1.061636198s ago: executing program 5 (id=562): socket$nl_netfilter(0x10, 0x3, 0xc) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="0003000088859f4300"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x1001, &(0x7f0000001cc0)=""/4097, 0x41100, 0x5}, 0x94) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r1 = io_uring_setup(0xbbc, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x345}) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x8000000) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c00078018000180140002400000000000f5"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) io_uring_enter(r1, 0x100000, 0x2, 0xf, &(0x7f0000000000), 0x18) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r4 = socket$key(0xf, 0x3, 0x2) (async) r5 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r5, &(0x7f0000000480)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x3, 0x4}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000ac0)="e9d47cac84c7016242f88f77a3a081608caf85e7c946f7793308f97bcdfdc1e4c61f20db296b67fb41f7ca70c0be394e6d28edf8f01b1b2362712c044bdfdf84af1208209f36d1ab49365f9d5df7722418837cf5b5eb32771cca4150cbeae4d7c8de4d463fe39b359945c80264b94fda5fb7ce75f2dd1469b9299d1973def918c8f36f1052e63f5572fa3fc61136dffcffa1dae9989b9b", 0x97}, {&(0x7f0000000b80)="e0413d6c9d79e75d9d4b0dec596ab19d065295acb96049ffbf55218352b6520ec34759178b289a2387cd11257121e6be5ef72904c7ff0fd62410cef625aaddb1318f418b9d99a3909b4b4d35a0987a62d29f7c03810f4f1a9d7887c00d1b3b757eaa31b6c39e9f441dffe46a3bbac5956c043a4e4aa996f62ce5d3b354fcc8fd5e2e2143", 0x84}], 0x2, &(0x7f0000000c40)="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", 0x1000, 0x240000d0}, 0x20008001) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) (async) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030003130000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2400000004ff010000000000000010000000000001000000000000000002000100000000000000070c0100000005000500000000000a004e24000000090000000000000000000000000000000006000000000000000200130003"], 0x98}, 0x1, 0x7}, 0x8890) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000400)='./file0\x00', 0x800000, &(0x7f0000000040)=ANY=[@ANYBLOB="00fbfddc0bd5e8dee8d286b20b62086ce9b81b1660031b9dcba026117a79eba4a32d50e5c7b14c8e3f4d"], 0x1, 0x3f4, &(0x7f0000000680)="$eJzs3M9OG0ccwPFZYleUSlGlqIEQDtOmB3qIs7sUIyun7XpsJlnvrnbWEZyqqECECmnVpGrDpeWStlL7ELn2IfpGUfsGVPvHFGyDKWCMou9HQjPe/c3Mb1bWjrxoVgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGH5Tdt2LBHosLsmT+Y3k6hzyvlef58cK04ZVwgr+xPT02KuODR367/THxWdzBafZsV0VkyLvQ9uf/jwVmWq1/6UhK7Ei1d7Xz/d2dn8ru94ZWhmVVn55yB3NdmNX1uF2kS647WV1CaSjXrdfrDaMrKlA2XWTao60k+Ul0aJXPQ/k06jsSRVbT3qhu2mF6jewZX7rm3X5aNarLzEROGDRzXjr+og0GE7j8lOZzEr2RfxsU5lqryOlFvbO5tLo5LMgpyzBLmjglzbdR3HdZ36cmN5xbYrru3KYwfsPmKgyeS/tJisS76DA+d3UK7/AAAAAADg3WXlz9iz3//V/Dm8JVo6UPak0wIAAAAAAJco/8//bFZUs9qcsPj9DwAAAADAu+bXo3vs3h+2x87EW+Kvv0WSVK39eO1Ta9fLwr1dUcnb3ejvMW3NWzfLTvKiXik/+WrBulME3elFvy2LrVF7/ayBBMqR+xModtgd/DQkAfG7mC+C5jeKcqN3phhlpqUDVfOj4KEjPO/mVKrW0u+fb/8o8un/FnZuWmJre2ez9tU3Oxt5LvtZL/u75QaKgX0UJ18M8fJw3+PwGVfzBzHluDPFuPbR+U8Vzaf+x5ivxd0i5u5MUc4cn/90NqZTO2n2ZRbOBWf+WiwUMQuL97Li3uKQLNxRWbhHszjXtThDFkujsli6YBYAMClbI1Yha3DhP8dd7vJW99Pv6B8fhv0shKjMD7mj26Pu6PYFV7c/B96BcNIam437R9+q+iZr8ObEcU3gWtklvPFy91tx+8Wrvfvbu0+fbT7bfO66S3X7c9tedkU1n0ZZsPYAAIZQyVtrJv3FShIdf+k0Go6XriqZRP5jmehmW0kdpirxV72wrWScRGnkR0FWeaKbykjTjeMoSWUrSmQcGb2Wv/lFlq9+Marjhan2TRwozyjpR2Hq+alsauPLuPtFoM2qSvLGJla+bmnfS3UUShN1E1/VpDRKHQnUTRWmuqWzaijjRHe8ZF0+iYJuR8mmMn6i4zQqOuyNpcNWlHTybmuTvtgAAFwTh2+wO3ulWjY9c6sJTxEAAPS5wCr9w1gSAgAAAAAAAAAAAAAAAAAAAAAAA86x/2/CFUsIcQ3SoHJ1ler1SGPslffO+8U+GEM+k74zARi3fwMAAP//0++qmw==") bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) (async) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r10}, 0x10) dup(r9) 952.504129ms ago: executing program 0 (id=563): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) socket$nl_route(0x10, 0x3, 0x0) sendto$packet(r9, &(0x7f0000000000)="dbe104b35716e67da422221d3286", 0xe, 0x20000814, &(0x7f0000000100)={0x11, 0x7, r11, 0x1, 0x5, 0x6, @local}, 0x14) 726.240751ms ago: executing program 1 (id=567): socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) socket$netlink(0x10, 0x3, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r5) sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r6, @ANYBLOB="cd3e0000000000000000010000000800020005000000ce000100"], 0xfc}}, 0x0) 709.025662ms ago: executing program 5 (id=568): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000010000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000ac03000000000000850000003300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000080), &(0x7f0000000280)=r3}, 0x20) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000002c0)={r3, r5, 0x25, 0x2}, 0x14) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "bc4a06", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8}, {}, {0x8, 0x88be, 0x3, {{0xc, 0x1, 0x8, 0x1, 0x1, 0x0, 0x4, 0x14}, 0x1, {0x7b40}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x2, 0x3, 0x0, 0x0, 0x1, 0x9}, 0x2, {0x3, 0xeb, 0x0, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x4}}}}}}}, 0x0) 657.632787ms ago: executing program 5 (id=569): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="6d1445cf9fb1a75943ed7ed29208595e4488566fc3e822d7dd3a770034f3d722ae2725092b8f868ed80ee2b544e1e8a649f69faba4d85cb8e63f681f50ca8606545c4c534c71e9b23d1ed990259ac1c72a554cc5e925618ae0856b1c7aba739a8f038ed1b3acee9c93d16d67ef3832c7dd85d9e02500b705738a43a1af5853aa9da30a6170c0c5d1e9f981e5a98dd3f4c8eb65045fd25eaae9643de053203f7669be45f071f8a5726801ee6f96aa85e64fa79cd7bcdf7d64e3920ae541a5c2504a65d949d943d2c68f"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRES16=r4, @ANYRES8=r1, @ANYRES32, @ANYRESOCT=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x20780, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) ustat(0x8000000000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000abc010000000a05000000000000000000010000000900010073797a3000000000d30006003407ae8929b5d5805c2cb15c6832bdf04f6f732bf6c75790a071b67033b0bb7e81aac8c9ccb093263d99fcafa58fe6c7126fc1d2ccbc1888abd4a61e1818723b358b147b8836997950921d849981687e7eb599e28bd439758eefcbda6f7906db339e68d3869e4011ddfb254a2dda9b523f928b3626f8faa75357d4f9cb925df5cde675f9e8bb05e4f8cc9a0610fb2945b1b755b94883afb3697a7535ea5f9db3ce21c1f0cc3fb343e830c6a947f512c56b1a706b86e76bc58a075f7cb0322f7fa6fb5df1718361423df5cbd47608ca000900010073797a310000000008000240000000030c000440000000000000000499000600db2b252f3c9b3b419bda841c524cb69270214a733fee6d8e10561ce9d682ad271b8a317d699b2f000178b2aca7c7058e0df489887ebdcf11c4ddf03bc9b1284f5fb568bac9b64b06c9d8c2acf08c892fb2abeb7c72bc9c8fa0c7425b5aa3df8074d8412d67fad836b6cc1c0be2fff19dbd1830e29ae4bc6aaa4f42c244e40238dc8e2a247b1792a177693b55dc155f631634db5af90000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000098000000060a010400000000000000000100000008000b40000000005c000480580001800b000100746172676574000048000280300003005fad843dc5c1efe84ced18d4422d5b0b86e8441958d3d2ea41149f1e55359af069a2a5e039ccf56f068a5a0b09000100534e41540000000008000240000000020900010073797a30"], 0x2a8}, 0x1, 0x0, 0x0, 0x4}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) syz_emit_ethernet(0x1f, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b001142"], 0x0) keyctl$chown(0x4, r6, 0xee01, 0xee00) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023892) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') keyctl$chown(0x4, r6, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000200), 0x6000) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nouid32}]}, 0x1, 0x441, &(0x7f00000011c0)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) 344.058647ms ago: executing program 3 (id=570): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff8d, &(0x7f0000000080)={0x0, 0xb8}, 0x1, 0x0, 0x0, 0x48040}, 0x114) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) getcwd(&(0x7f0000000140)=""/53, 0x35) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000802000035"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e21, 0x659, @empty, 0xff}, 0x1c) setsockopt$inet6_udp_int(r7, 0x11, 0x65, &(0x7f0000000440)=0x7ff, 0x4) r8 = fcntl$dupfd(r7, 0x406, r7) write$cgroup_pid(r8, 0x0, 0x0) r9 = dup3(r1, r0, 0x80000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) r11 = syz_open_dev$tty1(0xc, 0x4, 0x4) r12 = dup(r11) setsockopt$MRT_INIT(r12, 0x0, 0xc8, &(0x7f0000000340), 0x4) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x103, 0x100, 0x551}}) sendmsg$BATADV_CMD_GET_MESH(r12, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="00654d63208a6fd437268d27fe94e25641000000", @ANYRES16=0x0, @ANYBLOB="00082bbd7000fedbdf250100000006002800020000000500370001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000802}, 0x8000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x1e, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000900e86ded87c5000000000000ff030020180179a04ce874c359d813390000786c6c2500000000002020207b1af8ff00000001672eed000000000007010000f8ffffffb702000008000000b703000006", @ANYRES32=r9, @ANYBLOB="000000000500000018180000", @ANYRES32=r5, @ANYBLOB="0000000000000000850000004d00000018000000090000000000000001000000950000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000010000008500000006000000183700000200000000000000000000000a3a0010050000009500000000000000"], &(0x7f0000000580)='syzkaller\x00', 0x8, 0xaa, &(0x7f00000005c0)=""/170, 0x41000, 0x40, '\x00', r10, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x2, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[r12, 0x1], 0x0, 0x10, 0x6}, 0x94) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}}, 0x24}}, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f00000002c0)=0x8) 122.235579ms ago: executing program 3 (id=571): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x18000, &(0x7f0000000000), 0x80, 0x62d, &(0x7f0000000c40)="$eJzs3c9rHNcdAPDvzEqyZauVXUqpTUsFPdhQvJZcU7c92e6hPhhqqA8h5GBhSY7w+geWDLZjsAw5JJBACLmG4Ev+gZBr0DXkFgKJbzkHnBCc5JAEb5jZWWuz2rU3kla78Xw+MDNv3szue98dvZ03MzuaAEprKhulEfsi4lwSMdmybCIaC6eK9R5+fft8NiRRr///qySSIq+5/qNiujsbJY3XfHwy4neV9eUu3bx1cbZWb7gTcXj50tXDSzdvHVq8NHth/sL85Zkj/zx6bPpfMx9uTZy7i+mp0//70+svv/iPhU9qh5I4HmdHX5qLtji2ylTj040sxNb8kYg4liU6fC6wnSrF3+NoRPwhJqOSzzVMxuJrA60c0Ff1SmP/VB+rA6WTxKBrAAxGsx/QPLbvx3HwMHtwIhvf6BD/SHH0vjM/Ntr1MGk5MspyI/ZsQfkrEfHj7f1vZ0N0OQ8xsgXldC3/bkT8sdP2T/L49+SRZvGnkba8LktPF+c2svr9ZxN1SFrSvf393dlEaT/3S+Jv3Q5Z/MeLaZZ/ssv7P+0Uz1TbfNnaHwCDsXqi2JFnHZFY2/9lPcNm/yfa+z/19/NrQ+37ro3ovv9Lt+Ddny7v/4102v839/c783142tYPS2Ll2zOd33K0PePzV0+92a38qZb+XzZk5Tf7gj3YdNfwwd2I/W3xv5J/9Mnj7Z906P9mq5zrsYz/fvrlqW7LNhn/ptXvRRzoePyz1ivNUm3XJ5NoXp88OnN4YbE2P90Ydyzjg49eeLdb+YOOP9v+u7rE/6Ttn+Vd7bGM987cu9RI7Vi3bOKp8adfjCVn89RYPl5rXmPJ6WKVxuTG7PLytSNPrktznXw604j/4F87t/8u8ecHH+PNr8weXH3u4sNuyza5/R/Ve1yxmyz+uQ1u/zd6LOO756//uduy9fGvnZMY32hQAAAAAAAAUFJpfg02SauP02laLS68/T52pbUrS8t/W7hy/fJcxMH895CjafNK92RjPsnmZ4rfwzbnj7TN/z0i9kbEW5XxfL56/kptbtDBAwAAAAAAAAAAAAAAAAAAwJDYXdz//6h4Htg3lTStVgddK2Db9PMBc8Bw0/6hvPL2vz3PWwOGjP0/lFfH9u9LAUpBU4fy0v6hvLR/KC/tH8pL+4fy6t7+1y252++6AAAAAABbZu9fVu+PRMTKv8fzITNWLBsdaM2AftPGobwqg64AMDCPL/C7/R9Kp6f+//fFPwfsf3WAAUg6Zeadg/qTG/9qx1cCAAAAAAAAAAAAAH1wYN/q/cT9/1BKbvuD8trY/f+Vjb8UGBqd/vW/x4FAOTjGh5Lr4STAzm4L3P8PAAAAAAAAAAAAANtmIh+StFr8DHgi0rRajfhNROyJ0WRhsTY/HRG/jYjPKqM7svmZQVcaAAAAAAAAAAAAAAAAAAAAnjFLN29dnK3V5q+1Jn5Yl/NsJ5pPPB2W+rQmIul7EWm05YxHxDDE3p/ESEtOErGSbfmteOdk838/MQyfT5EY8BcTAAAAAAAAAAAAAAAAAACUUMu9x53tf2ebawQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA22/t+f/9Sww6RgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg1+mnAAAA//+EYjvS") arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) 121.514999ms ago: executing program 3 (id=572): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpgrp(0x0) r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x34020000) 0s ago: executing program 3 (id=573): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$packet(0x11, 0x2, 0x300) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5, 0x0, 0x20}, 0x18) (async) r6 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) (async, rerun: 32) sendmmsg$inet_sctp(r6, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000300)='5', 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c"], 0x30}], 0x1, 0x0) (rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r7, 0x4) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x74, 0x16, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x184, 0x5, 0xa, 0x801, 0x0, 0x0, {0x4, 0x0, 0x7}, [@NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xe}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_USERDATA={0x27, 0xc, "1597a56e470df1f7fc365996d27a8d9814458c707f3ae089f91b6a0e497c687ebfdf0f"}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_USERDATA={0xdf, 0xc, "566f36fe940f4733b8e42d6b864e1f290c732c2278d1ba922d78ef0f505a97f6ccb1fc65df90f003a0e1b6ab217af73e8d13571418b9049f398bd0f1c6f842f630a194264487d06ac6dba3f8015c44dc6ce88aaec9a3870f6aabe99aaa93988de420bd75b08f620b839c52aadd9322a4455fb07bdc4d8f2f1799e267f1b75393553fdc41112c74f506e26fce942f7e9c3dc4e0dd042f86991d05115e29b09fe001a0940ca1d3e29768422b212e94b6a488a7b03ed6061dd29b67ebd013bdea440db4e942cc8cbb7d719f9e76d170f9b6d853b8e3c7b2fcbe68ea4d"}]}, @NFT_MSG_NEWOBJ={0x40, 0x12, 0xa, 0x102, 0x0, 0x0, {0xa, 0x0, 0x5}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_DATA={0x2c, 0x4, 0x0, 0x1, [@NFTA_SECMARK_CTX={0x26, 0x1, 'system_u:object_r:mount_exec_t:s0\x00'}]}}], {0x14}}, 0x260}, 0x1, 0x0, 0x0, 0x850}, 0x4040080) (async) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000400)='./file0\x00', 0x800000, &(0x7f0000000040)=ANY=[@ANYBLOB="00fbfddc0bd5e8dee8d286b20b62086ce9b81b1660031b9dcba026117a79eba4a32d50e5c7b14c8e3f4d"], 0x1, 0x3f4, &(0x7f0000000680)="$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") r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2000}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x83}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xcc}, 0x1, 0x0, 0x0, 0x40000c0}, 0x80) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2000, 0x1e1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000740)={r11, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x8], 0x0, 0x0, 0x1, 0x1}}, 0x40) (async) r12 = socket(0x10, 0x2, 0x0) r13 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r12, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', r14, 0x29, 0x7e, 0x25, 0x1, 0x60, @dev={0xfe, 0x80, '\x00', 0x14}, @loopback={0x0, 0x460c6}, 0x1, 0x0, 0x25a1, 0x40}}) kernel console output (not intermixed with test programs): ort 1(bridge_slave_0) entered blocking state [ 27.563517][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.570798][ T3319] bridge_slave_0: entered allmulticast mode [ 27.577091][ T3319] bridge_slave_0: entered promiscuous mode [ 27.587945][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.595026][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.602188][ T3319] bridge_slave_1: entered allmulticast mode [ 27.608534][ T3319] bridge_slave_1: entered promiscuous mode [ 27.635182][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.642247][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.649399][ T3318] bridge_slave_0: entered allmulticast mode [ 27.655992][ T3318] bridge_slave_0: entered promiscuous mode [ 27.666264][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.673348][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.680554][ T3318] bridge_slave_1: entered allmulticast mode [ 27.686835][ T3318] bridge_slave_1: entered promiscuous mode [ 27.717703][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.739821][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.753802][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.762950][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.770157][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.777332][ T3323] bridge_slave_0: entered allmulticast mode [ 27.783664][ T3323] bridge_slave_0: entered promiscuous mode [ 27.803882][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.813043][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.820116][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.827348][ T3323] bridge_slave_1: entered allmulticast mode [ 27.833841][ T3323] bridge_slave_1: entered promiscuous mode [ 27.866710][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.873817][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.880993][ T3325] bridge_slave_0: entered allmulticast mode [ 27.887221][ T3325] bridge_slave_0: entered promiscuous mode [ 27.894136][ T3319] team0: Port device team_slave_0 added [ 27.899813][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.906908][ T3327] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.914235][ T3327] bridge_slave_0: entered allmulticast mode [ 27.920651][ T3327] bridge_slave_0: entered promiscuous mode [ 27.927629][ T3318] team0: Port device team_slave_0 added [ 27.937621][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.944721][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.952015][ T3325] bridge_slave_1: entered allmulticast mode [ 27.958255][ T3325] bridge_slave_1: entered promiscuous mode [ 27.965238][ T3319] team0: Port device team_slave_1 added [ 27.971168][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.978202][ T3327] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.985404][ T3327] bridge_slave_1: entered allmulticast mode [ 27.991844][ T3327] bridge_slave_1: entered promiscuous mode [ 27.998598][ T3318] team0: Port device team_slave_1 added [ 28.005150][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.032737][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.065065][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.074538][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.081563][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.107444][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.119161][ T3327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.128477][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.135432][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.161336][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.177089][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.186404][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.193357][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.219267][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.230955][ T3327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.240246][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.247161][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.273074][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.284519][ T3323] team0: Port device team_slave_0 added [ 28.307971][ T3323] team0: Port device team_slave_1 added [ 28.319328][ T3327] team0: Port device team_slave_0 added [ 28.330518][ T3325] team0: Port device team_slave_0 added [ 28.337912][ T3325] team0: Port device team_slave_1 added [ 28.344528][ T3327] team0: Port device team_slave_1 added [ 28.374881][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.381843][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.407793][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.431887][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.438821][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.464832][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.475706][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.482676][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.508575][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.521296][ T3319] hsr_slave_0: entered promiscuous mode [ 28.527256][ T3319] hsr_slave_1: entered promiscuous mode [ 28.541365][ T3318] hsr_slave_0: entered promiscuous mode [ 28.547387][ T3318] hsr_slave_1: entered promiscuous mode [ 28.553254][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 28.558956][ T3318] Cannot create hsr debugfs directory [ 28.564715][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.571651][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.597510][ T3327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.608574][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.615523][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.641493][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.655717][ T3327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.662706][ T3327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.688586][ T3327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.738551][ T3323] hsr_slave_0: entered promiscuous mode [ 28.744495][ T3323] hsr_slave_1: entered promiscuous mode [ 28.750378][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 28.756077][ T3323] Cannot create hsr debugfs directory [ 28.776919][ T3325] hsr_slave_0: entered promiscuous mode [ 28.782888][ T3325] hsr_slave_1: entered promiscuous mode [ 28.788656][ T3325] debugfs: 'hsr0' already exists in 'hsr' [ 28.794389][ T3325] Cannot create hsr debugfs directory [ 28.808024][ T3327] hsr_slave_0: entered promiscuous mode [ 28.814072][ T3327] hsr_slave_1: entered promiscuous mode [ 28.820065][ T3327] debugfs: 'hsr0' already exists in 'hsr' [ 28.825763][ T3327] Cannot create hsr debugfs directory [ 28.998468][ T3319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.008618][ T3319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.019866][ T3319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.028455][ T3319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.045787][ T3327] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.054897][ T3327] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.075949][ T3327] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.085478][ T3327] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.102484][ T3325] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.112820][ T3325] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.123297][ T3325] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.133636][ T3325] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.162301][ T3318] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.171481][ T3318] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.184390][ T3318] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.193546][ T3318] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.218510][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.232305][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.242980][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.258272][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.267797][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.287621][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.301453][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.308547][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.328061][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.335164][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.364598][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.385364][ T3327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.396358][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.409425][ T1007] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.416493][ T1007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.428021][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.445754][ T1865] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.452798][ T1865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.462257][ T3327] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.477890][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.485024][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.494406][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.501578][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.522478][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.537465][ T3325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.547861][ T3325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.572319][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.579342][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.596523][ T1007] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.603590][ T1007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.640712][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.649257][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.675254][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.691628][ T66] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.698687][ T66] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.720877][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.727937][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.739867][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.751327][ T3327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.783659][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.844893][ T3319] veth0_vlan: entered promiscuous mode [ 29.880740][ T3319] veth1_vlan: entered promiscuous mode [ 29.909132][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.928869][ T3325] veth0_vlan: entered promiscuous mode [ 29.951365][ T3319] veth0_macvtap: entered promiscuous mode [ 29.957583][ T3327] veth0_vlan: entered promiscuous mode [ 29.965074][ T3318] veth0_vlan: entered promiscuous mode [ 29.976553][ T3325] veth1_vlan: entered promiscuous mode [ 29.984146][ T3319] veth1_macvtap: entered promiscuous mode [ 29.992600][ T3318] veth1_vlan: entered promiscuous mode [ 30.000731][ T3327] veth1_vlan: entered promiscuous mode [ 30.034580][ T3318] veth0_macvtap: entered promiscuous mode [ 30.042744][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.060431][ T3325] veth0_macvtap: entered promiscuous mode [ 30.067289][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.077075][ T3318] veth1_macvtap: entered promiscuous mode [ 30.085866][ T3325] veth1_macvtap: entered promiscuous mode [ 30.095667][ T3327] veth0_macvtap: entered promiscuous mode [ 30.108964][ T66] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.122510][ T66] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.132005][ T66] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.141002][ T66] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.150498][ T3327] veth1_macvtap: entered promiscuous mode [ 30.161068][ T3323] veth0_vlan: entered promiscuous mode [ 30.171222][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.185707][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.194787][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.214036][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.222204][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.238174][ T3323] veth1_vlan: entered promiscuous mode [ 30.245035][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.260820][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.268061][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.284103][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.294108][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.317804][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.343340][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.364486][ T3323] veth0_macvtap: entered promiscuous mode [ 30.374708][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.387914][ T3323] veth1_macvtap: entered promiscuous mode [ 30.396054][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.426307][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.457680][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.468257][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.478129][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.489000][ T3500] loop1: detected capacity change from 0 to 128 [ 30.508118][ T3500] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 30.520839][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.529788][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.543765][ T3503] gtp calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 30.559127][ T2474] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.578762][ T3500] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 30.601891][ T2474] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.635591][ T2474] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.652741][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 30.652753][ T29] audit: type=1326 audit(1766598646.885:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3502 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 30.682242][ T3500] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 30.698714][ T2474] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.708044][ T29] audit: type=1326 audit(1766598646.885:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3502 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 30.730770][ T29] audit: type=1326 audit(1766598646.885:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3502 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 30.753870][ T29] audit: type=1326 audit(1766598646.885:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3502 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 30.776897][ T29] audit: type=1326 audit(1766598646.885:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3502 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 30.892680][ T2474] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.901921][ T29] audit: type=1400 audit(1766598647.135:250): avc: denied { write } for pid=3516 comm="syz.2.11" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.924605][ T29] audit: type=1400 audit(1766598647.135:251): avc: denied { open } for pid=3516 comm="syz.2.11" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.950729][ T3520] loop2: detected capacity change from 0 to 164 [ 31.017633][ T3520] loop2: detected capacity change from 0 to 2048 [ 31.040940][ T29] audit: type=1326 audit(1766598647.275:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 31.064767][ T29] audit: type=1326 audit(1766598647.295:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 31.088265][ T29] audit: type=1326 audit(1766598647.295:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 31.113777][ T3312] Alternate GPT is invalid, using primary GPT. [ 31.120098][ T3312] loop2: p2 p3 p7 [ 31.164457][ T3520] Alternate GPT is invalid, using primary GPT. [ 31.171000][ T3520] loop2: p2 p3 p7 [ 31.545854][ T1007] Bluetooth: hci0: Frame reassembly failed (-84) [ 31.811130][ C1] hrtimer: interrupt took 27293 ns [ 31.834077][ T3558] loop3: detected capacity change from 0 to 2364 [ 31.846747][ T3560] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 31.858808][ T3558] ======================================================= [ 31.858808][ T3558] WARNING: The mand mount option has been deprecated and [ 31.858808][ T3558] and is ignored by this kernel. Remove the mand [ 31.858808][ T3558] option from the mount to silence this warning. [ 31.858808][ T3558] ======================================================= [ 31.964263][ T3558] iso9660: Bad value for 'sbsector' [ 32.327093][ T3578] pim6reg: entered allmulticast mode [ 32.354480][ T3547] Set syz1 is full, maxelem 65536 reached [ 32.393512][ T3579] netlink: 8 bytes leftover after parsing attributes in process `syz.4.26'. [ 32.434932][ T3579] netlink: 8 bytes leftover after parsing attributes in process `syz.4.26'. [ 32.456199][ T3579] netlink: 8 bytes leftover after parsing attributes in process `syz.4.26'. [ 32.483441][ T3579] netlink: 8 bytes leftover after parsing attributes in process `syz.4.26'. [ 32.540635][ T3557] loop0: detected capacity change from 0 to 2048 [ 32.584826][ T3557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.615650][ T3557] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.633898][ T3557] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.824348][ T3598] loop4: detected capacity change from 0 to 164 [ 32.859517][ T3611] capability: warning: `syz.0.31' uses deprecated v2 capabilities in a way that may be insecure [ 32.895260][ T3598] loop4: detected capacity change from 0 to 2048 [ 32.915051][ T3307] Alternate GPT is invalid, using primary GPT. [ 32.921462][ T3307] loop4: p2 p3 p7 [ 32.955663][ T3598] Alternate GPT is invalid, using primary GPT. [ 32.962014][ T3598] loop4: p2 p3 p7 [ 32.983054][ T3621] bridge0: entered promiscuous mode [ 32.990104][ T3619] bridge0: left promiscuous mode [ 33.146958][ T3629] netlink: 'syz.0.35': attribute type 10 has an invalid length. [ 33.162395][ T3629] team0: Failed to send options change via netlink (err -105) [ 33.169926][ T3629] team0: Port device dummy0 added [ 33.179861][ T3629] netlink: 'syz.0.35': attribute type 10 has an invalid length. [ 33.205169][ T3629] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 33.216061][ T3629] team0: Failed to send options change via netlink (err -105) [ 33.224380][ T3629] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 33.235460][ T3634] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.270006][ T3629] team0: Port device dummy0 removed [ 33.270460][ T3634] Zero length message leads to an empty skb [ 33.288440][ T3629] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 33.346633][ T3641] loop1: detected capacity change from 0 to 164 [ 33.354449][ T3641] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 33.549874][ T3535] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 33.576810][ T3660] netlink: 64 bytes leftover after parsing attributes in process `syz.1.42'. [ 33.614046][ T3663] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.682227][ T3665] wireguard0: entered promiscuous mode [ 33.687709][ T3665] wireguard0: entered allmulticast mode [ 33.695607][ T3312] udevd[3312]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 33.711641][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 33.889369][ T3648] syz.2.33 (3648) used greatest stack depth: 10328 bytes left [ 34.021314][ T3681] netlink: 'syz.1.51': attribute type 21 has an invalid length. [ 34.029182][ T3681] netlink: 'syz.1.51': attribute type 1 has an invalid length. [ 34.037166][ T3681] netlink: 132 bytes leftover after parsing attributes in process `syz.1.51'. [ 34.102435][ T3687] netlink: 40 bytes leftover after parsing attributes in process `syz.1.53'. [ 34.581496][ T3718] loop3: detected capacity change from 0 to 512 [ 34.588114][ T3718] EXT4-fs: Ignoring removed i_version option [ 34.594564][ T3718] EXT4-fs: Ignoring removed i_version option [ 34.610188][ T3718] EXT4-fs (loop3): can't mount with commit=, fs mounted w/o journal [ 34.620546][ T3720] netlink: 12 bytes leftover after parsing attributes in process `syz.0.63'. [ 34.635639][ T3718] netlink: 'syz.3.62': attribute type 4 has an invalid length. [ 34.643251][ T3718] netlink: 152 bytes leftover after parsing attributes in process `syz.3.62'. [ 34.657007][ T3718] .`: renamed from bond0 (while UP) [ 34.697220][ T3727] process 'syz.0.66' launched '/dev/fd/13' with NULL argv: empty string added [ 34.749531][ T3732] FAULT_INJECTION: forcing a failure. [ 34.749531][ T3732] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 34.753483][ T3722] infiniband syz!: set active [ 34.762691][ T3732] CPU: 1 UID: 0 PID: 3732 Comm: syz.0.68 Not tainted syzkaller #0 PREEMPT(voluntary) [ 34.762718][ T3732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 34.762788][ T3732] Call Trace: [ 34.762797][ T3732] [ 34.762804][ T3732] __dump_stack+0x1d/0x30 [ 34.762865][ T3732] dump_stack_lvl+0x95/0xd0 [ 34.762887][ T3732] dump_stack+0x15/0x1b [ 34.762957][ T3732] should_fail_ex+0x265/0x280 [ 34.762979][ T3732] should_fail+0xb/0x20 [ 34.762998][ T3732] should_fail_usercopy+0x1a/0x20 [ 34.763083][ T3732] _copy_from_user+0x1c/0xb0 [ 34.763105][ T3732] tls_setsockopt+0x4e0/0xe70 [ 34.763132][ T3732] sock_common_setsockopt+0x69/0x80 [ 34.763230][ T3732] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 34.763327][ T3732] __sys_setsockopt+0x184/0x200 [ 34.763354][ T3732] __x64_sys_setsockopt+0x64/0x80 [ 34.763379][ T3732] x64_sys_call+0x21d5/0x3000 [ 34.763403][ T3732] do_syscall_64+0xca/0x2b0 [ 34.763475][ T3732] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.763496][ T3732] RIP: 0033:0x7f38d6e1f749 [ 34.763534][ T3732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.763550][ T3732] RSP: 002b:00007f38d587f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 34.763573][ T3732] RAX: ffffffffffffffda RBX: 00007f38d7075fa0 RCX: 00007f38d6e1f749 [ 34.763586][ T3732] RDX: 0000000000000001 RSI: 000000000000011a RDI: 0000000000000006 [ 34.763598][ T3732] RBP: 00007f38d587f090 R08: 0000000000000028 R09: 0000000000000000 [ 34.763611][ T3732] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 34.763643][ T3732] R13: 00007f38d7076038 R14: 00007f38d7075fa0 R15: 00007ffd275e0068 [ 34.763712][ T3732] [ 34.870342][ T3736] netlink: 'syz.0.70': attribute type 1 has an invalid length. [ 34.871284][ T3722] infiniband syz!: added team_slave_0 [ 34.997514][ T3722] RDS/IB: syz!: added [ 35.006940][ T3371] hid (null): bogus close delimiter [ 35.014097][ T3722] smc: adding ib device syz! with port count 1 [ 35.029320][ T3371] hid-generic 0006:0007:000B.0001: bogus close delimiter [ 35.036460][ T3371] hid-generic 0006:0007:000B.0001: item 0 0 2 10 parsing failed [ 35.051569][ T3722] smc: ib device syz! port 1 has no pnetid [ 35.051644][ T3742] bridge1: entered promiscuous mode [ 35.060609][ T3371] hid-generic 0006:0007:000B.0001: probe with driver hid-generic failed with error -22 [ 35.062945][ T3742] bridge1: entered allmulticast mode [ 35.090792][ T3742] team0: Port device bridge1 added [ 35.115445][ T103] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.124688][ T103] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.150368][ T103] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.164815][ T103] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 35.204782][ T3748] team0: Port device team_slave_1 removed [ 35.323167][ T3761] loop0: detected capacity change from 0 to 1024 [ 35.347517][ T3761] EXT4-fs: inline encryption not supported [ 35.353388][ T3761] EXT4-fs: Ignoring removed orlov option [ 35.362671][ T3761] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 35.381378][ T3761] EXT4-fs warning (device loop0): ext4_multi_mount_protect:394: Unable to create kmmpd thread for loop0. [ 35.483129][ T3778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.496274][ T3778] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.528938][ T3781] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.539617][ T3781] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.564783][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.639618][ T3798] set_capacity_and_notify: 1 callbacks suppressed [ 35.639628][ T3798] loop1: detected capacity change from 0 to 512 [ 35.674259][ T3796] loop0: detected capacity change from 0 to 2048 [ 35.677537][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 35.677550][ T29] audit: type=1326 audit(1766598651.895:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.709947][ T29] audit: type=1326 audit(1766598651.895:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.733293][ T29] audit: type=1326 audit(1766598651.895:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.756636][ T29] audit: type=1326 audit(1766598651.895:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.779791][ T29] audit: type=1326 audit(1766598651.895:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.803097][ T29] audit: type=1326 audit(1766598651.895:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.826330][ T29] audit: type=1326 audit(1766598651.895:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.849657][ T29] audit: type=1326 audit(1766598651.895:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.850220][ T3798] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.872991][ T29] audit: type=1326 audit(1766598651.895:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.873017][ T29] audit: type=1326 audit(1766598651.895:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3795 comm="syz.0.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 35.934102][ T3307] Alternate GPT is invalid, using primary GPT. [ 35.940550][ T3307] loop0: p1 p2 p3 [ 35.944266][ T3307] loop0: partition table partially beyond EOD, truncated [ 35.959457][ T3798] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.960050][ T3796] Alternate GPT is invalid, using primary GPT. [ 35.973276][ T3798] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.979002][ T3796] loop0: p1 p2 p3 [ 35.992890][ T3796] loop0: partition table partially beyond EOD, truncated [ 36.035453][ T3814] loop3: detected capacity change from 0 to 1024 [ 36.078716][ T3814] EXT4-fs: Ignoring removed bh option [ 36.093921][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.104452][ T3817] __nla_validate_parse: 8 callbacks suppressed [ 36.104465][ T3817] netlink: 8 bytes leftover after parsing attributes in process `syz.0.94'. [ 36.113167][ T3539] udevd[3539]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 36.121375][ T3816] netlink: 8 bytes leftover after parsing attributes in process `syz.0.94'. [ 36.129434][ T3814] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 36.148831][ T3312] udevd[3312]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 36.149502][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 36.180473][ T3820] loop4: detected capacity change from 0 to 1024 [ 36.192028][ T3814] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.208772][ T3820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 36.221850][ T3820] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.231248][ T3312] udevd[3312]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 36.232953][ T3820] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 36.242253][ T3814] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.261670][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 36.295185][ T3539] udevd[3539]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 36.340256][ T3835] loop2: detected capacity change from 0 to 4096 [ 36.358246][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.378226][ T3835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.453073][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.539659][ T3857] netlink: 'syz.2.102': attribute type 7 has an invalid length. [ 36.547352][ T3857] netlink: 140 bytes leftover after parsing attributes in process `syz.2.102'. [ 36.586302][ T3857] loop2: detected capacity change from 0 to 512 [ 36.611000][ T3857] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 36.646985][ T3857] netlink: 24 bytes leftover after parsing attributes in process `syz.2.102'. [ 36.708097][ T3861] loop4: detected capacity change from 0 to 764 [ 36.717349][ T3846] netlink: 8 bytes leftover after parsing attributes in process `syz.3.99'. [ 36.731205][ T3846] netlink: 'syz.3.99': attribute type 1 has an invalid length. [ 36.738859][ T3846] netlink: 32 bytes leftover after parsing attributes in process `syz.3.99'. [ 36.768029][ T3861] rock: directory entry would overflow storage [ 36.774240][ T3861] rock: sig=0x4f50, size=4, remaining=3 [ 36.779801][ T3861] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 36.841631][ T3869] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.861629][ T3869] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.913043][ T3871] loop3: detected capacity change from 0 to 512 [ 36.924725][ T3871] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 36.962797][ T3871] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 36.973571][ T3871] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 548) [ 36.985081][ T3871] netlink: 12 bytes leftover after parsing attributes in process `syz.3.107'. [ 37.005123][ T3871] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 37.017575][ T3871] netlink: 16 bytes leftover after parsing attributes in process `syz.3.107'. [ 37.019964][ T3873] loop1: detected capacity change from 0 to 1024 [ 37.045181][ T3873] EXT4-fs: inline encryption not supported [ 37.051060][ T3873] EXT4-fs: Ignoring removed orlov option [ 37.063942][ T3873] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 37.088136][ T3883] netlink: 'syz.2.111': attribute type 7 has an invalid length. [ 37.095879][ T3883] netlink: 8 bytes leftover after parsing attributes in process `syz.2.111'. [ 37.101130][ T3873] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.133308][ T3883] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.185751][ T3883] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.225442][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.238612][ T3883] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.293671][ T3894] loop3: detected capacity change from 0 to 1024 [ 37.305860][ T3883] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.377852][ T1007] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.401012][ T1007] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.422293][ T1007] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.434120][ T1007] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.532169][ T3924] netlink: 16 bytes leftover after parsing attributes in process `syz.0.125'. [ 37.837240][ T3943] EXT4-fs: Ignoring removed orlov option [ 37.861836][ T3943] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.875042][ T3943] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.887176][ T3943] EXT4-fs (loop0): 1 orphan inode deleted [ 37.892269][ T3942] Alternate GPT is invalid, using primary GPT. [ 37.892933][ T3943] EXT4-fs (loop0): 1 truncate cleaned up [ 37.899658][ T3942] loop1: p2 p3 p7 [ 37.909566][ T3943] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.927716][ T3927] netlink: 'syz.3.126': attribute type 2 has an invalid length. [ 37.962889][ T3942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=3942 comm=syz.1.132 [ 37.976287][ T3943] EXT4-fs error (device loop0): ext4_check_all_de:659: inode #12: block 7: comm syz.0.131: bad entry in directory: rec_len is too small for name_len - offset=0, inode=13, rec_len=16, size=124 fake=0 [ 38.164339][ T3953] capability: warning: `syz.3.136' uses 32-bit capabilities (legacy support in use) [ 38.230985][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.473770][ T3977] EXT4-fs (loop3): orphan cleanup on readonly fs [ 38.480425][ T3977] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.145: bad orphan inode 13 [ 38.510217][ T3977] ext4_test_bit(bit=12, block=18) = 1 [ 38.515617][ T3977] is_bad_inode(inode)=0 [ 38.519884][ T3977] NEXT_ORPHAN(inode)=2130706432 [ 38.524750][ T3977] max_ino=32 [ 38.527934][ T3977] i_nlink=1 [ 38.533663][ T3977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.546782][ T3977] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.630760][ T3960] loop1: p1 p3 < p5 p6 > [ 38.635096][ T3960] loop1: partition table partially beyond EOD, truncated [ 38.644630][ T3977] /dev/rnullb0: Can't lookup blockdev [ 38.886298][ T3987] syz.3.147 uses obsolete (PF_INET,SOCK_PACKET) [ 38.943793][ T3990] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.001871][ T3990] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.148: invalid indirect mapped block 4294967295 (level 0) [ 39.030024][ T3995] netlink: 'syz.3.150': attribute type 1 has an invalid length. [ 39.038462][ T3990] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.148: invalid indirect mapped block 4294967295 (level 1) [ 39.068357][ T3990] EXT4-fs (loop0): 1 orphan inode deleted [ 39.074126][ T3990] EXT4-fs (loop0): 1 truncate cleaned up [ 39.080358][ T3990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.094198][ T3990] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 39.120302][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.240875][ T4012] bridge0: port 3(vlan2) entered blocking state [ 39.247161][ T4012] bridge0: port 3(vlan2) entered disabled state [ 39.253771][ T4012] vlan2: entered allmulticast mode [ 39.258953][ T4012] bridge0: entered allmulticast mode [ 39.265499][ T4012] vlan2: left allmulticast mode [ 39.270364][ T4012] bridge0: left allmulticast mode [ 39.405315][ T4025] EXT4-fs: inline encryption not supported [ 39.420135][ T4025] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 39.441479][ T4029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.450076][ T4029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.471200][ T4031] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.483923][ T4031] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.494725][ T4031] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.571197][ T4036] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 39.579333][ T4036] EXT4-fs (loop2): orphan cleanup on readonly fs [ 39.587290][ T4036] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #16: comm syz.2.164: corrupted inode contents [ 39.599251][ T4036] EXT4-fs (loop2): Remounting filesystem read-only [ 39.605899][ T4036] EXT4-fs (loop2): 1 truncate cleaned up [ 39.611702][ T103] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 39.622253][ T103] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 39.632890][ T103] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 39.643653][ T4036] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.656652][ T4036] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.727755][ T4044] FAULT_INJECTION: forcing a failure. [ 39.727755][ T4044] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.740861][ T4044] CPU: 1 UID: 0 PID: 4044 Comm: syz.2.168 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.740957][ T4044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 39.740967][ T4044] Call Trace: [ 39.740972][ T4044] [ 39.740979][ T4044] __dump_stack+0x1d/0x30 [ 39.740999][ T4044] dump_stack_lvl+0x95/0xd0 [ 39.741042][ T4044] dump_stack+0x15/0x1b [ 39.741061][ T4044] should_fail_ex+0x265/0x280 [ 39.741085][ T4044] should_fail+0xb/0x20 [ 39.741104][ T4044] should_fail_usercopy+0x1a/0x20 [ 39.741128][ T4044] _copy_from_user+0x1c/0xb0 [ 39.741171][ T4044] ___sys_recvmsg+0xaa/0x370 [ 39.741199][ T4044] ? _parse_integer+0x27/0x40 [ 39.741273][ T4044] do_recvmmsg+0x1ef/0x540 [ 39.741307][ T4044] ? fput+0x8f/0xc0 [ 39.741333][ T4044] __x64_sys_recvmmsg+0xe5/0x170 [ 39.741360][ T4044] x64_sys_call+0x2b75/0x3000 [ 39.741394][ T4044] do_syscall_64+0xca/0x2b0 [ 39.741422][ T4044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.741443][ T4044] RIP: 0033:0x7f6609a5f749 [ 39.741459][ T4044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.741504][ T4044] RSP: 002b:00007f66084c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 39.741529][ T4044] RAX: ffffffffffffffda RBX: 00007f6609cb5fa0 RCX: 00007f6609a5f749 [ 39.741542][ T4044] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000004 [ 39.741626][ T4044] RBP: 00007f66084c7090 R08: 0000000000000000 R09: 0000000000000000 [ 39.741639][ T4044] R10: 0000000000010043 R11: 0000000000000246 R12: 0000000000000001 [ 39.741652][ T4044] R13: 00007f6609cb6038 R14: 00007f6609cb5fa0 R15: 00007ffd33c1da28 [ 39.741669][ T4044] [ 40.015503][ T4075] EXT4-fs warning (device loop2): ext4_multi_mount_protect:394: Unable to create kmmpd thread for loop2. [ 40.070120][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 40.079760][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 40.087730][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 40.097318][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 40.107325][ T4091] loop7: unable to read partition table [ 40.115391][ T4091] loop_reread_partitions: partition scan of loop7 (úùƒå¡™‰ü¾CêjÌ–ã¢P=ý?ã}X‹ºÐ œëÜ%õ«`ÉæÖ€ù…ˆ{í©Ö˜Èµ4FLQkÝŠ) failed (rc=-5) [ 40.164474][ T4098] EXT4-fs: Mount option(s) incompatible with ext2 [ 40.178071][ T4106] syzkaller0: entered promiscuous mode [ 40.183748][ T4106] syzkaller0: entered allmulticast mode [ 40.194311][ T4106] tipc: Started in network mode [ 40.199291][ T4106] tipc: Node identity 52fb6e1c038a, cluster identity 4711 [ 40.206526][ T4106] tipc: Enabled bearer , priority 0 [ 40.214807][ T4106] 9p: Bad value for 'port' [ 40.223627][ T4106] SELinux: Context system_u:object_r:iptables_unit_file_t:s0 is not valid (left unmapped). [ 40.249300][ T4112] tipc: Started in network mode [ 40.254294][ T4112] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 40.263472][ T4112] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 40.271859][ T4112] tipc: Enabled bearer , priority 10 [ 40.283351][ T4105] tipc: Resetting bearer [ 40.290994][ T4105] tipc: Disabling bearer [ 40.341194][ T4123] veth6: entered promiscuous mode [ 40.346261][ T4123] veth6: entered allmulticast mode [ 40.372811][ T4130] IPv6: NLM_F_CREATE should be specified when creating new route [ 40.442673][ T4135] EXT4-fs (loop2): too many log groups per flexible block group [ 40.456480][ T4135] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 40.468850][ T4135] EXT4-fs (loop2): mount failed [ 40.476503][ T4139] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.490135][ T4139] ext4 filesystem being mounted at /16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.554597][ T3323] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.631604][ T4148] IPv6: NLM_F_CREATE should be specified when creating new route [ 40.743851][ T29] kauditd_printk_skb: 661 callbacks suppressed [ 40.743863][ T29] audit: type=1400 audit(1766598656.975:1226): avc: denied { create } for pid=4153 comm="syz.4.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.770150][ T29] audit: type=1400 audit(1766598656.975:1227): avc: denied { connect } for pid=4153 comm="syz.4.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.813273][ T4156] netlink: 'syz.4.203': attribute type 11 has an invalid length. [ 40.830572][ T29] audit: type=1400 audit(1766598657.065:1228): avc: denied { write } for pid=4155 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 40.850708][ T4156] Set syz1 is full, maxelem 5 reached [ 40.856796][ T4156] xt_hashlimit: max too large, truncated to 1048576 [ 40.864578][ T4157] set_capacity_and_notify: 18 callbacks suppressed [ 40.864595][ T4157] loop2: detected capacity change from 0 to 2048 [ 40.877677][ T29] audit: type=1400 audit(1766598657.095:1229): avc: denied { create } for pid=4155 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 40.928411][ T4161] netlink: 'syz.3.205': attribute type 1 has an invalid length. [ 40.943067][ T4161] bond0: entered promiscuous mode [ 40.947634][ T4164] loop4: detected capacity change from 0 to 512 [ 40.948417][ T4161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.955298][ T4164] ext4: Unknown parameter 'euid>00000000000000000000' [ 40.969631][ T4157] Alternate GPT is invalid, using primary GPT. [ 40.976011][ T4157] loop2: p1 p2 p3 [ 40.979845][ T4157] loop2: partition table partially beyond EOD, truncated [ 40.990257][ T4161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.011574][ T4161] bond0: (slave wireguard0): The slave device specified does not support setting the MAC address [ 41.020068][ T4167] loop4: detected capacity change from 0 to 2048 [ 41.022174][ T4161] bond0: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 41.037908][ T29] audit: type=1400 audit(1766598657.265:1230): avc: denied { create } for pid=4160 comm="syz.3.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 41.057268][ T29] audit: type=1400 audit(1766598657.265:1231): avc: denied { setopt } for pid=4160 comm="syz.3.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 41.091431][ T4167] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 41.104146][ T29] audit: type=1400 audit(1766598657.335:1232): avc: denied { lock } for pid=4166 comm="syz.4.207" path="/22/file2/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 41.127248][ T29] audit: type=1400 audit(1766598657.335:1233): avc: denied { link } for pid=4166 comm="syz.4.207" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 41.128003][ T4161] bond0: (slave wireguard0): making interface the new active one [ 41.157149][ T4161] wireguard0: entered promiscuous mode [ 41.169564][ T29] audit: type=1326 audit(1766598657.395:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4174 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 41.192745][ T29] audit: type=1326 audit(1766598657.425:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4174 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 41.193619][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 41.217533][ T4161] bond0: (slave wireguard0): Enslaving as an active interface with an up link [ 41.235588][ T4176] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 41.280055][ T3496] tipc: Node number set to 1 [ 41.388803][ T4190] FAULT_INJECTION: forcing a failure. [ 41.388803][ T4190] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.401566][ T4193] 8021q: adding VLAN 0 to HW filter on device bond1 [ 41.401902][ T4190] CPU: 1 UID: 0 PID: 4190 Comm: syz.3.215 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.401928][ T4190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 41.401941][ T4190] Call Trace: [ 41.401947][ T4190] [ 41.401955][ T4190] __dump_stack+0x1d/0x30 [ 41.402001][ T4190] dump_stack_lvl+0x95/0xd0 [ 41.402023][ T4190] dump_stack+0x15/0x1b [ 41.402054][ T4190] should_fail_ex+0x265/0x280 [ 41.402080][ T4190] should_fail+0xb/0x20 [ 41.402099][ T4190] should_fail_usercopy+0x1a/0x20 [ 41.402194][ T4190] _copy_from_user+0x1c/0xb0 [ 41.402266][ T4190] kstrtouint_from_user+0x69/0xf0 [ 41.402288][ T4190] ? 0xffffffff81000000 [ 41.402302][ T4190] ? selinux_file_permission+0x1e2/0x320 [ 41.402333][ T4190] proc_fail_nth_write+0x50/0x160 [ 41.402361][ T4190] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 41.402401][ T4190] vfs_write+0x269/0x960 [ 41.402420][ T4190] ? __rcu_read_unlock+0x4f/0x70 [ 41.402441][ T4190] ? __fget_files+0x184/0x1c0 [ 41.402495][ T4190] ? mutex_lock+0x58/0x90 [ 41.402521][ T4190] ksys_write+0xda/0x1a0 [ 41.402542][ T4190] __x64_sys_write+0x40/0x50 [ 41.402562][ T4190] x64_sys_call+0x2847/0x3000 [ 41.402586][ T4190] do_syscall_64+0xca/0x2b0 [ 41.402667][ T4190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.402688][ T4190] RIP: 0033:0x7fe6a6ade1ff [ 41.402704][ T4190] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 41.402721][ T4190] RSP: 002b:00007fe6a5547030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 41.402740][ T4190] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe6a6ade1ff [ 41.402753][ T4190] RDX: 0000000000000001 RSI: 00007fe6a55470a0 RDI: 0000000000000003 [ 41.402766][ T4190] RBP: 00007fe6a5547090 R08: 0000000000000000 R09: 0000000000000000 [ 41.402868][ T4190] R10: 0000000000010043 R11: 0000000000000293 R12: 0000000000000001 [ 41.402880][ T4190] R13: 00007fe6a6d36038 R14: 00007fe6a6d35fa0 R15: 00007ffd771cfe88 [ 41.402899][ T4190] [ 41.774160][ T4219] netlink: 'syz.1.219': attribute type 4 has an invalid length. [ 41.781945][ T4219] netlink: 'syz.1.219': attribute type 2 has an invalid length. [ 41.800300][ T4222] xt_CT: You must specify a L4 protocol and not use inversions on it [ 41.961631][ T4249] __nla_validate_parse: 15 callbacks suppressed [ 41.961646][ T4249] netlink: 10 bytes leftover after parsing attributes in process `syz.0.233'. [ 42.001531][ T4254] loop0: detected capacity change from 0 to 128 [ 42.010038][ T4254] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.022273][ T4254] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.071413][ T4258] netlink: 16 bytes leftover after parsing attributes in process `syz.2.234'. [ 42.086514][ T4258] netlink: 24 bytes leftover after parsing attributes in process `syz.2.234'. [ 42.202776][ T3325] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.234788][ T4260] netlink: 84 bytes leftover after parsing attributes in process `syz.4.237'. [ 42.243818][ T4260] netlink: 32 bytes leftover after parsing attributes in process `syz.4.237'. [ 42.486970][ T4270] loop3: detected capacity change from 0 to 512 [ 42.509402][ T4270] EXT4-fs: Ignoring removed nobh option [ 42.599322][ T4270] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 42.629952][ T4270] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.239: attempt to clear invalid blocks 1 len 1 [ 42.660050][ T4270] EXT4-fs (loop3): Remounting filesystem read-only [ 42.672266][ T4270] EXT4-fs (loop3): 1 truncate cleaned up [ 42.681961][ T4270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.756348][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.923101][ T4287] loop2: detected capacity change from 0 to 1024 [ 42.946049][ T4287] EXT4-fs: Ignoring removed bh option [ 42.985501][ T4287] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.020301][ T4287] netlink: 'ÿ': attribute type 13 has an invalid length. [ 43.033746][ T4287] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 15: block 273:freeing already freed block (bit 17); block bitmap corrupt. [ 43.102717][ T4287] EXT4-fs (loop2): Remounting filesystem read-only [ 43.102740][ T4287] EXT4-fs warning (device loop2): ext4_convert_unwritten_extents:4984: inode #15: block 64: len 64: ext4_ext_map_blocks returned -30 [ 43.144586][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.241900][ T4298] loop2: detected capacity change from 0 to 164 [ 43.266605][ T4298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.248'. [ 43.467851][ T4314] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.499317][ T4322] netlink: 'syz.0.258': attribute type 1 has an invalid length. [ 43.506997][ T4322] netlink: 244 bytes leftover after parsing attributes in process `syz.0.258'. [ 43.529294][ T4314] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.593839][ T4328] FAULT_INJECTION: forcing a failure. [ 43.593839][ T4328] name failslab, interval 1, probability 0, space 0, times 1 [ 43.606558][ T4328] CPU: 1 UID: 0 PID: 4328 Comm: syz.2.260 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.606577][ T4328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 43.606637][ T4328] Call Trace: [ 43.606641][ T4328] [ 43.606646][ T4328] __dump_stack+0x1d/0x30 [ 43.606688][ T4328] dump_stack_lvl+0x95/0xd0 [ 43.606700][ T4328] dump_stack+0x15/0x1b [ 43.606728][ T4328] should_fail_ex+0x265/0x280 [ 43.606741][ T4328] should_failslab+0x8c/0xb0 [ 43.606753][ T4328] __kmalloc_cache_noprof+0x65/0x4c0 [ 43.606767][ T4328] ? io_ring_ctx_alloc+0x38/0x650 [ 43.606855][ T4328] io_ring_ctx_alloc+0x38/0x650 [ 43.606898][ T4328] ? io_prepare_config+0x57b/0x5a0 [ 43.606917][ T4328] io_uring_create+0x50/0x4e0 [ 43.606998][ T4328] ? memchr_inv+0x30/0x2e0 [ 43.607010][ T4328] __se_sys_io_uring_setup+0x1be/0x1d0 [ 43.607025][ T4328] __x64_sys_io_uring_setup+0x31/0x40 [ 43.607036][ T4328] x64_sys_call+0x244c/0x3000 [ 43.607090][ T4328] do_syscall_64+0xca/0x2b0 [ 43.607174][ T4328] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.607195][ T4328] RIP: 0033:0x7f6609a5f749 [ 43.607204][ T4328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.607214][ T4328] RSP: 002b:00007f66084c6fc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 43.607294][ T4328] RAX: ffffffffffffffda RBX: 00007f6609cb5fa0 RCX: 00007f6609a5f749 [ 43.607376][ T4328] RDX: 0000200000000080 RSI: 0000200000000480 RDI: 00000000000010d2 [ 43.607383][ T4328] RBP: 0000200000000480 R08: 0000000000000000 R09: 0000200000000080 [ 43.607390][ T4328] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 43.607397][ T4328] R13: 00002000000000c0 R14: 00000000000010d2 R15: 0000200000000080 [ 43.607414][ T4328] [ 43.822102][ T4314] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.845485][ T4338] loop2: detected capacity change from 0 to 512 [ 43.853090][ T4338] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.883628][ T4314] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.912592][ T4338] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.933937][ T4347] netlink: 24 bytes leftover after parsing attributes in process `syz.3.266'. [ 43.955440][ T1810] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.957266][ T4338] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.976803][ T1810] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.099261][ T4336] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.106485][ T4336] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.185798][ T4336] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.196427][ T4336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.238852][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.239276][ T4336] veth6: left promiscuous mode [ 44.252697][ T1810] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.286175][ T1810] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.296553][ T1810] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.305921][ T1810] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.314944][ T1810] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.315937][ T4359] loop4: detected capacity change from 0 to 1024 [ 44.324450][ T1810] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.356266][ T4357] hub 9-0:1.0: USB hub found [ 44.360982][ T4357] hub 9-0:1.0: 8 ports detected [ 44.408443][ T4364] netlink: 4 bytes leftover after parsing attributes in process `syz.2.272'. [ 44.418950][ T4359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.439146][ T4336] syz.0.262 (4336) used greatest stack depth: 10240 bytes left [ 44.451628][ T4364] veth1_macvtap: left promiscuous mode [ 44.488803][ T4359] EXT4-fs error (device loop4): __ext4_remount:6789: comm syz.4.270: Abort forced by user [ 44.525441][ T4359] EXT4-fs (loop4): Remounting filesystem read-only [ 44.531998][ T4359] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 44.554704][ T4368] syzkaller0: entered promiscuous mode [ 44.560278][ T4368] syzkaller0: entered allmulticast mode [ 44.572991][ T4376] random: crng reseeded on system resumption [ 44.629595][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.758593][ T4395] FAULT_INJECTION: forcing a failure. [ 44.758593][ T4395] name failslab, interval 1, probability 0, space 0, times 0 [ 44.771262][ T4395] CPU: 1 UID: 0 PID: 4395 Comm: syz.4.284 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.771286][ T4395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 44.771296][ T4395] Call Trace: [ 44.771303][ T4395] [ 44.771310][ T4395] __dump_stack+0x1d/0x30 [ 44.771367][ T4395] dump_stack_lvl+0x95/0xd0 [ 44.771385][ T4395] dump_stack+0x15/0x1b [ 44.771428][ T4395] should_fail_ex+0x265/0x280 [ 44.771453][ T4395] should_failslab+0x8c/0xb0 [ 44.771554][ T4395] ? __pfx_io_ring_ctx_ref_free+0x10/0x10 [ 44.771583][ T4395] __kmalloc_cache_noprof+0x65/0x4c0 [ 44.771607][ T4395] ? percpu_ref_init+0x9c/0x250 [ 44.771700][ T4395] ? __pfx_io_ring_ctx_ref_free+0x10/0x10 [ 44.771724][ T4395] percpu_ref_init+0x9c/0x250 [ 44.771743][ T4395] io_ring_ctx_alloc+0x1b4/0x650 [ 44.771766][ T4395] io_uring_create+0x50/0x4e0 [ 44.771880][ T4395] ? memchr_inv+0x30/0x2e0 [ 44.771971][ T4395] __se_sys_io_uring_setup+0x1be/0x1d0 [ 44.771998][ T4395] __x64_sys_io_uring_setup+0x31/0x40 [ 44.772018][ T4395] x64_sys_call+0x244c/0x3000 [ 44.772038][ T4395] do_syscall_64+0xca/0x2b0 [ 44.772086][ T4395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.772104][ T4395] RIP: 0033:0x7f591482f749 [ 44.772160][ T4395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.772178][ T4395] RSP: 002b:00007f591328efc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 44.772274][ T4395] RAX: ffffffffffffffda RBX: 00007f5914a85fa0 RCX: 00007f591482f749 [ 44.772285][ T4395] RDX: 0000200000000080 RSI: 0000200000000480 RDI: 00000000000010d2 [ 44.772365][ T4395] RBP: 0000200000000480 R08: 0000000000000000 R09: 0000200000000080 [ 44.772376][ T4395] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 44.772463][ T4395] R13: 00002000000000c0 R14: 00000000000010d2 R15: 0000200000000080 [ 44.772483][ T4395] [ 45.053461][ T4399] loop3: detected capacity change from 0 to 1024 [ 45.060291][ T4399] EXT4-fs: Ignoring removed orlov option [ 45.081585][ T4399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.119737][ T4399] netlink: 'syz.3.285': attribute type 13 has an invalid length. [ 45.165269][ T4399] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.172523][ T4399] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.180755][ T4403] loop4: p1 p3 p4 [ 45.185454][ T4403] loop4: p4 size 589824 extends beyond EOD, truncated [ 45.238544][ T4399] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.251573][ T4399] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.301571][ T887] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.310640][ T887] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.320411][ T887] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.329348][ T887] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.338628][ T887] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.347615][ T887] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.357009][ T887] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 45.365893][ T887] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.378878][ T4399] syz.3.285 (4399) used greatest stack depth: 9888 bytes left [ 45.399030][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.450912][ T4426] FAT-fs (loop3): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 45.521684][ T4421] netlink: 12 bytes leftover after parsing attributes in process `syz.2.293'. [ 45.565368][ T4430] netlink: 'syz.4.295': attribute type 1 has an invalid length. [ 45.581591][ T4434] EXT4-fs: inline encryption not supported [ 45.593950][ T4432] FAULT_INJECTION: forcing a failure. [ 45.593950][ T4432] name failslab, interval 1, probability 0, space 0, times 0 [ 45.599514][ T4434] EXT4-fs: Ignoring removed bh option [ 45.606650][ T4432] CPU: 1 UID: 0 PID: 4432 Comm: syz.0.296 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.606709][ T4432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 45.606719][ T4432] Call Trace: [ 45.606725][ T4432] [ 45.606782][ T4432] __dump_stack+0x1d/0x30 [ 45.606855][ T4432] dump_stack_lvl+0x95/0xd0 [ 45.606877][ T4432] dump_stack+0x15/0x1b [ 45.606896][ T4432] should_fail_ex+0x265/0x280 [ 45.606918][ T4432] should_failslab+0x8c/0xb0 [ 45.606940][ T4432] __kvmalloc_node_noprof+0x149/0x6b0 [ 45.607055][ T4432] ? io_alloc_cache_init+0x36/0xb0 [ 45.607082][ T4432] io_alloc_cache_init+0x36/0xb0 [ 45.607134][ T4432] io_ring_ctx_alloc+0x2a3/0x650 [ 45.607187][ T4432] io_uring_create+0x50/0x4e0 [ 45.607211][ T4432] ? memchr_inv+0x30/0x2e0 [ 45.607232][ T4432] __se_sys_io_uring_setup+0x1be/0x1d0 [ 45.607257][ T4432] __x64_sys_io_uring_setup+0x31/0x40 [ 45.607298][ T4432] x64_sys_call+0x244c/0x3000 [ 45.607321][ T4432] do_syscall_64+0xca/0x2b0 [ 45.607421][ T4432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.607441][ T4432] RIP: 0033:0x7f38d6e1f749 [ 45.607457][ T4432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.607474][ T4432] RSP: 002b:00007f38d587efc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 45.607492][ T4432] RAX: ffffffffffffffda RBX: 00007f38d7075fa0 RCX: 00007f38d6e1f749 [ 45.607523][ T4432] RDX: 0000200000000080 RSI: 0000200000000480 RDI: 00000000000010d2 [ 45.607535][ T4432] RBP: 0000200000000480 R08: 0000000000000000 R09: 0000200000000080 [ 45.607612][ T4432] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 45.607624][ T4432] R13: 00002000000000c0 R14: 00000000000010d2 R15: 0000200000000080 [ 45.607643][ T4432] [ 45.792007][ T4434] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.815898][ T4440] tipc: Started in network mode [ 45.820810][ T4440] tipc: Node identity ac14140f, cluster identity 4711 [ 45.827707][ T29] kauditd_printk_skb: 932 callbacks suppressed [ 45.827718][ T29] audit: type=1326 audit(1766598662.055:2168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 45.857572][ T29] audit: type=1326 audit(1766598662.055:2169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 45.880990][ T29] audit: type=1326 audit(1766598662.055:2170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 45.904320][ T29] audit: type=1326 audit(1766598662.055:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 45.927618][ T29] audit: type=1326 audit(1766598662.055:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 45.950966][ T29] audit: type=1326 audit(1766598662.055:2173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 45.974288][ T29] audit: type=1326 audit(1766598662.055:2174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 45.997568][ T29] audit: type=1326 audit(1766598662.055:2175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 46.020926][ T29] audit: type=1326 audit(1766598662.055:2176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 46.022001][ T4434] EXT4-fs error (device loop2): ext4_quota_enable:7177: comm syz.2.297: inode #2304: comm syz.2.297: iget: illegal inode # [ 46.044300][ T29] audit: type=1326 audit(1766598662.055:2177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4442 comm="syz.0.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f38d6e1f749 code=0x7ffc0000 [ 46.082360][ T4440] tipc: New replicast peer: 255.255.255.255 [ 46.088462][ T4440] tipc: Enabled bearer , priority 10 [ 46.094865][ T4439] tipc: Disabling bearer [ 46.099876][ T4434] EXT4-fs (loop2): Remounting filesystem read-only [ 46.106605][ T4434] EXT4-fs warning (device loop2): ext4_enable_quotas:7221: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 46.129919][ T4434] EXT4-fs (loop2): mount failed [ 46.172038][ T4456] set_capacity_and_notify: 3 callbacks suppressed [ 46.172054][ T4456] loop0: detected capacity change from 0 to 2048 [ 46.209968][ T1865] FAT-fs (loop3): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 46.258090][ T4456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.320411][ T4469] loop4: detected capacity change from 0 to 512 [ 46.327214][ T4469] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 46.350589][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.371305][ T4469] EXT4-fs (loop4): 1 truncate cleaned up [ 46.384863][ T4469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.400724][ T4476] FAULT_INJECTION: forcing a failure. [ 46.400724][ T4476] name failslab, interval 1, probability 0, space 0, times 0 [ 46.413434][ T4476] CPU: 0 UID: 0 PID: 4476 Comm: syz.0.310 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.413451][ T4476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.413458][ T4476] Call Trace: [ 46.413462][ T4476] [ 46.413467][ T4476] __dump_stack+0x1d/0x30 [ 46.413556][ T4476] dump_stack_lvl+0x95/0xd0 [ 46.413568][ T4476] dump_stack+0x15/0x1b [ 46.413578][ T4476] should_fail_ex+0x265/0x280 [ 46.413592][ T4476] should_failslab+0x8c/0xb0 [ 46.413677][ T4476] __kvmalloc_node_noprof+0x149/0x6b0 [ 46.413729][ T4476] ? io_alloc_cache_init+0x36/0xb0 [ 46.413745][ T4476] io_alloc_cache_init+0x36/0xb0 [ 46.413759][ T4476] io_ring_ctx_alloc+0x2c1/0x650 [ 46.413844][ T4476] io_uring_create+0x50/0x4e0 [ 46.413864][ T4476] ? memchr_inv+0x30/0x2e0 [ 46.413875][ T4476] __se_sys_io_uring_setup+0x1be/0x1d0 [ 46.413893][ T4476] __x64_sys_io_uring_setup+0x31/0x40 [ 46.413904][ T4476] x64_sys_call+0x244c/0x3000 [ 46.413933][ T4476] do_syscall_64+0xca/0x2b0 [ 46.413965][ T4476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.413977][ T4476] RIP: 0033:0x7f38d6e1f749 [ 46.414063][ T4476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.414073][ T4476] RSP: 002b:00007f38d587efc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 46.414126][ T4476] RAX: ffffffffffffffda RBX: 00007f38d7075fa0 RCX: 00007f38d6e1f749 [ 46.414133][ T4476] RDX: 0000200000000080 RSI: 0000200000000480 RDI: 00000000000010d2 [ 46.414235][ T4476] RBP: 0000200000000480 R08: 0000000000000000 R09: 0000200000000080 [ 46.414242][ T4476] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 46.414248][ T4476] R13: 00002000000000c0 R14: 00000000000010d2 R15: 0000200000000080 [ 46.414259][ T4476] [ 46.418587][ T4474] loop2: detected capacity change from 0 to 512 [ 46.624777][ T3323] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 14: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.644760][ T4474] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 46.663821][ T4474] netlink: 'syz.2.311': attribute type 29 has an invalid length. [ 46.666489][ T3323] EXT4-fs error (device loop4): ext4_empty_dir:3084: inode #11: block 14: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.692416][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 46.694848][ T4487] loop1: detected capacity change from 0 to 128 [ 46.704351][ T3323] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 14: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.731353][ T3323] EXT4-fs error (device loop4): ext4_empty_dir:3084: inode #11: block 14: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.750431][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 46.750537][ T4474] loop2: detected capacity change from 0 to 512 [ 46.762411][ T3323] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 14: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.789642][ T4474] EXT4-fs error (device loop2): ext4_iget_extra_inode:5073: inode #12: comm syz.2.311: corrupted in-inode xattr: bad e_name length [ 46.803381][ T4474] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.311: couldn't read orphan inode 12 (err -117) [ 46.820139][ T4474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.832481][ T3323] EXT4-fs error (device loop4): ext4_empty_dir:3084: inode #11: block 14: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.859663][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 46.872197][ T3323] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 14: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.892672][ T3323] EXT4-fs error (device loop4): ext4_empty_dir:3084: inode #11: block 14: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.892915][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.922138][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 46.941290][ T4493] netlink: 'syz.0.318': attribute type 12 has an invalid length. [ 46.950192][ T3323] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 14: comm syz-executor: path (unknown): bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.971000][ T3323] EXT4-fs error (device loop4): ext4_empty_dir:3084: inode #11: block 14: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=262155, rec_len=12, size=1024 fake=1 [ 46.990699][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 47.008451][ T4497] __nla_validate_parse: 5 callbacks suppressed [ 47.008497][ T4497] netlink: 16 bytes leftover after parsing attributes in process `syz.3.319'. [ 47.024036][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 47.078378][ T4501] loop0: detected capacity change from 0 to 1024 [ 47.086001][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 47.109797][ T4501] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 47.120267][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 47.130122][ T4504] FAULT_INJECTION: forcing a failure. [ 47.130122][ T4504] name failslab, interval 1, probability 0, space 0, times 0 [ 47.131902][ T4501] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.144237][ T4504] CPU: 0 UID: 0 PID: 4504 Comm: syz.2.322 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.144305][ T4504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 47.144317][ T4504] Call Trace: [ 47.144324][ T4504] [ 47.144404][ T4504] __dump_stack+0x1d/0x30 [ 47.144482][ T4504] dump_stack_lvl+0x95/0xd0 [ 47.144504][ T4504] dump_stack+0x15/0x1b [ 47.144522][ T4504] should_fail_ex+0x265/0x280 [ 47.144545][ T4504] should_failslab+0x8c/0xb0 [ 47.144567][ T4504] __kvmalloc_node_noprof+0x149/0x6b0 [ 47.144678][ T4504] ? io_alloc_cache_init+0x36/0xb0 [ 47.144705][ T4504] io_alloc_cache_init+0x36/0xb0 [ 47.144730][ T4504] io_ring_ctx_alloc+0x2e2/0x650 [ 47.144758][ T4504] io_uring_create+0x50/0x4e0 [ 47.144847][ T4504] ? memchr_inv+0x30/0x2e0 [ 47.144867][ T4504] __se_sys_io_uring_setup+0x1be/0x1d0 [ 47.144893][ T4504] __x64_sys_io_uring_setup+0x31/0x40 [ 47.144970][ T4504] x64_sys_call+0x244c/0x3000 [ 47.144993][ T4504] do_syscall_64+0xca/0x2b0 [ 47.145025][ T4504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.145046][ T4504] RIP: 0033:0x7f6609a5f749 [ 47.145104][ T4504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.145121][ T4504] RSP: 002b:00007f66084c6fc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 47.145139][ T4504] RAX: ffffffffffffffda RBX: 00007f6609cb5fa0 RCX: 00007f6609a5f749 [ 47.145151][ T4504] RDX: 0000200000000080 RSI: 0000200000000480 RDI: 00000000000010d2 [ 47.145164][ T4504] RBP: 0000200000000480 R08: 0000000000000000 R09: 0000200000000080 [ 47.145176][ T4504] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 47.145188][ T4504] R13: 00002000000000c0 R14: 00000000000010d2 R15: 0000200000000080 [ 47.145207][ T4504] [ 47.192051][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 47.300020][ T4501] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 47.354328][ T4501] EXT4-fs (loop0): orphan cleanup on readonly fs [ 47.372592][ T4501] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.320: Inode bitmap for bg 0 marked uninitialized [ 47.385640][ T4501] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.402607][ T3323] EXT4-fs warning (device loop4): ext4_empty_dir:3087: inode #11: comm syz-executor: directory missing '.' [ 47.445434][ T4513] syzkaller0: entered allmulticast mode [ 47.486017][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.563929][ T4521] netlink: 4 bytes leftover after parsing attributes in process `syz.0.327'. [ 47.575355][ T4513] syzkaller0 (unregistering): left allmulticast mode [ 47.621174][ T4523] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4523 comm=syz.0.327 [ 47.656983][ T4523] netlink: 4 bytes leftover after parsing attributes in process `syz.0.327'. [ 47.798590][ T4521] netlink: 8 bytes leftover after parsing attributes in process `syz.0.327'. [ 47.840791][ T4526] loop3: detected capacity change from 0 to 128 [ 47.870307][ T4526] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.974156][ T4526] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 48.057833][ T1810] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 48.080348][ T4526] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 48.110300][ T4531] netlink: 8 bytes leftover after parsing attributes in process `syz.0.330'. [ 48.390512][ T4534] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 48.397116][ T4534] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 48.405345][ T4534] vhci_hcd vhci_hcd.0: Device attached [ 48.422090][ T4535] vhci_hcd: connection closed [ 48.422400][ T1007] vhci_hcd vhci_hcd.0: stop threads [ 48.432335][ T1007] vhci_hcd vhci_hcd.0: release socket [ 48.437710][ T1007] vhci_hcd vhci_hcd.0: disconnect device [ 48.648215][ T31] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.657175][ T31] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.665392][ T31] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.703320][ T103] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.741907][ T4561] netlink: 8 bytes leftover after parsing attributes in process `syz.2.341'. [ 48.772903][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.789202][ T4567] loop1: detected capacity change from 0 to 1024 [ 48.829432][ T4567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.836852][ T4573] serio: Serial port ptm0 [ 48.859831][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.874072][ T66] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.902070][ T4583] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 48.912511][ T66] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.947135][ T4590] loop1: detected capacity change from 0 to 1024 [ 48.965551][ T4590] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.981970][ T4590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.982169][ T66] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.047795][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.057968][ T66] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.108656][ T4615] loop2: detected capacity change from 0 to 512 [ 49.141442][ T4615] ------------[ cut here ]------------ [ 49.146908][ T4615] EA inode 11 i_nlink=2 [ 49.146917][ T4615] WARNING: fs/ext4/xattr.c:1058 at ext4_xattr_inode_update_ref+0x2e6/0x320, CPU#1: syz.2.357/4615 [ 49.161815][ T4615] Modules linked in: [ 49.165748][ T4615] CPU: 1 UID: 0 PID: 4615 Comm: syz.2.357 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.175418][ T4615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 49.185550][ T4615] RIP: 0010:ext4_xattr_inode_update_ref+0x305/0x320 [ 49.192265][ T4615] Code: 81 e2 9c ff 4c 8d 2d 3a f1 20 05 49 8d 7e 40 e8 81 6b b8 ff 49 8b 6e 40 4c 89 e7 e8 95 66 b8 ff 41 8b 56 48 4c 89 ef 48 89 ee <67> 48 0f b9 3a e9 2b ff ff ff e8 8c ad ba 03 66 66 66 2e 0f 1f 84 [ 49.211963][ T4615] RSP: 0018:ffffc900019fb5a0 EFLAGS: 00010246 [ 49.218051][ T4615] RAX: ffff88811bb13c10 RBX: ffff8881077ccee0 RCX: ffffffff81bb1c6b [ 49.226087][ T4615] RDX: 0000000000000002 RSI: 000000000000000b RDI: ffffffff86dc0d90 [ 49.234281][ T4615] RBP: 000000000000000b R08: 00018881077cce93 R09: 0000000000000000 [ 49.242344][ T4615] R10: ffffc900019fb4d0 R11: 0001c900019fb4d0 R12: ffff8881077cce90 [ 49.250502][ T4615] R13: ffffffff86dc0d90 R14: ffff8881077cce48 R15: 0000000000000001 [ 49.258484][ T4615] FS: 00007f66084c76c0(0000) GS:ffff8882aeec5000(0000) knlGS:0000000000000000 [ 49.267449][ T4615] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 49.274066][ T4615] CR2: 00007f0867f2cf98 CR3: 000000011f466000 CR4: 00000000003506f0 [ 49.282071][ T4615] Call Trace: [ 49.285423][ T4615] [ 49.288384][ T4615] ext4_xattr_set_entry+0x77f/0x1020 [ 49.293741][ T4615] ext4_xattr_ibody_set+0x184/0x3c0 [ 49.299029][ T4615] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 49.304996][ T4615] __ext4_expand_extra_isize+0x246/0x280 [ 49.310732][ T4615] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 49.316279][ T4615] ext4_evict_inode+0x7c4/0xd40 [ 49.321307][ T4615] ? __pfx_ext4_evict_inode+0x10/0x10 [ 49.326834][ T4615] evict+0x2af/0x510 [ 49.330795][ T4615] ? __dquot_initialize+0x146/0x7c0 [ 49.336077][ T4615] iput+0x4bd/0x650 [ 49.339928][ T4615] ext4_process_orphan+0x1a9/0x1c0 [ 49.345116][ T4615] ext4_orphan_cleanup+0x6a8/0xa00 [ 49.350280][ T4615] ext4_fill_super+0x3411/0x37a0 [ 49.355231][ T4615] ? set_blocksize+0x1a8/0x310 [ 49.360020][ T4615] ? sb_set_blocksize+0xfc/0x170 [ 49.364967][ T4615] ? setup_bdev_super+0x30e/0x370 [ 49.370135][ T4615] ? __pfx_ext4_fill_super+0x10/0x10 [ 49.375430][ T4615] get_tree_bdev_flags+0x291/0x300 [ 49.380630][ T4615] ? __pfx_ext4_fill_super+0x10/0x10 [ 49.385911][ T4615] get_tree_bdev+0x1f/0x30 [ 49.390393][ T4615] ext4_get_tree+0x1c/0x30 [ 49.394973][ T4615] vfs_get_tree+0x57/0x1d0 [ 49.399497][ T4615] do_new_mount+0x24d/0x6a0 [ 49.404045][ T4615] path_mount+0x4ab/0xb80 [ 49.408478][ T4615] ? user_path_at+0xbf/0x130 [ 49.413204][ T4615] __se_sys_mount+0x28c/0x2e0 [ 49.418053][ T4615] __x64_sys_mount+0x67/0x80 [ 49.422670][ T4615] x64_sys_call+0x2cca/0x3000 [ 49.427353][ T4615] do_syscall_64+0xca/0x2b0 [ 49.432250][ T4615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.438142][ T4615] RIP: 0033:0x7f6609a60eea [ 49.442650][ T4615] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.462398][ T4615] RSP: 002b:00007f66084c6e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 49.470999][ T4615] RAX: ffffffffffffffda RBX: 00007f66084c6ef0 RCX: 00007f6609a60eea [ 49.479048][ T4615] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f66084c6eb0 [ 49.487046][ T4615] RBP: 0000200000000180 R08: 00007f66084c6ef0 R09: 0000000000800700 [ 49.495099][ T4615] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 49.503288][ T4615] R13: 00007f66084c6eb0 R14: 000000000000046f R15: 000000000000002c [ 49.511315][ T4615] [ 49.514321][ T4615] ---[ end trace 0000000000000000 ]--- [ 49.520555][ T4615] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #18: comm syz.2.357: iget: bad extra_isize 90 (inode size 256) [ 49.590597][ T4615] EXT4-fs (loop2): Remounting filesystem read-only [ 49.597608][ T4615] EXT4-fs warning (device loop2): ext4_evict_inode:273: xattr delete (err -30) [ 49.598146][ T66] bridge_slave_1: left allmulticast mode [ 49.612286][ T66] bridge_slave_1: left promiscuous mode [ 49.613368][ T4615] EXT4-fs (loop2): 1 orphan inode deleted [ 49.617911][ T66] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.640369][ T4615] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.654259][ T66] bridge_slave_0: left allmulticast mode [ 49.659981][ T66] bridge_slave_0: left promiscuous mode [ 49.665735][ T66] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.692414][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.772909][ T4695] Alternate GPT is invalid, using primary GPT. [ 49.779224][ T4695] loop1: p2 p3 p7 [ 49.799297][ T4697] slcan: can't register candev [ 49.818152][ T66] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.848825][ T66] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.859054][ T66] bond0 (unregistering): Released all slaves [ 49.868106][ T66] bond1 (unregistering): Released all slaves [ 49.898422][ T4584] chnl_net:caif_netlink_parms(): no params data found [ 49.947448][ T4719] netlink: 28 bytes leftover after parsing attributes in process `syz.2.366'. [ 49.969472][ T66] tipc: Left network mode [ 50.010329][ T4727] tipc: Enabling of bearer rejected, failed to enable media [ 50.021128][ T4584] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.028260][ T4584] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.036220][ T4584] bridge_slave_0: entered allmulticast mode [ 50.050458][ T4584] bridge_slave_0: entered promiscuous mode [ 50.060064][ T4584] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.067181][ T4584] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.089880][ T4584] bridge_slave_1: entered allmulticast mode [ 50.097285][ T4584] bridge_slave_1: entered promiscuous mode [ 50.112018][ T66] hsr_slave_0: left promiscuous mode [ 50.117794][ T66] hsr_slave_1: left promiscuous mode [ 50.123415][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.130898][ T66] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.138386][ T66] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.145802][ T66] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.156654][ T66] veth1_macvtap: left promiscuous mode [ 50.162262][ T66] veth0_macvtap: left promiscuous mode [ 50.167835][ T66] veth1_vlan: left promiscuous mode [ 50.173097][ T66] veth0_vlan: left promiscuous mode [ 50.233053][ T66] team0 (unregistering): Port device team_slave_1 removed [ 50.242876][ T66] team0 (unregistering): Port device team_slave_0 removed [ 50.285600][ T4732] netlink: 12 bytes leftover after parsing attributes in process `syz.0.370'. [ 50.306140][ T4584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.319180][ T4584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.386202][ T4584] team0: Port device team_slave_0 added [ 50.393193][ T4584] team0: Port device team_slave_1 added [ 50.406285][ T4738] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 50.418216][ T4738] bond0: (slave lo): Error: Device can not be enslaved while up [ 50.430670][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.438076][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.445489][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.452883][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.460319][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.467755][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.475183][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.482709][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.490121][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.497477][ T4296] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 50.505576][ T4296] hid-generic 0003:0004:0000.0002: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 50.506207][ T4584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.521678][ T4584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 50.547582][ T4584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.562335][ T4584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.569736][ T4584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 50.595667][ T4584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.616392][ T4743] netlink: 32 bytes leftover after parsing attributes in process `syz.1.373'. [ 50.641233][ T4584] hsr_slave_0: entered promiscuous mode [ 50.647229][ T4584] hsr_slave_1: entered promiscuous mode [ 50.653059][ T4584] debugfs: 'hsr0' already exists in 'hsr' [ 50.658837][ T4584] Cannot create hsr debugfs directory [ 50.786491][ T4768] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.798713][ T4764] wireguard0: entered promiscuous mode [ 50.799785][ T4768] ext4 filesystem being mounted at /74/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 50.804348][ T4764] wireguard0: entered allmulticast mode [ 50.821758][ T4768] syz!: rxe_newlink: already configured on team_slave_0 [ 50.876875][ T4584] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.891808][ T4584] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.908303][ T4584] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 51.043157][ T4584] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 51.081269][ T4790] netlink: 8 bytes leftover after parsing attributes in process `syz.2.384'. [ 51.093835][ T4783] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 51.105559][ T4783] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 51.128114][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 51.128126][ T29] audit: type=1400 audit(1766598667.355:2499): avc: denied { write } for pid=4786 comm="syz.2.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 51.135730][ T4584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.161544][ T4790] atomic_op ffff88812e3fb528 conn xmit_atomic 0000000000000000 [ 51.173596][ T4790] 9pnet_fd: Insufficient options for proto=fd [ 51.195348][ T29] audit: type=1326 audit(1766598667.405:2500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.218708][ T29] audit: type=1326 audit(1766598667.405:2501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.242041][ T29] audit: type=1326 audit(1766598667.405:2502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.265393][ T29] audit: type=1326 audit(1766598667.405:2503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.288949][ T29] audit: type=1326 audit(1766598667.405:2504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.312225][ T29] audit: type=1326 audit(1766598667.405:2505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.335563][ T29] audit: type=1326 audit(1766598667.405:2506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.358851][ T29] audit: type=1326 audit(1766598667.415:2507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.382157][ T29] audit: type=1326 audit(1766598667.415:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.2.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6609a5f749 code=0x7ffc0000 [ 51.407392][ T4793] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 51.414212][ T3319] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.423368][ T4584] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.433244][ T4793] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 51.440107][ T4793] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 51.465669][ T4801] new mount options do not match the existing superblock, will be ignored [ 51.475215][ T4794] hsr_slave_1 (unregistering): left promiscuous mode [ 51.480039][ T4803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8826 sclass=netlink_route_socket pid=4803 comm=syz.2.389 [ 51.502551][ T4682] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.509595][ T4682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.532906][ T4647] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.540017][ T4647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.621259][ T4584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.797593][ T4584] veth0_vlan: entered promiscuous mode [ 51.805687][ T4584] veth1_vlan: entered promiscuous mode [ 51.831510][ T4584] veth0_macvtap: entered promiscuous mode [ 51.861679][ T4584] veth1_macvtap: entered promiscuous mode [ 51.875040][ T4837] netlink: 'syz.3.396': attribute type 1 has an invalid length. [ 51.876526][ T4584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.893769][ T4584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.905136][ T4643] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.922326][ T4643] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.933000][ T4837] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 51.945723][ T4643] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.962758][ T4643] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.010455][ T4845] __nla_validate_parse: 1 callbacks suppressed [ 52.010470][ T4845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.397'. [ 52.036104][ T4852] tmpfs: Unknown parameter 'contextù' [ 52.154620][ T4863] batadv_slave_1: entered promiscuous mode [ 52.202660][ T4862] batadv_slave_1: left promiscuous mode [ 52.653908][ T4903] set_capacity_and_notify: 4 callbacks suppressed [ 52.653922][ T4903] loop2: detected capacity change from 0 to 4096 [ 52.704968][ T4903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.721263][ T4903] tipc: Enabling of bearer rejected, failed to enable media [ 52.732118][ T4903] netlink: 40 bytes leftover after parsing attributes in process `syz.2.413'. [ 52.743428][ T4903] tipc: Enabled bearer , priority 10 [ 52.793195][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.901955][ T4930] loop2: detected capacity change from 0 to 2048 [ 52.940005][ T4930] loop2: p1 p2 p3 p4 [ 52.944707][ T4930] loop2: p2 start 117440512 is beyond EOD, truncated [ 52.955191][ T4930] loop2: p4 size 589824 extends beyond EOD, truncated [ 53.133814][ T4954] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 53.153318][ T4954] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4954 comm=syz.3.431 [ 53.166009][ T4954] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4954 comm=syz.3.431 [ 53.331735][ T4960] smc: removing ib device syz! [ 53.493647][ T4971] sctp: [Deprecated]: syz.3.436 (pid 4971) Use of struct sctp_assoc_value in delayed_ack socket option. [ 53.493647][ T4971] Use struct sctp_sack_info instead [ 53.713025][ T4979] loop2: detected capacity change from 0 to 164 [ 53.760295][ T4979] loop2: detected capacity change from 0 to 2048 [ 53.769828][ T3371] tipc: Node number set to 1366388252 [ 53.796608][ T4979] Alternate GPT is invalid, using primary GPT. [ 53.803069][ T4979] loop2: p2 p3 p7 [ 53.807276][ T4994] bond0: (slave dummy0): Releasing backup interface [ 53.831237][ T4994] bridge_slave_0: left allmulticast mode [ 53.836902][ T4994] bridge_slave_0: left promiscuous mode [ 53.842756][ T4994] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.868781][ T4996] netlink: 'syz.0.445': attribute type 10 has an invalid length. [ 53.876578][ T4996] netlink: 40 bytes leftover after parsing attributes in process `syz.0.445'. [ 53.907315][ T4994] bridge_slave_1: left allmulticast mode [ 53.913109][ T4994] bridge_slave_1: left promiscuous mode [ 53.918877][ T4994] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.936459][ T4994] bond0: (slave bond_slave_0): Releasing backup interface [ 53.951266][ T4994] bond0: (slave bond_slave_1): Releasing backup interface [ 53.969209][ T4994] team0: Port device team_slave_0 removed [ 53.982096][ T4994] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.990666][ T4994] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.003069][ T4994] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 54.020034][ T4996] veth1_vlan: left promiscuous mode [ 54.026178][ T4996] batman_adv: batadv0: Adding interface: veth1_vlan [ 54.032837][ T4996] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 54.060953][ T4996] batman_adv: batadv0: Interface activated: veth1_vlan [ 54.109041][ T5014] ------------[ cut here ]------------ [ 54.114558][ T5014] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x0, 0x0] s64=[0x0, 0x0] u32=[0x80632f4, 0x0] s32=[0x0, 0x0] var_off=(0x0, 0x0) [ 54.130807][ T5014] WARNING: kernel/bpf/verifier.c:2748 at reg_bounds_sanity_check+0x15b/0x660, CPU#1: syz.0.449/5014 [ 54.141728][ T5014] Modules linked in: [ 54.145775][ T5014] CPU: 1 UID: 0 PID: 5014 Comm: syz.0.449 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 54.157055][ T5014] Tainted: [W]=WARN [ 54.160905][ T5014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 54.171116][ T5014] RIP: 0010:reg_bounds_sanity_check+0x27d/0x660 [ 54.177577][ T5014] Code: 24 78 4c 8b 44 24 70 4c 8b 4c 24 60 41 ff 74 24 20 41 55 53 ff 74 24 68 ff 74 24 78 ff b4 24 90 00 00 00 ff b4 24 b0 00 00 00 <67> 48 0f b9 3a 48 83 c4 38 4c 8b ac 24 98 00 00 00 49 8d 85 80 08 [ 54.197572][ T5014] RSP: 0018:ffffc90002a473a0 EFLAGS: 00010246 [ 54.203760][ T5014] RAX: ffff88810c4a6d90 RBX: 0000000000000000 RCX: 0000000000000000 [ 54.211792][ T5014] RDX: ffffffff865fbb8f RSI: ffffffff864c61a3 RDI: ffffffff86db6c00 [ 54.219840][ T5014] RBP: ffff88811d1332e0 R08: 0000000000000000 R09: 0000000000000000 [ 54.227846][ T5014] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88811d1332a0 [ 54.235855][ T5014] R13: 0000000000000000 R14: ffff88811d1332ec R15: ffff88811d1332d8 [ 54.243852][ T5014] FS: 00007f38d587f6c0(0000) GS:ffff8882aeec5000(0000) knlGS:0000000000000000 [ 54.252825][ T5014] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 54.259414][ T5014] CR2: 00002000000054c0 CR3: 0000000104f7e000 CR4: 00000000003506f0 [ 54.267449][ T5014] Call Trace: [ 54.270758][ T5014] [ 54.273757][ T5014] reg_set_min_max+0x1c8/0x260 [ 54.278552][ T5014] check_cond_jmp_op+0x13bd/0x1a80 [ 54.283722][ T5014] do_check+0x3347/0x81f0 [ 54.288100][ T5014] do_check_common+0xccf/0x1300 [ 54.292998][ T5014] bpf_check+0x2f98/0xc860 [ 54.297528][ T5014] ? __alloc_frozen_pages_noprof+0x18f/0x360 [ 54.303644][ T5014] ? alloc_pages_bulk_noprof+0x4b9/0x540 [ 54.309455][ T5014] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 54.315753][ T5014] ? _find_next_zero_bit+0x64/0xa0 [ 54.321082][ T5014] ? pcpu_block_update+0x24e/0x3b0 [ 54.326301][ T5014] ? pcpu_block_refresh_hint+0x157/0x170 [ 54.332104][ T5014] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 54.338231][ T5014] ? css_rstat_updated+0xbb/0x280 [ 54.343297][ T5014] ? mod_memcg_state+0x182/0x270 [ 54.348304][ T5014] ? __rcu_read_unlock+0x4f/0x70 [ 54.353358][ T5014] ? pcpu_memcg_post_alloc_hook+0xec/0x170 [ 54.359217][ T5014] ? bpf_prog_alloc+0x5b/0x150 [ 54.364021][ T5014] ? pcpu_alloc_noprof+0xd0d/0x1240 [ 54.369326][ T5014] ? should_fail_ex+0x30/0x280 [ 54.374131][ T5014] ? __kmalloc_noprof+0x2b4/0x5a0 [ 54.379247][ T5014] ? security_bpf_prog_load+0x60/0x140 [ 54.385195][ T5014] ? selinux_bpf_prog_load+0xad/0xd0 [ 54.390719][ T5014] ? security_bpf_prog_load+0x9e/0x140 [ 54.396239][ T5014] bpf_prog_load+0xf6e/0x1140 [ 54.400982][ T5014] ? security_bpf+0x2b/0x90 [ 54.405521][ T5014] __sys_bpf+0x469/0x7c0 [ 54.409890][ T5014] __x64_sys_bpf+0x41/0x50 [ 54.414434][ T5014] x64_sys_call+0x28e1/0x3000 [ 54.419160][ T5014] do_syscall_64+0xca/0x2b0 [ 54.423724][ T5014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.429811][ T5014] RIP: 0033:0x7f38d6e1f749 [ 54.434268][ T5014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.454018][ T5014] RSP: 002b:00007f38d587f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 54.462483][ T5014] RAX: ffffffffffffffda RBX: 00007f38d7075fa0 RCX: 00007f38d6e1f749 [ 54.470487][ T5014] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 54.478454][ T5014] RBP: 00007f38d6ea3f91 R08: 0000000000000000 R09: 0000000000000000 [ 54.486491][ T5014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.494494][ T5014] R13: 00007f38d7076038 R14: 00007f38d7075fa0 R15: 00007ffd275e0068 [ 54.502531][ T5014] [ 54.505624][ T5014] ---[ end trace 0000000000000000 ]--- [ 54.511650][ T5004] erspan0: entered allmulticast mode [ 54.617716][ T5032] netlink: 4 bytes leftover after parsing attributes in process `syz.1.454'. [ 54.634236][ T5036] netlink: 'syz.5.455': attribute type 4 has an invalid length. [ 54.642101][ T5036] netlink: 152 bytes leftover after parsing attributes in process `syz.5.455'. [ 54.671185][ T5036] .`: renamed from bond0 (while UP) [ 54.684084][ T5039] loop1: detected capacity change from 0 to 128 [ 54.691165][ T5039] vfat: Unknown parameter '18446744073709551615' [ 54.837168][ T5053] netlink: 'syz.2.458': attribute type 10 has an invalid length. [ 54.845091][ T5053] netlink: 156 bytes leftover after parsing attributes in process `syz.2.458'. [ 55.435493][ T5086] ªªªªª: renamed from vlan0 (while UP) [ 55.511497][ T5089] netlink: 24 bytes leftover after parsing attributes in process `syz.3.469'. [ 55.543037][ T5089] SELinux: Context system_u:object_r:var_auth_t:s0 is not valid (left unmapped). [ 55.584702][ T5089] netlink: 4 bytes leftover after parsing attributes in process `syz.3.469'. [ 55.628307][ T5097] loop1: detected capacity change from 0 to 512 [ 55.647312][ T5097] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.684298][ T5097] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.704468][ T5107] loop2: detected capacity change from 0 to 512 [ 55.713482][ T5107] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 65534 [ 55.742595][ T5097] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.757765][ T5111] loop5: detected capacity change from 0 to 256 [ 55.778987][ T5111] msdos: Bad value for 'uid' [ 55.783667][ T5111] msdos: Bad value for 'uid' [ 55.790885][ T5097] netlink: 4 bytes leftover after parsing attributes in process `syz.1.473'. [ 55.805526][ T5111] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.478'. [ 55.815226][ T5111] netlink: zone id is out of range [ 55.820456][ T5111] netlink: zone id is out of range [ 55.825739][ T5111] netlink: zone id is out of range [ 55.831012][ T5111] netlink: zone id is out of range [ 55.836130][ T5111] netlink: zone id is out of range [ 55.841278][ T5111] netlink: zone id is out of range [ 55.846394][ T5111] netlink: zone id is out of range [ 55.851602][ T5111] netlink: zone id is out of range [ 55.856715][ T5111] netlink: zone id is out of range [ 55.905114][ T5120] loop5: detected capacity change from 0 to 2048 [ 55.923291][ T5120] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=8842c128, mo2=0002] [ 55.933374][ T5120] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.951572][ T5120] lo speed is unknown, defaulting to 1000 [ 55.958046][ T5120] lo speed is unknown, defaulting to 1000 [ 55.958499][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.973283][ T5120] lo speed is unknown, defaulting to 1000 [ 55.979412][ T5120] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 55.989612][ T5120] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 56.013599][ T5125] EXT4-fs error (device loop5): ext4_ext_precache:649: inode #2: comm syz.5.481: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 56.034129][ T5125] EXT4-fs (loop5): Remounting filesystem read-only [ 56.042074][ T5120] lo speed is unknown, defaulting to 1000 [ 56.053645][ T5120] lo speed is unknown, defaulting to 1000 [ 56.063447][ T5131] loop0: detected capacity change from 0 to 1024 [ 56.070214][ T5120] lo speed is unknown, defaulting to 1000 [ 56.076680][ T5131] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 56.086445][ T5120] lo speed is unknown, defaulting to 1000 [ 56.096588][ T5120] lo speed is unknown, defaulting to 1000 [ 56.139759][ T29] kauditd_printk_skb: 619 callbacks suppressed [ 56.139772][ T29] audit: type=1326 audit(1766598672.345:3128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.169328][ T29] audit: type=1326 audit(1766598672.345:3129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.192931][ T29] audit: type=1326 audit(1766598672.345:3130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.216251][ T29] audit: type=1326 audit(1766598672.345:3131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.239749][ T29] audit: type=1326 audit(1766598672.345:3132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.263054][ T29] audit: type=1326 audit(1766598672.355:3133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.286368][ T29] audit: type=1326 audit(1766598672.355:3134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.309832][ T29] audit: type=1326 audit(1766598672.355:3135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.333284][ T29] audit: type=1326 audit(1766598672.355:3136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.356647][ T29] audit: type=1326 audit(1766598672.355:3137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6609a92005 code=0x7ffc0000 [ 56.411125][ T4584] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.184607][ T5149] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.278787][ T5149] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.417905][ T4584] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.697732][ T5180] __nla_validate_parse: 1 callbacks suppressed [ 57.697748][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.712980][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.721932][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.814794][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.823602][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.832481][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.933672][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.942557][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 57.951418][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.500'. [ 58.316635][ T5185] set_capacity_and_notify: 1 callbacks suppressed [ 58.316649][ T5185] loop5: detected capacity change from 0 to 512 [ 58.419792][ T5185] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 58.456481][ T5200] tmpfs: Bad value for 'mpol' [ 58.486990][ T5191] loop2: detected capacity change from 0 to 4096 [ 58.499209][ T5202] loop1: detected capacity change from 0 to 1024 [ 58.521598][ T5191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.533941][ T5202] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 58.544975][ T5202] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 58.593855][ T5202] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 58.630784][ T5202] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 58.637342][ T5202] EXT4-fs (loop1): mount failed [ 58.661115][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.065422][ T5241] loop0: detected capacity change from 0 to 164 [ 59.083151][ T5241] lo speed is unknown, defaulting to 1000 [ 59.117888][ T5241] loop0: detected capacity change from 0 to 2048 [ 59.165375][ T5241] Alternate GPT is invalid, using primary GPT. [ 59.171734][ T5241] loop0: p2 p3 p7 [ 59.483921][ T5266] lo speed is unknown, defaulting to 1000 [ 59.554303][ T5268] vlan2: entered allmulticast mode [ 59.805710][ T5276] loop1: detected capacity change from 0 to 512 [ 59.836423][ T5276] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.529: error while reading EA inode 32 err=-116 [ 59.859567][ T5276] EXT4-fs (loop1): 1 orphan inode deleted [ 59.861325][ T5281] netlink: 'syz.0.531': attribute type 8 has an invalid length. [ 59.983749][ T5301] loop1: detected capacity change from 0 to 512 [ 59.991706][ T5301] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.998556][ T5301] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.019330][ T5301] EXT4-fs (loop1): 1 truncate cleaned up [ 60.028216][ T5305] loop5: detected capacity change from 0 to 512 [ 60.069028][ T5305] EXT4-fs: dax option not supported [ 60.093343][ T5301] EXT4-fs (loop1): shut down requested (2) [ 60.119510][ T5311] ipt_ECN: cannot use operation on non-tcp rule [ 60.131196][ T5311] loop2: detected capacity change from 0 to 512 [ 60.145470][ T5311] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 60.164243][ T5314] loop1: detected capacity change from 0 to 512 [ 60.170801][ T5311] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.543: invalid indirect mapped block 2683928664 (level 1) [ 60.196790][ T5305] wg2: entered promiscuous mode [ 60.201691][ T5305] wg2: entered allmulticast mode [ 60.210230][ T5314] EXT4-fs: Ignoring removed i_version option [ 60.216244][ T5314] EXT4-fs: Ignoring removed bh option [ 60.222231][ T5311] EXT4-fs (loop2): Remounting filesystem read-only [ 60.229000][ T5311] EXT4-fs (loop2): 1 truncate cleaned up [ 60.248688][ T5314] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.538968][ T5320] netlink: 16 bytes leftover after parsing attributes in process `syz.2.545'. [ 60.587059][ T5326] journal_path: Lookup failure for './file0' [ 60.593188][ T5326] EXT4-fs: error: could not find journal device path [ 61.223060][ T5345] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.331866][ T5345] EXT4-fs (loop1): 1 truncate cleaned up [ 61.799197][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 61.799211][ T29] audit: type=1326 audit(1766598678.025:3554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 61.831376][ T29] audit: type=1326 audit(1766598678.045:3555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 61.854878][ T29] audit: type=1326 audit(1766598678.045:3556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 61.878260][ T29] audit: type=1326 audit(1766598678.045:3557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 61.885345][ T5377] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.901818][ T29] audit: type=1326 audit(1766598678.045:3558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 61.911457][ T5377] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 61.943697][ T29] audit: type=1326 audit(1766598678.045:3559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 61.967467][ T29] audit: type=1326 audit(1766598678.045:3560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 61.991115][ T29] audit: type=1326 audit(1766598678.045:3561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 62.014600][ T29] audit: type=1326 audit(1766598678.045:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 62.014633][ T29] audit: type=1326 audit(1766598678.045:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f086950f749 code=0x7ffc0000 [ 62.234704][ T5393] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 62.354948][ T5393] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 62.411422][ T5393] EXT4-fs (loop5): 1 truncate cleaned up [ 62.573496][ T5399] EXT4-fs (loop2): failed to initialize system zone (-117) [ 62.600023][ T5399] EXT4-fs (loop2): mount failed [ 62.796171][ T5395] ================================================================== [ 62.804279][ T5395] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 62.811304][ T5395] [ 62.813612][ T5395] read-write to 0xffff888237d1b854 of 4 bytes by interrupt on cpu 1: [ 62.821659][ T5395] hrtimer_interrupt+0x70/0x460 [ 62.826510][ T5395] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 62.832408][ T5395] sysvec_apic_timer_interrupt+0x6f/0x80 [ 62.838043][ T5395] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 62.844019][ T5395] finish_task_switch+0x83/0x2a0 [ 62.848958][ T5395] __schedule+0x85f/0xcd0 [ 62.853283][ T5395] schedule+0x5f/0xd0 [ 62.857265][ T5395] exit_to_user_mode_loop+0x44/0x740 [ 62.862552][ T5395] do_syscall_64+0x1e1/0x2b0 [ 62.867144][ T5395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.873021][ T5395] [ 62.875330][ T5395] read to 0xffff888237d1b854 of 4 bytes by task 5395 on cpu 0: [ 62.882860][ T5395] print_cpu+0x338/0x660 [ 62.887090][ T5395] timer_list_show+0x107/0x170 [ 62.891838][ T5395] seq_read_iter+0x636/0x950 [ 62.896419][ T5395] proc_reg_read_iter+0x110/0x180 [ 62.901437][ T5395] copy_splice_read+0x442/0x660 [ 62.906270][ T5395] splice_direct_to_actor+0x26f/0x680 [ 62.911627][ T5395] do_splice_direct+0xda/0x150 [ 62.916372][ T5395] do_sendfile+0x380/0x650 [ 62.920774][ T5395] __x64_sys_sendfile64+0x105/0x150 [ 62.925966][ T5395] x64_sys_call+0x2db1/0x3000 [ 62.930646][ T5395] do_syscall_64+0xca/0x2b0 [ 62.935153][ T5395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.941037][ T5395] [ 62.943348][ T5395] value changed: 0x00009b33 -> 0x00009b34 [ 62.949059][ T5395] [ 62.951369][ T5395] Reported by Kernel Concurrency Sanitizer on: [ 62.957504][ T5395] CPU: 0 UID: 0 PID: 5395 Comm: syz.5.569 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 62.968698][ T5395] Tainted: [W]=WARN [ 62.972487][ T5395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 62.982530][ T5395] ==================================================================