last executing test programs: 3.289259716s ago: executing program 1 (id=384): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000003000000000000000040000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000009000000000000000200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000cba327d3b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'macvtap0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0x9}, {0xd, 0x4}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa, 0x10000, 0x7}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040004}, 0x44080) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vxcan1\x00', 0x0}) r7 = socket(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'nr0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="211a0000000000002000128008000100687372001400028008000100", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10], 0x48}}, 0x0) r12 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000ac0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000000a400000", @ANYRES32=r13, @ANYBLOB="14000200fe8000000000000000000000000000aa080009003f0c0000140001"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @multicast2, @remote}, &(0x7f00000002c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000880)={'ip6gre0\x00', &(0x7f0000000800)={'syztnl2\x00', 0x0, 0x21, 0x7d, 0x4, 0x765, 0x40, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x8000, 0x7, 0x1ff}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000900)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a40)={'ip6gre0\x00', &(0x7f0000000980)={'ip6tnl0\x00', 0x0, 0x2f, 0x2, 0x2, 0x2, 0x41, @private1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x7f00, 0x2, 0x5}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ac0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x1, r20, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001280)={&(0x7f0000001c00)=ANY=[@ANYBLOB='X\a\x00\x00', @ANYRES16=0x0, @ANYBLOB="080325bd7000ffdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="700102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRESOCT=r11, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32=r15, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000020003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="44000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600eff4be8c28294404321cb5df2a6cd4e3fe5023abf746173a04a4f24af2ede11e68957b3a66d39386bad7d4d146bede734c81e4da1e1a2d6275986ba7d8acd26ba57f0f482e9a3c281b53b018b8e5dbe0950357e20381c64328f0ee46ed6cd1c3b375f75735c70e42032206b98afb835999eb365c155d83cd2aa99590071c00d6c8876071a43f6c0e3cd2ba0a", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c000028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400c500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004006c0a000008000700000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=0x0, @ANYBLOB="7401028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000003800010000000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000000000300060000000000040000000600", @ANYRES32=r9, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400da00000008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=r14, @ANYBLOB="b000028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000600000008000100", @ANYRES32=r16, @ANYBLOB="44000280400001002400df8bd0a577c6d09c1cf6340bcb0a01006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004005ea527ba56df0d7a08508e52fd73a6e9cfd5382e058d7602dfb2135dfd211b7435e177b0fbc18e7e8d3f1736ac10b9a4682d777165f9fe78d69e05741efa2b964e30ec70fba1c7a083acbc07604d2d3b79885832bde26daf4f5acdb71e00869690bda8f86dc11f15d69e78f17f30e772a154d3e47c689a4b187b5e3af1ad194082842f4d1518c65bedac5f7b148731299212edc06dbf54a13c82526df26014b3fba4e900d5b41b564a7e931f94ea8a7bb34397dd4008f1d2ce56e4a66219f93ceb6671ed8f4259a6b2e637de673df7e5ef07cbdf3bf382fc3218a25410d9c9860565892e67f6bdae554fa7a3cdf9890aed9044fa0f2854892da9f3", @ANYRES32=r9, @ANYBLOB="2401028038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f20000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRESOCT=r3, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400faffffff3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="800002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x758}, 0x1, 0x0, 0x0, 0x4004000}, 0x28090) 2.64493497s ago: executing program 1 (id=393): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780), 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0x0) 2.597017964s ago: executing program 1 (id=395): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x200000, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',uname=']) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1f000000198bab5d5e80fc0ac4d0620000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x2d) r11 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r11, &(0x7f0000000040)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0xfff, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x9c3fa077fa966179, 0x70bd28, 0x0, {{0x7e}, {@void, @val={0xc, 0x99, {0x7ff, 0x48}}}}}, 0x20}}, 0x4000054) 2.373265907s ago: executing program 0 (id=398): mount(&(0x7f0000000080)=@sg0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='ext4\x00', 0x200000, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000001640)='kmem_cache_free\x00', r1, 0x0, 0xffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000e3557384dadfcf9a9a6abf2c23eb7d737711c80014ee54b06bff76c4ecb81b0c3412516aeaa4e664c44759561a323db10e2adf3d9db89b19f621247b09ed39021a6f9f237acbb1881e34513eeaca1bc6793b7ee64d1c4811fd9070bdc18a3c7bd2f2a6d6e5b550748afe75a40bce9b6a73c707dfbbdc53d10533ed7d60fe5611c60b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffe00}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0xc5}}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100882, 0x801, 0x6, 0x3, 0x600, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x2, 0x0) 2.274044696s ago: executing program 0 (id=399): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="38000000070a0101"], 0x38}, 0x1, 0x0, 0x0, 0x20040850}, 0x44054) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000680)={0xc4, r6, 0x1, 0x70bd28, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x98, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x84, 0x2, '\x00\x91P{5\x057\x97:\xf1\xa0\x9fj\n\"\xf8\xcf\\\xc6/\xed\xe9\xe3Z\x9c\x8bK(\v|\xc0!\xfe\x04\xa3)\xc2\xb4\xe0j\x9ej)\a\x83~\x0e\x13\xaaF\x00\x00\x00\x00\x00\x00\x00o\xfao\xfe\x18\xe2\xbf\x15Q\xe8W*\x85N\x80\t\xd2n\x87\xf1|%.\x94\xea^[\xf37\xab\x9a\xf0 \xd3\x94H\x05\x1a\n8\xe95w\a0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="00020014000000003295008fe3283b7224"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) (rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) (async, rerun: 32) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0x1}, 0x50) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x40001e0, 0x0) (async, rerun: 32) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.125308171s ago: executing program 0 (id=402): r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)=0xc00) setreuid(0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xe, 0x2, 0x4, 0xa, 0xb, "a647231075b964ae"}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000480)={0x28, 0x0, 0x1ffffcb66}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f00000000c0)={'bond_slave_0\x00', @random="013701300108"}) r4 = socket(0x10, 0x3, 0x9) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xbe) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x210d099, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002000)) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x8000, &(0x7f0000001dc0)={0x81, 0x4, 0x80000}, 0x20) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000002100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) sendmmsg(r4, &(0x7f0000001f40)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="16088c378342cea8ae1003fef931e0e2dfade81d6be2d0", 0x17}, {&(0x7f0000000200)="a8ad18ee274f3bb46eb2c23bb8dd54e535dfa0f1ed973e116ede4e98c8c56fab37c7593541839c5b4abdb6592da030819e693c6e1ce68115e490136b5c892010889788235e6f3c361b25eb07e534fcae835c0cc63b223c4cb035081adc6429bf9d7fd612c83314118a2b0f8f94f79b57a0c71da2580da5d1193f757ee3f02ae5c7a1624de0d0e9d31d33937e7b97c735776dc292483a289cbb95cae2903cf4a984ff45e9701e", 0xa6}, {&(0x7f00000002c0)="7501d654e78c9b", 0x7}, {&(0x7f0000000300)="bff98f26b3e49b61452dd0fe7905de9e2ab0682b5381d4f76ed764c13ec84c945aff8f4e58c77b0989d0297c6b5cc1b03c91fadfd4cbc6b6de66bca4fc5256d02170d3de4b6cd090dc5e0ef69d3e0e5262ed588a5d920a68553962d5c488c54fd6667af042e5f8ac087b2506eceaa151450258f1caf59a8add7d6c687c179fbeed2adfd76701f7ec492c760962da35858cd4f64d4a8a20964666de1734de19e48227076b9b08448c4c4b5b038390c3b7268d68ca85f12168788e08f085ca1471a43165a653f38ea196647bf07f292e529836ec79258019710392fb1b7844d45d26c73feeea684a1cbb358a11284a33215b125819d0a68a708a", 0xf9}], 0x4, &(0x7f0000000440)=[{0x10, 0xfc, 0x3}, {0x68, 0x111, 0x1, "08ff2b9a22ca3a9f947a522809c10b1e56c7c70c8c7b8f1c160ec3a263fb67d4919bee6ae341fa7e106299136597d7b5e04389bbf98911b9b25bfa8d61486daf08664ed7692f301dc6cec7dcb2ce45cfc40b7ed2c7357c"}, {0xc0, 0x116, 0x2, "e134ea69154e2ad2917fb8a6bc8da65fbaccc92aba3dc4dd9f0541e7649f8439baf2da870c61d367656fb4a43568f50266337c84bfe2f6080bd163bbd94dcb7f452a9f41386331b4a4bdcb7939633fba313efeb3284d2349b227cec1f011aae7ce3694fd8fe8669d6f7fb7015eb69384cd8db20ca40fcdf8bc9504760a0f545202f03139958456fa5c7e4ea4c906afa54deed855cb683393d8b9816c4cdfc3ab58b1d0168077494055b7513808"}], 0x138}}, {{&(0x7f0000000580)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)="fc26f49f9dd15e8e4203e851ae5e48eb3e1e9131b621d7e21468413f68818021bb6c0dd88c342a1557bcb20a79acea204046e4cef536374d516e0d", 0x3b}, {&(0x7f0000000640)="36f33033a23c3d9b6f40119081108ef731ef54db2592e87e0ab056c6d6ff66648b5f8d71834485c67770c57d110ee54d73e48d54352f6097c9e877c61bb43554bdfa123640d04b3cc908400c8531cd6f85c2a5a1d1fad4fa6a318c2cdab476b7fdae966fd3ed1c389ea67acbc70c117492ff35c2e8fd", 0x76}, {&(0x7f00000006c0)="40f7d8c56ef37166cc018b7e4cdaeaaba5e7eabef3501fc3019f7f4e9ca09d5ef3b5c9583c7c87c548d395eb6f273455de5e1fdfdad8c43d60d45fdb805910d3a24f40afc9", 0x45}], 0x3, &(0x7f0000000780)=[{0xe0, 0x101, 0x2, "c4bfc9c4b4b539266471115ad25c70b78d370aadc1b762bce5a902bb65b705cb71e950c4d5dc42d46f88d193c1f40ac5825ab0b52413da46789eedce20d05a178c0ea2489a9f40b43c52f80304a8fcbba0ac971e519a95ebbbafb62dd6e9eef25044e7610078f1f7642763870e8270fad737c369e0dad42cfb043e96af6f3217a7e4e182fd316fc8570504dbca0e913dbd407ed36f6b9a6b2eff7fdb08e5d446db56ac45f670a46b231633a8e901c861b88fa5ab17b67a64d44721b8e6eecd4c58ab2cd362260a02698181b30d"}, {0xf0, 0xff, 0xfffffff9, "ed4acee1cb3c9f2c18fb0de13a533f8137d5a5a065320906ab43298d0093fe50e509c24f90a4d13238a64c38612d438f2d4ca7a43d1bf4b0dc91b7855ab92b4435b8c3134b0495063ce431672b105c2bc3944e4fa93e0cd034a57c297e56488fb432342945920a8b3ccb9b056c754be3ab2475d9be765045832afb1893d69b67a8dbefca6293ea00a4f25bf6673dd8b37ced66d805b8fe563390ac68e221345d043db498b224d92dace2b07054011b1b11cafa74cefcc1a125752c58b9f061a36b94439f4b0a1f21becdcf75055fc07591c1e8fde5b93c9a1dda"}, {0x110, 0x113, 0x2, "1f5ac64672c675f21efb44cf9904a7b981cf6693680ce181915d3841423acdbd7c15a73de9fbaf3684e32920ace71fc94cfdc9cb06cd71c5dee8e9ae5524f2dd3f0cadd5ceb7549e2000c8c038e3fdd695d09ca9f7a699be9e2e2fcf0e7a279150e202de6ed0e2d7485b58aa92d25961713fba5f5e7961b92c73e4f11632bc82a5889c2caf0f7e4166de2ba76a348c44fde7e24a3a06ad11479dec040582d4dec1ca4314044ceeb0cdccfc00d8ba36c227d24b7737ae9f1cadcafabe5d7ea8cc900a846f3f8455824525f6a3e6d6d0768cbcea5b875c97d4832f4793bafe981a4528144db0c7bec7f7f9a59df56498484747c6bfce56ec2010"}], 0x2e0}}, {{&(0x7f0000000a80)=@ieee802154={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000b00)="52efaa7b8f549e7d363055cdf3283fd3d79a5728b4e70e78498edfb201268f47471597cb0d52657e68cf1ea21e4f58202bc227ae2043a421b31367358353", 0x3e}, {&(0x7f0000000b40)="ccdbde086e656473636b549a649d085a9be3c5631df455237afce4a93098518f2d34f98047ccc035cf045ac73646f561b4259e106bd35a6c5a9b0c6bf51bc7bcd322b5af8f486fd99c7ed4652f11b02d841ce9ce191bf1863f0f3e8b2c1951ad2612fab57a1fa6bbd14869f91032b99ccd81c6bcd8875b6916cb2d09f5bd53acce520b9ddab815bc", 0x88}, {&(0x7f0000000c00)="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", 0x1000}], 0x3, &(0x7f0000001c40)=[{0x58, 0x11, 0x8, "1148ae77ff9fd13092584aa19abf312a5fe67e6dd91a9944312c9f0c2db6b33244f03dd7259de649180d92edf0d4f0ebcfac881362d8e9381ccb7cd9353a0b45e1cb00"}, {0xf8, 0x109, 0x200, "d1db404522291587dd0d14f7c2351d6400b5b5e9bf21824d7711a289374c76f9f11f1037341ae44fdaefceaedd2c69265cedc194889059ee3e2fe4a1f1f6393fb41bbacfd43b70953d1487a23fd9c6f8ba3b9779d1372d21782f773627ef49c35c8ef3f548d2f183ae0cea469c1005cd9d3c1cf6c167babe588e37b6d1d20cb63b817d03c6d39ef05e7e48879e87760faea572f946256e504216588e49e9312a715f2f3ec2f8e01afa6acf1e18beb13ff1d9415c6b0a8c9c0739d184ca100736e8715e780fb53e70641225d2a1cab5655515381a6634aa558f48b0fda03fc1957841"}, {0x70, 0x115, 0x8, "e700cb462135296ae98df182f8f660233b2cae8ee4d9131bbe7653874783f43d5bd590b1cfe6016ce1eb67be9c8d2499a289b3d410aa8bb6339aeec9bce55440253e4a10f13d2f75699a39ea528b5f99f997e6adeaad65b0d4a7"}, {0xc0, 0x117, 0x6, "0e0f684f54dee0b01389106fb96efc716a9b63cb760c982750cac0441e8d081fe230381b1fb5c67f6cc810eefde0912f6ed12461cea2d4bfa7e4791998704af0de43f47388ef6a14d6f073c2a93889577a9742aadae3bacc4bdaaefaf394948f4bf19c16b9f03d71392a7288041cf38b6e166e0b790b905b7848e71c295def6faf8b4b7a3640a9b1822c20a3aee7b6c9155caf60c5bd8ed6a4647966e635a738d3208753de821d46a35f79"}, {0x30, 0x11, 0x8, "73ad85b75ac5acc27473f2a02c878a1b5d488419a0ce96d81b06"}, {0x40, 0x113, 0x7ff, "30c6583de51801e862dcd08037e2ca774131fa2f36e09dc542d8428371071e0738cf33a22c8eb5ae5ea5a26b"}], 0x2f0}}], 0x3, 0x4008) 2.000518163s ago: executing program 2 (id=405): socket(0x80000000000000a, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0xf07, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, 0x453, 0x4, 0x70bd2b, 0x25dfdbfc, "e4"}, 0x14}, 0x1, 0x0, 0x0, 0xc044}, 0x2080) 1.993102094s ago: executing program 2 (id=406): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000001c0)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYBLOB="4f00000000edff80080004000006000008001bc7cbfdbd9f1c9d456e71c8ea66851ad7206517e01b204d6039959ceda75e67873430266ef603edf0ad32664342f1cbd827c3041d52be3fd173578323fe2a9ea72dd1e402822da110dded25a59267e1bba200281be47272a288c4ac798dd63db2a84e5c8de3a461c2769311ce217059d54fe1c0aa140152123e4f152f"], 0x30}}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7ff, 0x7, 0x1, 0x10000, r3, 0x7fff, '\x00', 0x0, r1, 0x5, 0x1, 0x5, 0x5, @void, @value, @value=r1}, 0x50) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000180)={0x0, 0x2, r5, 0xc71, 0x80000}) socket$nl_route(0x10, 0x3, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r3, 0x0, r0, 0x0, 0x20000000000002, 0x2) 1.973107816s ago: executing program 0 (id=407): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f0000010000000000846f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000180)={0x200000, 0x200000}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000380)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x80000000000916) ioctl$TIOCEXCL(r2, 0x540c) ioctl$TIOCGPTPEER(r1, 0x5441, 0x6) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000100)) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='netlink_extack\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x60}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) 1.924852121s ago: executing program 0 (id=409): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={&(0x7f0000000180)="63854c4dc271d5891e0ba4c99048561dd27cc6f719313458bff1682692312ec0b207478f72a88a837409a311d20e2e87d9149515e0bc0a97898cbd51d1277285e03a2bb10c848c75ff8c840367929f61dc709ddd22222a370e485ceab0e90d9ba9c83af80ae781426ee6d2", &(0x7f0000000200)="6b556c07fa1731229cda86e73a7b8a908391bee699a4c07270ae15439116753f97ec694cb8c73a5f6eac91dc942cb9a698b91f5dee7437d281a0370c26ec9becde2dee983d03e100766f6aeb7670afc42450913b4895b5b2a162e90fefdde1e2010316603d902f6c8ddc1841604dd4c553ff03bc123ccd2ee1b26f1d87df75857687cd22582f6dfbeee95dfa0d995c6759f5178d5532c3d2e70e98e8a261c2f9560800d5e0f2bb316c69658b160dfaf500cbc7d4c92428c9295708f262c98d7a8471bc7537559b87fa90eefa9b4699cd43fb6744da1339e41d173946"}}, &(0x7f0000000340)=0x0) timer_delete(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000380)={@val={0x1c, 0xf5}, @val={0x0, 0x0, 0x3, 0x4}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "cba701", 0xe2, 0x6, 0x1, @mcast2, @private1, {[@srh={0x3a, 0x2, 0x4, 0x1, 0x8, 0x50, 0x0, [@private0]}], {{0x4e21, 0x4e21, 0x41424344, 0x41424344, 0x1, 0x0, 0x15, 0x2, 0x8, 0x0, 0x6c9, {[@exp_fastopen={0xfe, 0xa, 0xf989, "1445b0695cf6"}, @timestamp={0x8, 0xa, 0xffffffff}, @window={0x3, 0x3}, @fastopen={0x22, 0x8, "efbdd6acd99c"}, @generic={0x4, 0x9, "43504c27c9dc19"}, @sack={0x5, 0xe, [0x3, 0x7, 0x5]}, @generic={0xfe, 0x7, "7ef5a8c793"}]}}, {"7022fd014abfea2e4469e46cc69253908cbb041e17a491703784f6a155edfda24d15ce212f490a20f923e09f42c059adc4b8195fdecff2e78e625197b541c3af51566eddcf17c974c7a3e32dc6bf6883a205643a85191a11da72e909decad3c42c76d7971fdbe6c026baee0d80d660fb64ebd366196e"}}}}}}, 0x118) syz_open_dev$vcsa(0x0, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x8d, 0x0, 0x1, 0x80000001}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) unshare(0x2c040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{}, &(0x7f00000008c0), &(0x7f0000000880)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x9000, &(0x7f0000000f00)={0x0, 0x10000e, 0x20000}, 0x20) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x7) close_range(r4, 0xffffffffffffffff, 0x0) 1.923628311s ago: executing program 3 (id=410): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)={0x50, 0x140b, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xfe, "0062ba7d82000000160000000000f738096304"}) r1 = syz_open_pts(r0, 0x900) r2 = dup3(r1, r0, 0x80000) read(r2, &(0x7f00000000c0)=""/226, 0xe2) read$watch_queue(r2, &(0x7f0000002d40)=""/4104, 0x1008) 1.657182347s ago: executing program 1 (id=412): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000180)=0x8, 0x4) (async) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0xd, r3, 0x0, r1}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r4, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x3c8, 0x0) (async) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) (async) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) 1.463291776s ago: executing program 1 (id=413): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'syzkaller0\x00', 0xca02}) close(r2) socket$netlink(0x10, 0x3, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x3}], 0x3e8, 0x0, 0x0) (fail_nth: 1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1.454167857s ago: executing program 3 (id=414): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) lstat(&(0x7f0000000280)='./file2\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000fc0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@block_validity}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@nodelalloc}, {@grpquota}, {@mblk_io_submit}, {@nodiscard}, {@bh}, {@dioread_nolock}], [{@subj_type={'subj_type', 0x3d, 'data_err=abort'}}, {@fsname={'fsname', 0x3d, '/@'}}, {@measure}, {@uid_gt={'uid>', r2}}, {@dont_appraise}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0xa50402, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noxattr}, {@access_user}, {@mmap}], [{@obj_user={'obj_user', 0x3d, '*\xbf$]'}}, {@fowner_lt={'fowner<', r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'kfree\x00'}}, {@appraise_type}, {@uid_lt={'uid<', r3}}, {@fsname}]}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r4}, 0x18) getxattr(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000002c0)=@random={'trusted.', 'kfree\x00'}, 0x0, 0x0) 1.257360237s ago: executing program 4 (id=416): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) getrlimit(0x5, &(0x7f00000000c0)) 1.257009537s ago: executing program 4 (id=417): socket(0x80000000000000a, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0xf07, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, 0x453, 0x4, 0x70bd2b, 0x25dfdbfc, "e4"}, 0x14}, 0x1, 0x0, 0x0, 0xc044}, 0x2080) 1.243043877s ago: executing program 4 (id=418): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_usbip_server_init(0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x414600, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x38c}}, './file0\x00'}) 1.137776778s ago: executing program 3 (id=419): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780), 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 1.081634434s ago: executing program 3 (id=420): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_io_uring_setup(0x5ec4, &(0x7f0000000340)={0x0, 0x6a59, 0x1, 0x3, 0x119}, &(0x7f0000000440), &(0x7f0000000bc0)) r2 = io_uring_setup(0x75a2, &(0x7f00000002c0)={0x0, 0x400b7a, 0x20, 0x3, 0x273, 0x0, r1}) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r3, 0x4) recvmmsg(r3, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) close_range(r2, r3, 0x0) socket(0x26, 0x6, 0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x4d3de3e4}, 0x18) 1.081181704s ago: executing program 2 (id=421): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2014c08, &(0x7f0000000540)=ANY=[], 0xfe, 0x6bd, &(0x7f0000000cc0)="$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") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)=ANY=[@ANYBLOB="16000000020000001d"], 0x0) (fail_nth: 1) 873.110014ms ago: executing program 2 (id=422): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r5 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x20010, r5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_clone(0x300000, &(0x7f0000000040)="a5e5369bd13acc289ce0c81e0bc4daeeb9", 0x11, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000280)="f8181dcf512bc4efd3e28f7c2b6a2a4fb2fd5f3b1b3b3d4f3bd8bf0cbf70726286e666d40ca5ee5e721e8c8a1925c76cc8ab7107a9f79fe3b22a2e6f92891e295e40de73d88a050e92fbd7d4ec6cba8a64b639ec8e8c1e98ba68628741b7988d25a0a6de812d85ea4458f69a6ae0641463fbc3211675331aba4dc9262a5be7100dfa9770f7b90706fc0ebaee6c000049a1b2324697c2be663a65b290d212ac7443023502ab4540d5144d7db5cde5a9e1fb102a462bc4ed5559ec708c739ac795143fa34c4523ae66e12e9217e13cf87ee199c56d4919b2d033a3f933b333567df5205dd4c1b6086c73") bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2014c08, &(0x7f0000000540)=ANY=[], 0xfe, 0x6bd, &(0x7f0000000cc0)="$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") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)=ANY=[@ANYBLOB="16000000020000001d"], 0x0) 866.819065ms ago: executing program 1 (id=423): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7177}, @in6={0xa, 0x4e24, 0x40, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x18}}, 0x7269ca8d}]}, &(0x7f0000000180)=0x10) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={r1, 0x10000, 0x4c}, 0xfffffffffffffef9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xc, 0x0, 0x20000000, 0x400, 0x1000}, 0x2}}]}, {0x4, 0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20001000}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) readv(r3, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000001200)=""/147, 0x93}], 0x2) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)={0x0, 0xffffffff, 0x0, 0x9, 0x0, "0006000000df0066952e0d16c708db720800"}) r4 = syz_open_pts(r3, 0x42) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0xffffff5c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x453, 0x2, 0x70bd28, 0x25dfdbff, "89", ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$TIOCSSOFTCAR(r9, 0x5453, 0x0) r10 = mq_open(&(0x7f00000000c0)='\x00', 0x40, 0x18, &(0x7f0000000100)={0x40, 0x801, 0x8001, 0x8000000000000000}) mq_timedsend(r10, &(0x7f0000000200)="74dca39837a3c29b819aac3f2c1bee3933ab0a1ea654b929ab9c01a5e6e70b72f55006eb8e664b8ce8720dfa14224817f56725c6a067bbe8ae4ee701fa6979fd8947c29292bf2959123b72f0b4beca2129bf68224c9fa5bd3fada73ecf5f35f54b151155736fdce212c97bc6aacead6921c8bdfb0775a513b82c89acdb8b1984c8a3fffca2a7fb9ef7f30df95466fb2f86ff8f20b458bea9917d98adc8cc9144d70549775497a0ab844ea1bf8b8ea6915c97beae65166ca80a12", 0xba, 0x7fffffff, &(0x7f0000000300)={0x0, 0x989680}) syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa230180c20000000800450000b00000000000119078000000000000000000004e20009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5198091fd07fbe40a23424dbcfd56f1375461caaa2f19935e4996c7096ffeeb03000000000000649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) r11 = dup2(r7, r8) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r11, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x1412, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x200040d4}, 0x4010) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) 821.165569ms ago: executing program 0 (id=424): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)={0x50, 0x140b, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xfe, "0062ba7d82000000160000000000f738096304"}) r1 = syz_open_pts(r0, 0x900) r2 = dup3(r1, r0, 0x80000) read(r2, &(0x7f00000000c0)=""/226, 0xe2) read$watch_queue(r2, &(0x7f0000002d40)=""/4104, 0x1008) 820.320729ms ago: executing program 3 (id=425): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) munmap(&(0x7f000045e000/0x1000)=nil, 0x1000) mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) munmap(&(0x7f0000a88000/0x1000)=nil, 0x1000) munmap(&(0x7f000060f000/0x4000)=nil, 0x4000) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000003440)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000002980)=[{&(0x7f0000000680)=""/198, 0xc6}], 0x1, &(0x7f0000000180)=""/140, 0x8c}, 0xfffffff9}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/133, 0x85}], 0x1, &(0x7f0000000840)=""/181, 0xb5}, 0x5}, {{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000a00)=""/191, 0xbf}, {&(0x7f0000000400)=""/11, 0xb}, {&(0x7f0000000ac0)=""/129, 0x81}], 0x3, &(0x7f0000000940)=""/33, 0x21}, 0x1}, {{&(0x7f0000000b80)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000003680)=[{&(0x7f0000000c00)=""/2, 0x2}, {&(0x7f0000000c40)=""/125, 0x7d}, {0x0}, {&(0x7f0000000e80)=""/77, 0x4d}, {&(0x7f0000000f00)=""/248, 0xf8}, {&(0x7f0000001000)=""/4096, 0x1000}, {0x0}], 0x7, &(0x7f0000002140)=""/205, 0xcd}, 0x3}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000022c0)=""/113, 0x71}, {&(0x7f0000002340)=""/224, 0xe0}, {&(0x7f0000002440)=""/84, 0x54}, {&(0x7f00000024c0)=""/180, 0xb4}], 0x4, &(0x7f0000002580)=""/174, 0xae}, 0x5}, {{0x0, 0x0, &(0x7f0000002d40)=[{0x0}, {&(0x7f00000027c0)=""/215, 0xd7}, {&(0x7f00000028c0)=""/170, 0xaa}, {&(0x7f0000002980)}, {&(0x7f00000029c0)=""/3, 0x3}, {0x0}, {&(0x7f0000002b40)=""/116, 0x74}, {&(0x7f0000002bc0)=""/178, 0xb2}, {&(0x7f0000002c80)=""/135, 0x87}], 0x9}, 0x95}, {{&(0x7f0000002e00)=@vsock, 0x80, &(0x7f0000002f00)}, 0x5}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000003080)=""/53, 0x35}], 0x29, &(0x7f0000003100)=""/239, 0xef}, 0x5}], 0x8, 0x10022, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) madvise(&(0x7f0000492000/0x2000)=nil, 0x2000, 0x12) munmap(&(0x7f0000694000/0x3000)=nil, 0x3000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4805}, 0x20000050) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000160a03020000000000000000020000000900020073797a30000000000900010073797a3000000000140003800800014000000000080002400000000014000000110001"], 0x68}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWFLOWTABLE={0x5c, 0x16, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nicvf0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x84}}, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ee0000/0x3000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e29000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x10) munmap(&(0x7f0000b04000/0x4000)=nil, 0x4000) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00004b3000/0x4000)=nil) mremap(&(0x7f000046b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000769000/0x1000)=nil) mremap(&(0x7f0000ccc000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000b0e000/0x2000)=nil) mremap(&(0x7f0000ce8000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f00007ce000/0x2000)=nil) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x10448) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) mmap$binder(&(0x7f00009c7000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x3) mmap$xdp(&(0x7f00007ef000/0x2000)=nil, 0x2000, 0x8, 0x10, r2, 0x0) 189.708812ms ago: executing program 4 (id=426): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000900737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) 188.593952ms ago: executing program 3 (id=427): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043000000951cd60c8e0ee19dce5aff969fa4dc20ce29e67adb1ac76de079ee3c98ed22cf1ec761dcb1e0bfdfcc126779e0ec62f56e08eeca740343f9076b7bb7eb2907a371525bb8b9f66868d50db4fdfe1df35d43ef48c40bfb35ebfc87b7b45ef0442a826bcbf3827a728af79c9c5b112d4799bbdecde08523515ecafba270cddb7c3883f2eed79239f98d8e44893dcfa881ec367164d8348e3d300e55165d89892ce944b7c8cfd4309ab3abf1e5a45b5a6b522439db266aad"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) faccessat2(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x2, 0x1000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000001c0), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r6, 0x0, 0x3ffff) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01010000000000000000010000000900030073797a310000000014000480080002400000000008000140000000000900010073797a300000000070000000060a010400000000000000000100000048000480240001800b00010072656a65637400001400028008000140000000000500020000000000200001800700010072740000140002800800014000000009080002400000000008000b40000000000900010073797a300000000014000000110001"], 0xf8}, 0x1, 0x0, 0x0, 0x2040441}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2008896, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bb7641c7cb9447f282f902abdadfe7dea09a116ca6d72ba1cb212b96113c6c82d707669c2d111f20ad40"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000180)='mem_connect\x00', r9}, 0x18) 187.635902ms ago: executing program 4 (id=428): r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x7, 0x4, 0x8, 0x9}, {0x4, 0xa, 0x9, 0x3}, {0x5, 0x6, 0xf8, 0x9}, {0x40, 0x23, 0xe, 0x4}, {0x2, 0x6, 0xc3, 0xfffffffd}, {0x6052, 0x5d, 0xa1, 0x1}, {0x7, 0x7, 0xe, 0x1}, {0x68, 0x5c, 0x1, 0xffff}]}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x7, 0x40, 0x7, 0x10100, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0xe}, 0x50) getsockname(r0, 0x0, &(0x7f0000000000)=0x22) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x140000, 0x4) 147.228415ms ago: executing program 4 (id=429): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f0000000200)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) (async) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) ioctl$TIOCVHANGUP(r3, 0x5437, 0x200000000000000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) 0s ago: executing program 2 (id=430): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$eJzs0r1Le1cYB/CTgIRCJSKCgx0Eg0ujQhx0SAYrMWQxIlYcnAUHHQQHB0mJzr78A4pvIC5iZ0cxgijESTKKc0FxyZTS9hZq7dIWU/rj81ku55znuc89fG/gfy0efmo2m7EQQjPx97u/P8tPFHunxqZnQoiF+RBC/puvfz2JRRW/v/UiWpeidTGRqR3cjr+eddz1PVRTR/Ho/DIewg8hhKWn4+S/vRtfvvPcdXJjc6WwtZZbfCysPw8vDOR7tvPLuyOH2fJsd3Yu+rEu462Zn6qNntw3Sy977YNt1VojcxPVpWOfM5//1p/z3++q1CuNyf7T1aF0Z/2qvBPl/iZ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgk53nrpMbmyuFrbXc4mNh/Xl4YSDfs51f3h05zJZnu7Nz8d/qLuOtmZ+qjZ7cN0sve+2DbdVaI3MT1aVjH1q/+/FzPokW+ja8z3+/q1KvNCb7T1eH0p31q/JOlPvbx/wBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP5SfqLYOzU2PRNCLMyHEMbjHce/7DcT7+suomcp2i8mMrWD2/HXs467vodq6mgqEcIfW5aejpNfteoS/GM/BwAA//8394ZP") kernel console output (not intermixed with test programs): .524912][ T29] audit: type=1400 audit(1760880200.768:71): avc: denied { relabelto } for pid=3303 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.563509][ T3299] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.577332][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 29.652859][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 29.689544][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.696727][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.703969][ T3312] bridge_slave_0: entered allmulticast mode [ 29.710299][ T3312] bridge_slave_0: entered promiscuous mode [ 29.716990][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.724152][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.731283][ T3312] bridge_slave_1: entered allmulticast mode [ 29.737920][ T3312] bridge_slave_1: entered promiscuous mode [ 29.781128][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 29.806598][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.815809][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.822945][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.830155][ T3310] bridge_slave_0: entered allmulticast mode [ 29.836730][ T3310] bridge_slave_0: entered promiscuous mode [ 29.852629][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.859711][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.867201][ T3310] bridge_slave_1: entered allmulticast mode [ 29.873691][ T3310] bridge_slave_1: entered promiscuous mode [ 29.885026][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.940351][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.953190][ T3312] team0: Port device team_slave_0 added [ 29.962274][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.979781][ T3312] team0: Port device team_slave_1 added [ 30.012243][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 30.024450][ T3310] team0: Port device team_slave_0 added [ 30.055262][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.062385][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.069528][ T3323] bridge_slave_0: entered allmulticast mode [ 30.076057][ T3323] bridge_slave_0: entered promiscuous mode [ 30.083415][ T3310] team0: Port device team_slave_1 added [ 30.089192][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.096287][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.103525][ T3323] bridge_slave_1: entered allmulticast mode [ 30.109928][ T3323] bridge_slave_1: entered promiscuous mode [ 30.116351][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.123396][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.149331][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.160153][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 30.181204][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.188268][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.214188][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.255267][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.262302][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.288401][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.300368][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.325470][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.332559][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.358592][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.370612][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.384014][ T3312] hsr_slave_0: entered promiscuous mode [ 30.390084][ T3312] hsr_slave_1: entered promiscuous mode [ 30.404089][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.411203][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.418373][ T3316] bridge_slave_0: entered allmulticast mode [ 30.424859][ T3316] bridge_slave_0: entered promiscuous mode [ 30.443829][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.451005][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.458315][ T3316] bridge_slave_1: entered allmulticast mode [ 30.464800][ T3316] bridge_slave_1: entered promiscuous mode [ 30.476856][ T3323] team0: Port device team_slave_0 added [ 30.507021][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.516989][ T3323] team0: Port device team_slave_1 added [ 30.535620][ T3310] hsr_slave_0: entered promiscuous mode [ 30.541630][ T3310] hsr_slave_1: entered promiscuous mode [ 30.547690][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 30.553456][ T3310] Cannot create hsr debugfs directory [ 30.565033][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.593028][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.600179][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.607431][ T3320] bridge_slave_0: entered allmulticast mode [ 30.614018][ T3320] bridge_slave_0: entered promiscuous mode [ 30.628165][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.635162][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.661137][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.672563][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.679681][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.705870][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.716605][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.723729][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.731034][ T3320] bridge_slave_1: entered allmulticast mode [ 30.737723][ T3320] bridge_slave_1: entered promiscuous mode [ 30.780596][ T3316] team0: Port device team_slave_0 added [ 30.787128][ T3316] team0: Port device team_slave_1 added [ 30.808636][ T3323] hsr_slave_0: entered promiscuous mode [ 30.814681][ T3323] hsr_slave_1: entered promiscuous mode [ 30.820421][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 30.826238][ T3323] Cannot create hsr debugfs directory [ 30.832763][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.861014][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.875716][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.882774][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.908746][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.937021][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.944192][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.970310][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.010029][ T3320] team0: Port device team_slave_0 added [ 31.019228][ T3320] team0: Port device team_slave_1 added [ 31.051570][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.058569][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.084508][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.118437][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.125578][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.151570][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.185967][ T3316] hsr_slave_0: entered promiscuous mode [ 31.192371][ T3316] hsr_slave_1: entered promiscuous mode [ 31.198269][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 31.204089][ T3316] Cannot create hsr debugfs directory [ 31.234507][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.249650][ T3320] hsr_slave_0: entered promiscuous mode [ 31.256113][ T3320] hsr_slave_1: entered promiscuous mode [ 31.262066][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 31.267825][ T3320] Cannot create hsr debugfs directory [ 31.273321][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.282612][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.291306][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.360919][ T3310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.369746][ T3310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.392769][ T3310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.403693][ T3310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.451292][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.465477][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.475274][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.484377][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.523647][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.532011][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.541329][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.550814][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.560675][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.593628][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.608976][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.618950][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.627996][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.638279][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.656068][ T1009] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.663194][ T1009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.673043][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.684627][ T1009] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.691682][ T1009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.706894][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.727928][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.735012][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.756269][ T1009] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.763491][ T1009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.814565][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.845516][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.856642][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.876371][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.889965][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.900701][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.917816][ T2192] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.924945][ T2192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.934530][ T2192] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.941717][ T2192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.961401][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.968628][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.987717][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.999276][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.006474][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.022060][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.032096][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.049612][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.056721][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.075667][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.082934][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.216629][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.241025][ T3310] veth0_vlan: entered promiscuous mode [ 32.257903][ T3310] veth1_vlan: entered promiscuous mode [ 32.278064][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.292051][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.309410][ T3310] veth0_macvtap: entered promiscuous mode [ 32.336917][ T3312] veth0_vlan: entered promiscuous mode [ 32.364962][ T3310] veth1_macvtap: entered promiscuous mode [ 32.373547][ T3312] veth1_vlan: entered promiscuous mode [ 32.405544][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.421270][ T3312] veth0_macvtap: entered promiscuous mode [ 32.431932][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.444475][ T3312] veth1_macvtap: entered promiscuous mode [ 32.461899][ T1009] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.478359][ T1009] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.488237][ T3316] veth0_vlan: entered promiscuous mode [ 32.500878][ T3320] veth0_vlan: entered promiscuous mode [ 32.507241][ T1009] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.526667][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.533998][ T1009] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.543802][ T3320] veth1_vlan: entered promiscuous mode [ 32.549980][ T3316] veth1_vlan: entered promiscuous mode [ 32.562071][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.573729][ T3323] veth0_vlan: entered promiscuous mode [ 32.582579][ T3323] veth1_vlan: entered promiscuous mode [ 32.591416][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 32.591432][ T29] audit: type=1400 audit(1760880205.848:81): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.LJ2XgR/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.625000][ T29] audit: type=1400 audit(1760880205.858:82): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.637365][ T3316] veth0_macvtap: entered promiscuous mode [ 32.647080][ T29] audit: type=1400 audit(1760880205.858:83): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.LJ2XgR/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.660826][ T3316] veth1_macvtap: entered promiscuous mode [ 32.678028][ T29] audit: type=1400 audit(1760880205.858:84): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.690662][ T3320] veth0_macvtap: entered promiscuous mode [ 32.705570][ T29] audit: type=1400 audit(1760880205.858:85): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.LJ2XgR/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.713413][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.737724][ T29] audit: type=1400 audit(1760880205.858:86): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.LJ2XgR/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4795 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.766223][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.773765][ T29] audit: type=1400 audit(1760880205.858:87): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.786668][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.805333][ T29] audit: type=1400 audit(1760880205.888:88): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.833574][ T29] audit: type=1400 audit(1760880205.888:89): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="gadgetfs" ino=4797 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.857233][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.867339][ T3323] veth0_macvtap: entered promiscuous mode [ 32.880121][ T3323] veth1_macvtap: entered promiscuous mode [ 32.888417][ T3320] veth1_macvtap: entered promiscuous mode [ 32.895292][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.923598][ T29] audit: type=1400 audit(1760880206.178:90): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.958006][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.976428][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.979289][ T3479] loop0: detected capacity change from 0 to 2048 [ 32.985500][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.003907][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.015274][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.025193][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.035844][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.052661][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.065528][ T3304] Alternate GPT is invalid, using primary GPT. [ 33.071844][ T3304] loop0: p2 p3 p7 [ 33.078722][ T3481] loop4: detected capacity change from 0 to 512 [ 33.100143][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.119193][ T3479] Alternate GPT is invalid, using primary GPT. [ 33.123009][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.125785][ T3479] loop0: p2 p3 p7 [ 33.135146][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.147574][ T309] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.159099][ T3481] EXT4-fs warning (device loop4): ext4_xattr_inode_get:546: inode #11: comm syz.4.5: ea_inode file size=0 entry size=6 [ 33.175371][ T3481] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.189690][ T309] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.192961][ T3481] ------------[ cut here ]------------ [ 33.203988][ T3481] EA inode 11 i_nlink=2 [ 33.204243][ T3481] WARNING: CPU: 0 PID: 3481 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 33.218587][ T3481] Modules linked in: [ 33.222808][ T3481] CPU: 0 UID: 0 PID: 3481 Comm: syz.4.5 Not tainted syzkaller #0 PREEMPT(voluntary) [ 33.232336][ T3481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 33.242477][ T3481] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 33.249223][ T3481] Code: 90 49 8d 7e 40 e8 66 00 b9 ff 4d 8b 6e 40 4c 89 e7 e8 7a fb b8 ff 41 8b 56 48 48 c7 c7 6f 52 55 86 4c 89 ee e8 c7 05 68 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 c8 94 b0 03 0f 1f 84 00 00 00 00 00 [ 33.269030][ T3481] RSP: 0018:ffffc90001923778 EFLAGS: 00010246 [ 33.275157][ T3481] RAX: d6bff054e5bf8d00 RBX: ffff88810c459bb8 RCX: 0000000000080000 [ 33.277161][ T3003] Alternate GPT is invalid, using primary GPT. [ 33.283169][ T3481] RDX: ffffc900048ba000 RSI: 0000000000016ac0 RDI: 0000000000016ac1 [ 33.283189][ T3481] RBP: 0000000000000002 R08: 0001c900019235f7 R09: 0000000000000000 [ 33.283207][ T3481] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810c459b68 [ 33.289593][ T3003] loop0: p2 p3 p7 [ 33.297470][ T3481] R13: 000000000000000b R14: ffff88810c459b20 R15: 0000000000000001 [ 33.297490][ T3481] FS: 00007f31181df6c0(0000) GS:ffff8882aee39000(0000) knlGS:0000000000000000 [ 33.334331][ T3481] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.340933][ T3481] CR2: 00007f0a823f5ca0 CR3: 000000011b2cc000 CR4: 00000000003506f0 [ 33.349091][ T3481] Call Trace: [ 33.352479][ T3481] [ 33.355494][ T3481] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 33.361448][ T3481] ? errseq_check+0x2c/0x50 [ 33.366020][ T3481] ext4_xattr_delete_inode+0x6b7/0x790 [ 33.371563][ T3481] ? ext4_truncate+0x92e/0xae0 [ 33.376477][ T3481] ext4_evict_inode+0xa6a/0xd90 [ 33.381381][ T3481] ? __pfx_ext4_evict_inode+0x10/0x10 [ 33.386815][ T3481] evict+0x2e3/0x550 [ 33.390765][ T3481] ? __dquot_initialize+0x146/0x7c0 [ 33.396123][ T3481] iput+0x4ed/0x650 [ 33.399966][ T3481] ext4_process_orphan+0x1a9/0x1c0 [ 33.405148][ T3481] ext4_orphan_cleanup+0x6a8/0xa00 [ 33.410373][ T3481] ext4_fill_super+0x3483/0x3810 [ 33.415436][ T3481] ? snprintf+0x86/0xb0 [ 33.419718][ T3481] ? set_blocksize+0x1a8/0x310 [ 33.424621][ T3481] ? sb_set_blocksize+0xe3/0x100 [ 33.429590][ T3481] ? setup_bdev_super+0x30e/0x370 [ 33.434749][ T3481] ? __pfx_ext4_fill_super+0x10/0x10 [ 33.440072][ T3481] get_tree_bdev_flags+0x291/0x300 [ 33.445258][ T3481] ? __pfx_ext4_fill_super+0x10/0x10 [ 33.445617][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 33.450592][ T3481] get_tree_bdev+0x1f/0x30 [ 33.462581][ T3486] udevd[3486]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 33.464807][ T3481] ext4_get_tree+0x1c/0x30 [ 33.478306][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 33.479201][ T3481] vfs_get_tree+0x57/0x1d0 [ 33.479239][ T3481] do_new_mount+0x24d/0x660 [ 33.497369][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 33.498044][ T3481] path_mount+0x4a5/0xb70 [ 33.510258][ T3486] udevd[3486]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 33.512249][ T3481] ? user_path_at+0x109/0x130 [ 33.523882][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 33.526686][ T3481] __se_sys_mount+0x28c/0x2e0 [ 33.541093][ T3481] __x64_sys_mount+0x67/0x80 [ 33.545811][ T3481] x64_sys_call+0x2b51/0x3000 [ 33.546236][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 33.550533][ T3481] do_syscall_64+0xd2/0x200 [ 33.562579][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 33.564842][ T3481] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 33.576922][ T3486] udevd[3486]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 33.580636][ T3481] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 33.596205][ T3481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.602175][ T3481] RIP: 0033:0x7f311978076a [ 33.606617][ T3481] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.626285][ T3481] RSP: 002b:00007f31181dee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 33.634887][ T3481] RAX: ffffffffffffffda RBX: 00007f31181deef0 RCX: 00007f311978076a [ 33.642925][ T3481] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f31181deeb0 [ 33.651004][ T3481] RBP: 0000200000000180 R08: 00007f31181deef0 R09: 0000000000800700 [ 33.659165][ T3481] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 33.667407][ T3481] R13: 00007f31181deeb0 R14: 0000000000000473 R15: 0000200000000680 [ 33.675498][ T3481] [ 33.678595][ T3481] ---[ end trace 0000000000000000 ]--- [ 33.688202][ T3481] EXT4-fs (loop4): 1 orphan inode deleted [ 33.694754][ T3481] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.710485][ T309] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.766013][ T309] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.797744][ T309] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.811767][ T309] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.848326][ T309] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.881145][ T3497] loop2: detected capacity change from 0 to 1764 [ 33.909596][ T3497] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 33.918135][ T3498] loop0: detected capacity change from 0 to 1764 [ 33.924763][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.943169][ T3498] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 33.961302][ T3497] usb usb1: usbfs: process 3497 (syz.2.3) did not claim interface 0 before use [ 33.995527][ T3498] usb usb1: usbfs: process 3498 (syz.0.6) did not claim interface 0 before use [ 34.036346][ T3500] capability: warning: `syz.1.8' uses deprecated v2 capabilities in a way that may be insecure [ 34.053799][ T3500] GUP no longer grows the stack in syz.1.8 (3500): 200000004000-20000000a000 (200000002000) [ 34.064007][ T3500] CPU: 0 UID: 0 PID: 3500 Comm: syz.1.8 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 34.064048][ T3500] Tainted: [W]=WARN [ 34.064054][ T3500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 34.064145][ T3500] Call Trace: [ 34.064152][ T3500] [ 34.064161][ T3500] __dump_stack+0x1d/0x30 [ 34.064186][ T3500] dump_stack_lvl+0xe8/0x140 [ 34.064212][ T3500] dump_stack+0x15/0x1b [ 34.064234][ T3500] __get_user_pages+0x1968/0x1ed0 [ 34.064274][ T3500] get_user_pages_remote+0x1d5/0x6c0 [ 34.064318][ T3500] __access_remote_vm+0x15c/0x590 [ 34.064353][ T3500] access_remote_vm+0x32/0x40 [ 34.064382][ T3500] proc_pid_cmdline_read+0x32b/0x6c0 [ 34.064417][ T3500] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 34.064455][ T3500] vfs_readv+0x3fb/0x690 [ 34.064499][ T3500] __x64_sys_preadv+0xfd/0x1c0 [ 34.064545][ T3500] x64_sys_call+0x282e/0x3000 [ 34.064627][ T3500] do_syscall_64+0xd2/0x200 [ 34.064656][ T3500] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 34.064688][ T3500] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 34.064764][ T3500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.064788][ T3500] RIP: 0033:0x7fef1a07efc9 [ 34.064805][ T3500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.064825][ T3500] RSP: 002b:00007fef18adf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 34.064847][ T3500] RAX: ffffffffffffffda RBX: 00007fef1a2d5fa0 RCX: 00007fef1a07efc9 [ 34.064861][ T3500] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 34.064956][ T3500] RBP: 00007fef1a101f91 R08: 0000000000000000 R09: 0000000000000000 [ 34.065018][ T3500] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 34.065035][ T3500] R13: 00007fef1a2d6038 R14: 00007fef1a2d5fa0 R15: 00007ffc2e2114a8 [ 34.065058][ T3500] [ 34.482444][ T3504] loop2: detected capacity change from 0 to 32768 [ 34.542610][ T3487] loop2: p1 p2 p3 < p5 p6 > [ 34.547962][ T3487] loop2: p2 size 16775168 extends beyond EOD, truncated [ 34.564858][ T3487] loop2: p5 start 4294970168 is beyond EOD, truncated [ 34.590126][ T3504] loop2: p1 p2 p3 < p5 p6 > [ 34.596610][ T3504] loop2: p2 size 16775168 extends beyond EOD, truncated [ 34.622799][ T3504] loop2: p5 start 4294970168 is beyond EOD, truncated [ 34.769634][ T3532] syz.2.15 uses obsolete (PF_INET,SOCK_PACKET) [ 34.780378][ T3498] loop0: detected capacity change from 0 to 32768 [ 34.833294][ T3486] loop0: p1 p2 p3 < p5 p6 > [ 34.839235][ T3486] loop0: p2 size 16775168 extends beyond EOD, truncated [ 34.847931][ T3486] loop0: p5 start 4294970168 is beyond EOD, truncated [ 34.847977][ T3537] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.873299][ T3498] loop0: p1 p2 p3 < p5 p6 > [ 34.896346][ T3498] loop0: p2 size 16775168 extends beyond EOD, truncated [ 34.911434][ T3498] loop0: p5 start 4294970168 is beyond EOD, truncated [ 34.923989][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 35.141368][ T3551] netlink: 'syz.1.21': attribute type 3 has an invalid length. [ 35.223145][ T3556] loop2: detected capacity change from 0 to 512 [ 35.234284][ T3557] netlink: 12 bytes leftover after parsing attributes in process `syz.1.22'. [ 35.243146][ T3556] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 35.264331][ T3553] netlink: 4 bytes leftover after parsing attributes in process `syz.1.22'. [ 35.282622][ T3556] EXT4-fs (loop2): invalid journal inode [ 35.289197][ T3556] EXT4-fs (loop2): can't get journal size [ 35.302986][ T3556] EXT4-fs (loop2): 1 truncate cleaned up [ 35.309233][ T3556] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.362873][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.487138][ T3565] loop2: detected capacity change from 0 to 1764 [ 35.496666][ T3565] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 35.517575][ T3565] usb usb1: usbfs: process 3565 (syz.2.24) did not claim interface 0 before use [ 35.633760][ T3569] loop3: detected capacity change from 0 to 1764 [ 35.663440][ T3569] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 35.711130][ T3569] usb usb1: usbfs: process 3569 (syz.3.28) did not claim interface 0 before use [ 35.722951][ T3537] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.785389][ T3537] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.934970][ T3537] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.975335][ T3570] loop2: detected capacity change from 0 to 32768 [ 36.039180][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.054893][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.064661][ T3487] loop2: p1 p2 p3 < p5 p6 > [ 36.074864][ T3487] loop2: p2 size 16775168 extends beyond EOD, truncated [ 36.089195][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.107753][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.119347][ T3487] loop2: p5 start 4294970168 is beyond EOD, truncated [ 36.144685][ T3570] loop2: p1 p2 p3 < p5 p6 > [ 36.152549][ T3570] loop2: p2 size 16775168 extends beyond EOD, truncated [ 36.182596][ T3570] loop2: p5 start 4294970168 is beyond EOD, truncated [ 36.314755][ T3571] loop3: detected capacity change from 0 to 32768 [ 36.372743][ T3571] loop3: p1 p2 p3 < p5 p6 > [ 36.378181][ T3571] loop3: p2 size 16775168 extends beyond EOD, truncated [ 36.402449][ T3571] loop3: p5 start 4294970168 is beyond EOD, truncated [ 36.556958][ T3585] netlink: 'syz.3.33': attribute type 3 has an invalid length. [ 36.984943][ T3601] loop3: detected capacity change from 0 to 512 [ 37.017824][ T3601] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 37.039735][ T3603] loop0: detected capacity change from 0 to 1764 [ 37.052649][ T3603] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 37.076318][ T3601] EXT4-fs (loop3): invalid journal inode [ 37.082033][ T3601] EXT4-fs (loop3): can't get journal size [ 37.090154][ T3603] usb usb1: usbfs: process 3603 (syz.0.38) did not claim interface 0 before use [ 37.153593][ T3601] EXT4-fs (loop3): 1 truncate cleaned up [ 37.165950][ T3601] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.251881][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.309643][ T3609] loop3: detected capacity change from 0 to 512 [ 37.367498][ T3609] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 37.383004][ T3609] EXT4-fs (loop3): invalid journal inode [ 37.398826][ T3609] EXT4-fs (loop3): can't get journal size [ 37.413843][ T3609] EXT4-fs (loop3): 1 truncate cleaned up [ 37.419994][ T3609] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.455123][ T3605] loop0: detected capacity change from 0 to 32768 [ 37.489078][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.499906][ T3487] loop0: p1 p2 p3 < p5 p6 > [ 37.505414][ T3487] loop0: p2 size 16775168 extends beyond EOD, truncated [ 37.523497][ T3487] loop0: p5 start 4294970168 is beyond EOD, truncated [ 37.551324][ T3605] loop0: p1 p2 p3 < p5 p6 > [ 37.569489][ T3605] loop0: p2 size 16775168 extends beyond EOD, truncated [ 37.584082][ T3618] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.606860][ T3605] loop0: p5 start 4294970168 is beyond EOD, truncated [ 37.620077][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 37.620093][ T29] audit: type=1400 audit(1760880210.878:410): avc: denied { bind } for pid=3621 comm="syz.3.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.663790][ C1] hrtimer: interrupt took 37405 ns [ 37.672734][ T3618] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.684452][ T29] audit: type=1326 audit(1760880210.908:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 37.707693][ T29] audit: type=1326 audit(1760880210.908:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 37.731004][ T29] audit: type=1326 audit(1760880210.918:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3617 comm="syz.1.44" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fef1a07efc9 code=0x0 [ 37.754228][ T29] audit: type=1400 audit(1760880210.918:414): avc: denied { connect } for pid=3621 comm="syz.3.46" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.775225][ T29] audit: type=1400 audit(1760880210.918:415): avc: denied { create } for pid=3621 comm="syz.3.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 37.783059][ T3627] netlink: 'syz.0.48': attribute type 3 has an invalid length. [ 37.794487][ T29] audit: type=1326 audit(1760880210.948:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 37.825659][ T29] audit: type=1326 audit(1760880210.948:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 37.849219][ T29] audit: type=1326 audit(1760880210.948:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 37.882516][ T29] audit: type=1326 audit(1760880210.958:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.2.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 37.912097][ T3632] bond1 (unregistering): Released all slaves [ 37.956361][ T3618] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.970697][ T3645] SELinux: Context Ü is not valid (left unmapped). [ 38.011791][ T3647] loop0: detected capacity change from 0 to 512 [ 38.019050][ T3647] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 38.028692][ T3647] EXT4-fs (loop0): invalid journal inode [ 38.035514][ T3647] EXT4-fs (loop0): can't get journal size [ 38.043764][ T3618] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.055535][ T3647] EXT4-fs (loop0): 1 truncate cleaned up [ 38.061579][ T3647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.088398][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.129841][ T1009] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.172102][ T1009] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.183282][ T3652] loop0: detected capacity change from 0 to 1764 [ 38.190286][ T3652] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 38.200129][ T1009] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.227918][ T1009] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.242838][ T3652] usb usb1: usbfs: process 3652 (syz.0.55) did not claim interface 0 before use [ 38.276357][ T3658] loop3: detected capacity change from 0 to 1764 [ 38.283409][ T3658] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 38.289850][ T3658] usb usb1: usbfs: process 3658 (syz.3.58) did not claim interface 0 before use [ 38.494301][ T3670] netlink: 44 bytes leftover after parsing attributes in process `syz.1.63'. [ 38.525157][ T3673] loop1: detected capacity change from 0 to 512 [ 38.543781][ T3659] loop0: detected capacity change from 0 to 32768 [ 38.544390][ T3666] netlink: 12 bytes leftover after parsing attributes in process `syz.2.61'. [ 38.552283][ T3673] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 38.573382][ T3673] EXT4-fs (loop1): invalid journal inode [ 38.579236][ T3673] EXT4-fs (loop1): can't get journal size [ 38.586068][ T3673] EXT4-fs (loop1): 1 truncate cleaned up [ 38.597741][ T3675] netlink: 4 bytes leftover after parsing attributes in process `syz.2.61'. [ 38.602009][ T3673] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.633575][ T3659] loop0: p1 p2 p3 < p5 p6 > [ 38.639806][ T3659] loop0: p2 size 16775168 extends beyond EOD, truncated [ 38.648319][ T3659] loop0: p5 start 4294970168 is beyond EOD, truncated [ 38.669406][ T3664] loop3: detected capacity change from 0 to 32768 [ 38.676469][ T3003] loop0: p1 p2 p3 < p5 p6 > [ 38.681789][ T3003] loop0: p2 size 16775168 extends beyond EOD, truncated [ 38.704329][ T3003] loop0: p5 start 4294970168 is beyond EOD, truncated [ 38.712078][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.732441][ T3664] loop3: p1 p2 p3 < p5 p6 > [ 38.737790][ T3664] loop3: p2 size 16775168 extends beyond EOD, truncated [ 38.746558][ T3664] loop3: p5 start 4294970168 is beyond EOD, truncated [ 38.796174][ T3003] loop3: p1 p2 p3 < p5 p6 > [ 38.809330][ T3003] loop3: p2 size 16775168 extends beyond EOD, truncated [ 38.828109][ T3003] loop3: p5 start 4294970168 is beyond EOD, truncated [ 38.960786][ T3554] udevd[3554]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 38.965428][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 38.973507][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 38.982557][ T3539] udevd[3539]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 39.084218][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.110843][ T3486] udevd[3486]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 39.118380][ T3702] udevd[3702]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 39.122020][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 39.154872][ T3539] udevd[3539]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 39.156288][ T3554] udevd[3554]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 39.211345][ T3708] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.319527][ T3708] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.370609][ T3718] loop0: detected capacity change from 0 to 512 [ 39.381841][ T3708] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.392597][ T3718] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 39.400996][ T3718] EXT4-fs (loop0): invalid journal inode [ 39.423637][ T3719] bond1 (unregistering): Released all slaves [ 39.435909][ T3718] EXT4-fs (loop0): can't get journal size [ 39.445619][ T3708] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.456932][ T3718] EXT4-fs (loop0): 1 truncate cleaned up [ 39.466084][ T3711] netlink: 12 bytes leftover after parsing attributes in process `syz.2.76'. [ 39.475592][ T3718] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.492443][ T3711] netlink: 4 bytes leftover after parsing attributes in process `syz.2.76'. [ 39.511984][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.541076][ T309] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.554345][ T309] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.571531][ T309] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.585207][ T3724] loop0: detected capacity change from 0 to 512 [ 39.589792][ T309] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.625546][ T3724] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 39.643442][ T3724] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.78: bad orphan inode 15 [ 39.660265][ T3724] ext4_test_bit(bit=14, block=18) = 1 [ 39.665775][ T3724] is_bad_inode(inode)=0 [ 39.669953][ T3724] NEXT_ORPHAN(inode)=1023 [ 39.674547][ T3724] max_ino=32 [ 39.677753][ T3724] i_nlink=0 [ 39.701779][ T3724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 39.758420][ T3731] netlink: 8 bytes leftover after parsing attributes in process `syz.1.81'. [ 39.785200][ T3724] ext2 filesystem being mounted at /12/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 39.800339][ T3731] erspan1: entered allmulticast mode [ 39.865544][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 39.991692][ T3745] loop1: detected capacity change from 0 to 512 [ 40.015451][ T3745] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 40.033268][ T3745] EXT4-fs (loop1): invalid journal inode [ 40.039006][ T3745] EXT4-fs (loop1): can't get journal size [ 40.086011][ T3745] EXT4-fs (loop1): 1 truncate cleaned up [ 40.092442][ T3745] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.123558][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.176080][ T3759] loop0: detected capacity change from 0 to 2048 [ 40.262535][ T3487] Alternate GPT is invalid, using primary GPT. [ 40.269049][ T3487] loop0: p2 p3 p7 [ 40.311256][ T3766] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 40.317928][ T3766] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 40.325629][ T3766] vhci_hcd vhci_hcd.0: Device attached [ 40.336131][ T3759] Alternate GPT is invalid, using primary GPT. [ 40.342758][ T3759] loop0: p2 p3 p7 [ 40.346590][ T3769] vhci_hcd: connection closed [ 40.349523][ T309] vhci_hcd: stop threads [ 40.358501][ T309] vhci_hcd: release socket [ 40.363135][ T309] vhci_hcd: disconnect device [ 40.373094][ T3772] xt_hashlimit: max too large, truncated to 1048576 [ 40.392556][ T3774] /dev/sg0: Can't lookup blockdev [ 40.407124][ T3772] Zero length message leads to an empty skb [ 40.486883][ T3776] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.557902][ T3776] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.617180][ T3776] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.655945][ T3782] bond1 (unregistering): Released all slaves [ 40.686785][ T3776] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.724705][ T309] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.739714][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.758141][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.772455][ T309] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.503982][ T3813] loop2: detected capacity change from 0 to 2048 [ 41.589649][ T3815] loop0: detected capacity change from 0 to 1764 [ 41.597509][ T3815] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 41.603887][ T3815] usb usb1: usbfs: process 3815 (syz.0.112) did not claim interface 0 before use [ 41.636679][ T3813] Alternate GPT is invalid, using primary GPT. [ 41.643437][ T3813] loop2: p2 p3 p7 [ 41.813568][ T309] Bluetooth: hci0: Frame reassembly failed (-84) [ 41.920904][ T3817] loop0: detected capacity change from 0 to 32768 [ 41.973471][ T3487] loop0: p1 p2 p3 < p5 p6 > [ 41.979291][ T3487] loop0: p2 size 16775168 extends beyond EOD, truncated [ 41.989551][ T3487] loop0: p5 start 4294970168 is beyond EOD, truncated [ 42.009334][ T3817] loop0: p1 p2 p3 < p5 p6 > [ 42.015374][ T3817] loop0: p2 size 16775168 extends beyond EOD, truncated [ 42.024360][ T3817] loop0: p5 start 4294970168 is beyond EOD, truncated [ 42.164560][ T3833] Cannot find set identified by id 0 to match [ 42.608757][ T3850] /dev/sg0: Can't lookup blockdev [ 42.631133][ T3854] netlink: 16 bytes leftover after parsing attributes in process `syz.3.127'. [ 42.653515][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 42.653533][ T29] audit: type=1326 audit(1760880215.918:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.722047][ T29] audit: type=1326 audit(1760880215.948:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.745486][ T29] audit: type=1326 audit(1760880215.948:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.768749][ T29] audit: type=1326 audit(1760880215.948:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.791992][ T29] audit: type=1326 audit(1760880215.948:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.815411][ T29] audit: type=1326 audit(1760880215.948:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.838776][ T29] audit: type=1326 audit(1760880215.948:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.862277][ T29] audit: type=1326 audit(1760880215.948:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.885800][ T29] audit: type=1326 audit(1760880215.948:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.909259][ T29] audit: type=1326 audit(1760880215.948:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a8251efc9 code=0x7ffc0000 [ 42.941746][ T3860] Cannot find set identified by id 0 to match [ 42.957013][ T3863] loop4: detected capacity change from 0 to 4096 [ 43.056203][ T3863] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.102393][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.133456][ T3875] loop4: detected capacity change from 0 to 1024 [ 43.140162][ T3875] ======================================================= [ 43.140162][ T3875] WARNING: The mand mount option has been deprecated and [ 43.140162][ T3875] and is ignored by this kernel. Remove the mand [ 43.140162][ T3875] option from the mount to silence this warning. [ 43.140162][ T3875] ======================================================= [ 43.193655][ T3875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.269454][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.349547][ T3886] loop4: detected capacity change from 0 to 2048 [ 43.384941][ T3487] Alternate GPT is invalid, using primary GPT. [ 43.391380][ T3487] loop4: p2 p3 p7 [ 43.402677][ T3886] Alternate GPT is invalid, using primary GPT. [ 43.409171][ T3886] loop4: p2 p3 p7 [ 43.534520][ T3893] /dev/sg0: Can't lookup blockdev [ 43.648420][ T3897] loop3: detected capacity change from 0 to 512 [ 43.689281][ T3897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.710729][ T3905] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.727436][ T3897] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.739675][ T3897] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3897 comm=syz.3.142 [ 43.752181][ T3897] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3897 comm=syz.3.142 [ 43.774264][ T3905] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.788320][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.803459][ T3910] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.833849][ T3905] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.858106][ T3915] loop3: detected capacity change from 0 to 2048 [ 43.875872][ T3917] bond1 (unregistering): Released all slaves [ 43.886466][ T3910] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.894271][ T3487] Alternate GPT is invalid, using primary GPT. [ 43.896876][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 43.903215][ T3487] loop3: p2 p3 p7 [ 43.929249][ T3915] Alternate GPT is invalid, using primary GPT. [ 43.935953][ T3915] loop3: p2 p3 p7 [ 43.954285][ T3905] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.003207][ T3926] /dev/sg0: Can't lookup blockdev [ 44.026331][ T3910] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.036481][ T3709] udevd[3709]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.046950][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.074255][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.085609][ T3928] bond2 (unregistering): Released all slaves [ 44.100884][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.101959][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.111012][ T3709] udevd[3709]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.139878][ T3910] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.274107][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.337806][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.400186][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.472900][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.581757][ T3942] netlink: 'syz.1.157': attribute type 3 has an invalid length. [ 44.684559][ T3947] loop4: detected capacity change from 0 to 512 [ 44.737667][ T309] Bluetooth: hci0: Frame reassembly failed (-84) [ 44.795535][ T3959] /dev/sg0: Can't lookup blockdev [ 44.933329][ T3966] netlink: 12 bytes leftover after parsing attributes in process `syz.3.166'. [ 44.973348][ T3961] netlink: 4 bytes leftover after parsing attributes in process `syz.3.166'. [ 45.318662][ T2192] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.330974][ T2192] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.347787][ T2192] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.373260][ T2192] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.799259][ T3998] netlink: 'syz.4.181': attribute type 10 has an invalid length. [ 45.807264][ T3998] ipvlan0: entered allmulticast mode [ 45.813264][ T3998] veth0_vlan: entered allmulticast mode [ 45.822257][ T3998] team0: Device ipvlan0 failed to register rx_handler [ 45.868392][ T3998] syz.4.181 (3998) used greatest stack depth: 9968 bytes left [ 46.218749][ T4010] FAULT_INJECTION: forcing a failure. [ 46.218749][ T4010] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.231923][ T4010] CPU: 1 UID: 0 PID: 4010 Comm: syz.2.186 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 46.232014][ T4010] Tainted: [W]=WARN [ 46.232022][ T4010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 46.232038][ T4010] Call Trace: [ 46.232046][ T4010] [ 46.232055][ T4010] __dump_stack+0x1d/0x30 [ 46.232080][ T4010] dump_stack_lvl+0xe8/0x140 [ 46.232105][ T4010] dump_stack+0x15/0x1b [ 46.232131][ T4010] should_fail_ex+0x265/0x280 [ 46.232191][ T4010] should_fail+0xb/0x20 [ 46.232287][ T4010] should_fail_usercopy+0x1a/0x20 [ 46.232315][ T4010] _copy_from_user+0x1c/0xb0 [ 46.232348][ T4010] kstrtouint_from_user+0x69/0xf0 [ 46.232375][ T4010] ? 0xffffffff81000000 [ 46.232450][ T4010] ? selinux_file_permission+0x1e4/0x320 [ 46.232491][ T4010] proc_fail_nth_write+0x50/0x160 [ 46.232528][ T4010] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 46.232633][ T4010] vfs_write+0x269/0x960 [ 46.232658][ T4010] ? vfs_read+0x4e6/0x770 [ 46.232685][ T4010] ? __rcu_read_unlock+0x4f/0x70 [ 46.232718][ T4010] ? __fget_files+0x184/0x1c0 [ 46.232755][ T4010] ksys_write+0xda/0x1a0 [ 46.232788][ T4010] __x64_sys_write+0x40/0x50 [ 46.232814][ T4010] x64_sys_call+0x2802/0x3000 [ 46.232895][ T4010] do_syscall_64+0xd2/0x200 [ 46.232921][ T4010] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.232952][ T4010] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.232980][ T4010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.233002][ T4010] RIP: 0033:0x7f9a4548da7f [ 46.233087][ T4010] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 46.233109][ T4010] RSP: 002b:00007f9a43eef030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 46.233128][ T4010] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9a4548da7f [ 46.233140][ T4010] RDX: 0000000000000001 RSI: 00007f9a43eef0a0 RDI: 0000000000000006 [ 46.233155][ T4010] RBP: 00007f9a43eef090 R08: 0000000000000000 R09: 0000000000000014 [ 46.233247][ T4010] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 46.233259][ T4010] R13: 00007f9a456e6038 R14: 00007f9a456e5fa0 R15: 00007ffc7a70a758 [ 46.233279][ T4010] [ 46.556595][ T4028] netlink: 'syz.2.192': attribute type 3 has an invalid length. [ 46.664448][ T4040] loop2: detected capacity change from 0 to 512 [ 46.740253][ T4056] netlink: 148 bytes leftover after parsing attributes in process `syz.2.196'. [ 46.772240][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 46.778332][ T3821] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 46.803171][ T4061] serio: Serial port ptm0 [ 46.915389][ T4079] netlink: 'syz.0.205': attribute type 3 has an invalid length. [ 46.944532][ T4082] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.015071][ T4082] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.029804][ T4093] Bluetooth: hci0: Frame reassembly failed (-90) [ 47.112029][ T4097] bond1 (unregistering): Released all slaves [ 47.154983][ T4082] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.335316][ T4109] FAULT_INJECTION: forcing a failure. [ 47.335316][ T4109] name failslab, interval 1, probability 0, space 0, times 0 [ 47.348023][ T4109] CPU: 1 UID: 0 PID: 4109 Comm: syz.4.216 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 47.348110][ T4109] Tainted: [W]=WARN [ 47.348168][ T4109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 47.348180][ T4109] Call Trace: [ 47.348187][ T4109] [ 47.348195][ T4109] __dump_stack+0x1d/0x30 [ 47.348216][ T4109] dump_stack_lvl+0xe8/0x140 [ 47.348241][ T4109] dump_stack+0x15/0x1b [ 47.348263][ T4109] should_fail_ex+0x265/0x280 [ 47.348342][ T4109] should_failslab+0x8c/0xb0 [ 47.348457][ T4109] kmem_cache_alloc_noprof+0x50/0x480 [ 47.348571][ T4109] ? skb_clone+0x151/0x1f0 [ 47.348606][ T4109] skb_clone+0x151/0x1f0 [ 47.348636][ T4109] __netlink_deliver_tap+0x2c9/0x500 [ 47.348689][ T4109] netlink_unicast+0x66b/0x690 [ 47.348718][ T4109] netlink_sendmsg+0x58b/0x6b0 [ 47.348750][ T4109] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.348885][ T4109] __sock_sendmsg+0x145/0x180 [ 47.348910][ T4109] ____sys_sendmsg+0x31e/0x4e0 [ 47.349020][ T4109] ___sys_sendmsg+0x17b/0x1d0 [ 47.349114][ T4109] __x64_sys_sendmsg+0xd4/0x160 [ 47.349158][ T4109] x64_sys_call+0x191e/0x3000 [ 47.349242][ T4109] do_syscall_64+0xd2/0x200 [ 47.349332][ T4109] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 47.349404][ T4109] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 47.349479][ T4109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.349529][ T4109] RIP: 0033:0x7f311977efc9 [ 47.349564][ T4109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.349600][ T4109] RSP: 002b:00007f31181df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.349661][ T4109] RAX: ffffffffffffffda RBX: 00007f31199d5fa0 RCX: 00007f311977efc9 [ 47.349673][ T4109] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 000000000000000c [ 47.349685][ T4109] RBP: 00007f31181df090 R08: 0000000000000000 R09: 0000000000000000 [ 47.349700][ T4109] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 47.349717][ T4109] R13: 00007f31199d6038 R14: 00007f31199d5fa0 R15: 00007ffdbefa6b58 [ 47.349742][ T4109] [ 47.614827][ T4082] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.711913][ T1009] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.759231][ T1009] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.769499][ T1009] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.778030][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.798610][ T4124] loop3: detected capacity change from 0 to 2048 [ 47.864991][ T3709] Alternate GPT is invalid, using primary GPT. [ 47.871791][ T3709] loop3: p2 p3 p7 [ 47.886219][ T4124] Alternate GPT is invalid, using primary GPT. [ 47.892747][ T4124] loop3: p2 p3 p7 [ 47.970256][ T4133] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 47.977535][ T4133] IPv6: NLM_F_CREATE should be set when creating new route [ 48.034251][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 48.044588][ T3709] udevd[3709]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 48.055932][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 48.066696][ T4127] lo: entered allmulticast mode [ 48.072804][ T3709] udevd[3709]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 48.099226][ T4127] tunl0: entered allmulticast mode [ 48.114876][ T4139] netlink: 'syz.0.227': attribute type 3 has an invalid length. [ 48.124430][ T4127] gre0: entered allmulticast mode [ 48.156632][ T4127] gretap0: entered allmulticast mode [ 48.168738][ T4127] erspan0: entered allmulticast mode [ 48.180710][ T29] kauditd_printk_skb: 577 callbacks suppressed [ 48.180728][ T29] audit: type=1400 audit(1760880221.438:1292): avc: denied { create } for pid=4126 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 48.194961][ T4127] ip_vti0: entered allmulticast mode [ 48.207368][ T29] audit: type=1400 audit(1760880221.438:1293): avc: denied { ioctl } for pid=4136 comm="syz.3.226" path="socket:[7118]" dev="sockfs" ino=7118 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.237259][ T29] audit: type=1400 audit(1760880221.448:1294): avc: denied { write } for pid=4136 comm="syz.3.226" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 48.239799][ T4127] ip6_vti0: entered allmulticast mode [ 48.260247][ T29] audit: type=1400 audit(1760880221.448:1295): avc: denied { getopt } for pid=4126 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 48.283298][ T4127] sit0: entered allmulticast mode [ 48.285038][ T29] audit: type=1326 audit(1760880221.448:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1a07efc9 code=0x7ffc0000 [ 48.313616][ T29] audit: type=1326 audit(1760880221.448:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1a07efc9 code=0x7ffc0000 [ 48.319077][ T4151] loop2: detected capacity change from 0 to 1024 [ 48.337117][ T29] audit: type=1326 audit(1760880221.448:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef1a07efc9 code=0x7ffc0000 [ 48.344699][ T4137] vhci_hcd: invalid port number 96 [ 48.367230][ T29] audit: type=1326 audit(1760880221.448:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1a07efc9 code=0x7ffc0000 [ 48.367269][ T29] audit: type=1326 audit(1760880221.448:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.1.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1a07efc9 code=0x7ffc0000 [ 48.373019][ T4137] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 48.398908][ T4127] ip6tnl0: entered allmulticast mode [ 48.432299][ T4151] EXT4-fs: Ignoring removed orlov option [ 48.450712][ T4151] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 48.458277][ T4127] ip6gre0: entered allmulticast mode [ 48.486632][ T4127] syz_tun: entered allmulticast mode [ 48.494114][ T4127] ip6gretap0: entered allmulticast mode [ 48.501357][ T4127] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.508748][ T4127] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.516324][ T4127] bridge0: entered allmulticast mode [ 48.523608][ T4127] vcan0: entered allmulticast mode [ 48.529669][ T4127] bond0: entered allmulticast mode [ 48.532222][ T29] audit: type=1400 audit(1760880221.788:1301): avc: denied { remount } for pid=4145 comm="syz.2.230" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.534975][ T4127] bond_slave_0: entered allmulticast mode [ 48.560490][ T4127] bond_slave_1: entered allmulticast mode [ 48.567895][ T4127] team0: entered allmulticast mode [ 48.573062][ T4127] team_slave_0: entered allmulticast mode [ 48.578782][ T4127] team_slave_1: entered allmulticast mode [ 48.586064][ T4127] dummy0: entered allmulticast mode [ 48.592743][ T4127] nlmon0: entered allmulticast mode [ 48.598972][ T4127] caif0: entered allmulticast mode [ 48.604510][ T4127] batadv0: entered allmulticast mode [ 48.611337][ T4127] veth0: entered allmulticast mode [ 48.619152][ T4159] netlink: 12 bytes leftover after parsing attributes in process `syz.0.233'. [ 48.624014][ T4127] veth1: entered allmulticast mode [ 48.629063][ T4159] netlink: 4 bytes leftover after parsing attributes in process `syz.0.233'. [ 48.642100][ T4127] wg0: entered allmulticast mode [ 48.648428][ T4127] wg1: entered allmulticast mode [ 48.654723][ T4127] wg2: entered allmulticast mode [ 48.660869][ T4127] veth0_to_bridge: entered allmulticast mode [ 48.669651][ T4127] veth1_to_bridge: entered allmulticast mode [ 48.678107][ T4127] veth0_to_bond: entered allmulticast mode [ 48.686204][ T4127] veth1_to_bond: entered allmulticast mode [ 48.694136][ T4127] veth0_to_team: entered allmulticast mode [ 48.702042][ T4127] veth1_to_team: entered allmulticast mode [ 48.710529][ T4127] veth0_to_batadv: entered allmulticast mode [ 48.717725][ T4127] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.725404][ T4127] batadv_slave_0: entered allmulticast mode [ 48.732785][ T4127] veth1_to_batadv: entered allmulticast mode [ 48.740270][ T4127] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.748055][ T4127] batadv_slave_1: entered allmulticast mode [ 48.755154][ T4127] xfrm0: entered allmulticast mode [ 48.761266][ T4127] veth0_to_hsr: entered allmulticast mode [ 48.768492][ T4127] hsr_slave_0: entered allmulticast mode [ 48.774949][ T4127] veth1_to_hsr: entered allmulticast mode [ 48.781632][ T4127] hsr_slave_1: entered allmulticast mode [ 48.788750][ T4127] hsr0: entered allmulticast mode [ 48.794826][ T4127] veth1_virt_wifi: entered allmulticast mode [ 48.802072][ T4127] veth0_virt_wifi: entered allmulticast mode [ 48.809519][ T4127] veth1_vlan: entered allmulticast mode [ 48.816193][ T4127] veth0_vlan: entered allmulticast mode [ 48.825473][ T4127] vlan0: entered allmulticast mode [ 48.830761][ T4127] vlan1: entered allmulticast mode [ 48.836254][ T4127] macvlan0: entered allmulticast mode [ 48.843073][ T4127] macvlan1: entered allmulticast mode [ 48.849404][ T4127] ipvlan0: entered allmulticast mode [ 48.854870][ T4127] ipvlan1: entered allmulticast mode [ 48.860687][ T4127] veth1_macvtap: entered allmulticast mode [ 48.867908][ T4127] veth0_macvtap: entered allmulticast mode [ 48.874982][ T4127] macvtap0: entered allmulticast mode [ 48.881456][ T4127] macsec0: entered allmulticast mode [ 48.887888][ T4127] geneve0: entered allmulticast mode [ 48.894261][ T4127] geneve1: entered allmulticast mode [ 48.900484][ T4127] syztnl0: entered allmulticast mode [ 48.906558][ T4127] netdevsim netdevsim1 eth0: entered allmulticast mode [ 48.913694][ T4127] netdevsim netdevsim1 eth1: entered allmulticast mode [ 48.920629][ T4127] netdevsim netdevsim1 eth2: entered allmulticast mode [ 48.927822][ T4127] netdevsim netdevsim1 eth3: entered allmulticast mode [ 48.934845][ T4127] syzkaller1: entered allmulticast mode [ 48.940757][ T4133] syzkaller1: left allmulticast mode [ 48.947530][ T4137] syzkaller1: entered promiscuous mode [ 48.953110][ T4137] syzkaller1: entered allmulticast mode [ 48.966344][ T4147] bond1: option miimon: invalid value (18446744073709551615) [ 48.973863][ T4147] bond1: option miimon: allowed values 0 - 2147483647 [ 48.986433][ T4147] bond1 (unregistering): Released all slaves [ 49.095615][ T2192] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.104173][ T2192] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.112764][ T2192] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.121240][ T2192] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.356702][ T4169] FAULT_INJECTION: forcing a failure. [ 49.356702][ T4169] name failslab, interval 1, probability 0, space 0, times 0 [ 49.369424][ T4169] CPU: 1 UID: 0 PID: 4169 Comm: syz.2.236 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 49.369455][ T4169] Tainted: [W]=WARN [ 49.369462][ T4169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 49.369478][ T4169] Call Trace: [ 49.369487][ T4169] [ 49.369497][ T4169] __dump_stack+0x1d/0x30 [ 49.369524][ T4169] dump_stack_lvl+0xe8/0x140 [ 49.369549][ T4169] dump_stack+0x15/0x1b [ 49.369571][ T4169] should_fail_ex+0x265/0x280 [ 49.369608][ T4169] should_failslab+0x8c/0xb0 [ 49.369642][ T4169] kmem_cache_alloc_noprof+0x50/0x480 [ 49.369677][ T4169] ? vm_area_alloc+0x2c/0xb0 [ 49.369713][ T4169] vm_area_alloc+0x2c/0xb0 [ 49.369740][ T4169] mmap_region+0xa99/0x1620 [ 49.369786][ T4169] do_mmap+0x9b3/0xbe0 [ 49.369830][ T4169] vm_mmap_pgoff+0x17a/0x2e0 [ 49.369870][ T4169] ksys_mmap_pgoff+0xc2/0x310 [ 49.369906][ T4169] ? __x64_sys_mmap+0x49/0x70 [ 49.369929][ T4169] x64_sys_call+0x14a3/0x3000 [ 49.369950][ T4169] do_syscall_64+0xd2/0x200 [ 49.369977][ T4169] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.370011][ T4169] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 49.370038][ T4169] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.370061][ T4169] RIP: 0033:0x7f9a4548f003 [ 49.370081][ T4169] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 49.370104][ T4169] RSP: 002b:00007f9a43eeee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 49.370128][ T4169] RAX: ffffffffffffffda RBX: 0000000000000574 RCX: 00007f9a4548f003 [ 49.370145][ T4169] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 49.370157][ T4169] RBP: 0000200000000a42 R08: 00000000ffffffff R09: 0000000000000000 [ 49.370170][ T4169] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 49.370186][ T4169] R13: 00007f9a43eeeef0 R14: 00007f9a43eeeeb0 R15: 0000200000000400 [ 49.370210][ T4169] [ 49.664899][ T4180] netlink: 'syz.2.240': attribute type 3 has an invalid length. [ 49.852664][ T4194] loop2: detected capacity change from 0 to 2048 [ 49.867527][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz.3.249'. [ 49.917614][ T3487] Alternate GPT is invalid, using primary GPT. [ 49.918020][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz.3.249'. [ 49.924074][ T3487] loop2: p2 p3 p7 [ 49.947953][ T4207] netlink: 'syz.4.252': attribute type 3 has an invalid length. [ 49.952589][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz.3.249'. [ 49.992343][ T4198] netlink: 8 bytes leftover after parsing attributes in process `syz.3.249'. [ 50.003018][ T4194] Alternate GPT is invalid, using primary GPT. [ 50.009501][ T4194] loop2: p2 p3 p7 [ 50.164328][ T3709] udevd[3709]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 50.168540][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 50.184164][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 50.213013][ T4217] FAULT_INJECTION: forcing a failure. [ 50.213013][ T4217] name failslab, interval 1, probability 0, space 0, times 0 [ 50.226152][ T4217] CPU: 1 UID: 0 PID: 4217 Comm: syz.4.254 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 50.226194][ T4217] Tainted: [W]=WARN [ 50.226203][ T4217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 50.226218][ T4217] Call Trace: [ 50.226224][ T4217] [ 50.226232][ T4217] __dump_stack+0x1d/0x30 [ 50.226254][ T4217] dump_stack_lvl+0xe8/0x140 [ 50.226273][ T4217] dump_stack+0x15/0x1b [ 50.226289][ T4217] should_fail_ex+0x265/0x280 [ 50.226329][ T4217] should_failslab+0x8c/0xb0 [ 50.226370][ T4217] kmem_cache_alloc_noprof+0x50/0x480 [ 50.226398][ T4217] ? vm_area_dup+0x33/0x2c0 [ 50.226428][ T4217] vm_area_dup+0x33/0x2c0 [ 50.226464][ T4217] __split_vma+0xe9/0x650 [ 50.226501][ T4217] vms_gather_munmap_vmas+0x17a/0x7b0 [ 50.226530][ T4217] ? selinux_file_open+0x2df/0x330 [ 50.226567][ T4217] ? __rcu_read_unlock+0x4f/0x70 [ 50.226593][ T4217] do_vmi_align_munmap+0x1ac/0x3d0 [ 50.226630][ T4217] do_vmi_munmap+0x1db/0x220 [ 50.226659][ T4217] mremap_at+0xfc/0x610 [ 50.226697][ T4217] __se_sys_mremap+0x6d7/0xb30 [ 50.226745][ T4217] ? fput+0x8f/0xc0 [ 50.226781][ T4217] ? ksys_write+0x192/0x1a0 [ 50.226808][ T4217] __x64_sys_mremap+0x67/0x80 [ 50.226842][ T4217] x64_sys_call+0x2a28/0x3000 [ 50.226875][ T4217] do_syscall_64+0xd2/0x200 [ 50.226908][ T4217] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.226940][ T4217] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.226962][ T4217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.226983][ T4217] RIP: 0033:0x7f311977efc9 [ 50.227002][ T4217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.227023][ T4217] RSP: 002b:00007f31181df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 50.227042][ T4217] RAX: ffffffffffffffda RBX: 00007f31199d5fa0 RCX: 00007f311977efc9 [ 50.227053][ T4217] RDX: 0000000000001000 RSI: 0000000000c00000 RDI: 0000200000400000 [ 50.227066][ T4217] RBP: 00007f31181df090 R08: 00002000008b5000 R09: 0000000000000000 [ 50.227081][ T4217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.227096][ T4217] R13: 00007f31199d6038 R14: 00007f31199d5fa0 R15: 00007ffdbefa6b58 [ 50.227122][ T4217] [ 50.231446][ T4216] bridge1: entered promiscuous mode [ 50.460121][ T4216] bridge1: entered allmulticast mode [ 50.485042][ T3709] udevd[3709]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 50.487186][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 50.496663][ T3703] udevd[3703]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 50.685075][ T4234] netlink: 'syz.4.263': attribute type 3 has an invalid length. [ 51.165107][ T4250] loop2: detected capacity change from 0 to 128 [ 51.232811][ T4252] netlink: 197276 bytes leftover after parsing attributes in process `syz.4.270'. [ 51.253703][ T4254] /dev/sg0: Can't lookup blockdev [ 51.339653][ T4258] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.380821][ T4264] loop4: detected capacity change from 0 to 1764 [ 51.391847][ T4264] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 51.413275][ T4264] usb usb1: usbfs: process 4264 (syz.4.275) did not claim interface 0 before use [ 51.431198][ T4258] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.485257][ T4258] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.578461][ T4283] bond1 (unregistering): Released all slaves [ 51.605686][ T4258] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.707687][ T4274] loop4: detected capacity change from 0 to 32768 [ 51.721742][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.741868][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.770830][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.789724][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.042994][ T3487] loop4: p1 p2 p3 < p5 p6 > [ 52.049352][ T3487] loop4: p2 size 16775168 extends beyond EOD, truncated [ 52.078118][ T3487] loop4: p5 start 4294970168 is beyond EOD, truncated [ 52.235462][ T4274] loop4: p1 p2 p3 < > [ 52.240909][ T4274] loop4: p2 size 16775168 extends beyond EOD, truncated [ 52.251882][ T2192] Bluetooth: hci0: Frame reassembly failed (-84) [ 52.273177][ T4299] Bluetooth: hci0: Frame reassembly failed (-90) [ 52.349914][ T4310] loop2: detected capacity change from 0 to 1024 [ 52.362049][ T4310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.369953][ T3487] printk: udevd: 56 output lines suppressed due to ratelimiting [ 52.394713][ T4315] loop4: detected capacity change from 0 to 2048 [ 52.402468][ T4310] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 52.414809][ T4310] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.414809][ T4310] [ 52.424648][ T4310] EXT4-fs (loop2): Total free blocks count 0 [ 52.430830][ T4310] EXT4-fs (loop2): Free/Dirty block details [ 52.436845][ T4310] EXT4-fs (loop2): free_blocks=0 [ 52.441802][ T4310] EXT4-fs (loop2): dirty_blocks=0 [ 52.447102][ T4310] EXT4-fs (loop2): Block reservation details [ 52.453114][ T4310] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 52.475088][ T4315] Alternate GPT is invalid, using primary GPT. [ 52.481471][ T4315] loop4: p2 p3 p7 [ 52.586259][ T4326] sch_fq: defrate 0 ignored. [ 52.591040][ T4326] FAULT_INJECTION: forcing a failure. [ 52.591040][ T4326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.604201][ T4326] CPU: 1 UID: 0 PID: 4326 Comm: syz.0.292 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 52.604244][ T4326] Tainted: [W]=WARN [ 52.604252][ T4326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 52.604331][ T4326] Call Trace: [ 52.604338][ T4326] [ 52.604345][ T4326] __dump_stack+0x1d/0x30 [ 52.604369][ T4326] dump_stack_lvl+0xe8/0x140 [ 52.604394][ T4326] dump_stack+0x15/0x1b [ 52.604489][ T4326] should_fail_ex+0x265/0x280 [ 52.604524][ T4326] should_fail+0xb/0x20 [ 52.604564][ T4326] should_fail_usercopy+0x1a/0x20 [ 52.604617][ T4326] _copy_to_user+0x20/0xa0 [ 52.604647][ T4326] simple_read_from_buffer+0xb5/0x130 [ 52.604677][ T4326] proc_fail_nth_read+0x10e/0x150 [ 52.604718][ T4326] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 52.604748][ T4326] vfs_read+0x1a8/0x770 [ 52.604813][ T4326] ? __rcu_read_unlock+0x4f/0x70 [ 52.604846][ T4326] ? __fget_files+0x184/0x1c0 [ 52.604883][ T4326] ksys_read+0xda/0x1a0 [ 52.604914][ T4326] __x64_sys_read+0x40/0x50 [ 52.604951][ T4326] x64_sys_call+0x27c0/0x3000 [ 52.604973][ T4326] do_syscall_64+0xd2/0x200 [ 52.605037][ T4326] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.605155][ T4326] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.605193][ T4326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.605222][ T4326] RIP: 0033:0x7fd0d4e7d9dc [ 52.605239][ T4326] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 52.605257][ T4326] RSP: 002b:00007fd0d38df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.605275][ T4326] RAX: ffffffffffffffda RBX: 00007fd0d50d5fa0 RCX: 00007fd0d4e7d9dc [ 52.605320][ T4326] RDX: 000000000000000f RSI: 00007fd0d38df0a0 RDI: 0000000000000009 [ 52.605365][ T4326] RBP: 00007fd0d38df090 R08: 0000000000000000 R09: 0000000000000000 [ 52.605381][ T4326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.605397][ T4326] R13: 00007fd0d50d6038 R14: 00007fd0d50d5fa0 R15: 00007ffda9989a18 [ 52.605492][ T4326] [ 52.928415][ T4335] FAULT_INJECTION: forcing a failure. [ 52.928415][ T4335] name failslab, interval 1, probability 0, space 0, times 0 [ 52.941164][ T4335] CPU: 1 UID: 0 PID: 4335 Comm: syz.0.294 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 52.941208][ T4335] Tainted: [W]=WARN [ 52.941217][ T4335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 52.941231][ T4335] Call Trace: [ 52.941320][ T4335] [ 52.941330][ T4335] __dump_stack+0x1d/0x30 [ 52.941354][ T4335] dump_stack_lvl+0xe8/0x140 [ 52.941379][ T4335] dump_stack+0x15/0x1b [ 52.941401][ T4335] should_fail_ex+0x265/0x280 [ 52.941461][ T4335] should_failslab+0x8c/0xb0 [ 52.941494][ T4335] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 52.941535][ T4335] ? sidtab_sid2str_get+0xa0/0x130 [ 52.941615][ T4335] kmemdup_noprof+0x2b/0x70 [ 52.941641][ T4335] sidtab_sid2str_get+0xa0/0x130 [ 52.941753][ T4335] security_sid_to_context_core+0x1eb/0x2e0 [ 52.941791][ T4335] security_sid_to_context+0x27/0x40 [ 52.941840][ T4335] selinux_lsmprop_to_secctx+0x67/0xf0 [ 52.941917][ T4335] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 52.941967][ T4335] audit_log_subj_ctx+0xa4/0x3e0 [ 52.941993][ T4335] ? skb_put+0xa9/0xf0 [ 52.942029][ T4335] audit_log_task_context+0x48/0x70 [ 52.942050][ T4335] audit_log_task+0xf4/0x250 [ 52.942147][ T4335] audit_seccomp+0x61/0x100 [ 52.942190][ T4335] ? __seccomp_filter+0x82d/0x1250 [ 52.942219][ T4335] __seccomp_filter+0x83e/0x1250 [ 52.942255][ T4335] ? do_fcntl+0x982/0xdf0 [ 52.942299][ T4335] ? should_failslab+0x8c/0xb0 [ 52.942331][ T4335] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 52.942383][ T4335] __secure_computing+0x82/0x150 [ 52.942495][ T4335] syscall_trace_enter+0xcf/0x1e0 [ 52.942533][ T4335] do_syscall_64+0xac/0x200 [ 52.942627][ T4335] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.942662][ T4335] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.942751][ T4335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.942773][ T4335] RIP: 0033:0x7fd0d4e7d9dc [ 52.942790][ T4335] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 52.942870][ T4335] RSP: 002b:00007fd0d38df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.942894][ T4335] RAX: ffffffffffffffda RBX: 00007fd0d50d5fa0 RCX: 00007fd0d4e7d9dc [ 52.942906][ T4335] RDX: 000000000000000f RSI: 00007fd0d38df0a0 RDI: 0000000000000005 [ 52.942921][ T4335] RBP: 00007fd0d38df090 R08: 0000000000000000 R09: 0000000000000000 [ 52.942937][ T4335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 52.942953][ T4335] R13: 00007fd0d50d6038 R14: 00007fd0d50d5fa0 R15: 00007ffda9989a18 [ 52.943016][ T4335] [ 53.195372][ T4335] audit_panic: 121 callbacks suppressed [ 53.195386][ T4335] audit: error in audit_log_subj_ctx [ 53.206479][ T29] audit: type=1326 audit(1760880226.188:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=4334 comm="syz.0.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd0d4e7d9dc code=0x7ffc0000 [ 53.223603][ T4337] bridge_slave_0: left allmulticast mode [ 53.232966][ T4337] bridge_slave_0: left promiscuous mode [ 53.237990][ T29] audit: type=1326 audit(1760880226.488:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd0d4e7da7f code=0x7ffc0000 [ 53.238924][ T4337] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.261837][ T29] audit: type=1326 audit(1760880226.488:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd0d4e7dc2a code=0x7ffc0000 [ 53.275754][ T4338] netlink: 64 bytes leftover after parsing attributes in process `syz.4.295'. [ 53.291960][ T29] audit: type=1326 audit(1760880226.488:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d4e7efc9 code=0x7ffc0000 [ 53.324174][ T29] audit: type=1326 audit(1760880226.488:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4334 comm="syz.0.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d4e7efc9 code=0x7ffc0000 [ 53.348294][ T29] audit: type=1400 audit(1760880226.528:1428): avc: denied { bind } for pid=4336 comm="syz.4.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.368548][ T29] audit: type=1400 audit(1760880226.528:1429): avc: denied { setopt } for pid=4336 comm="syz.4.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.390456][ T4337] bridge_slave_1: left allmulticast mode [ 53.396292][ T4337] bridge_slave_1: left promiscuous mode [ 53.402403][ T4337] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.414309][ T4337] bond0: (slave bond_slave_0): Releasing backup interface [ 53.428144][ T4337] bond0: (slave bond_slave_1): Releasing backup interface [ 53.445774][ T4337] team0: Failed to send options change via netlink (err -105) [ 53.453788][ T4337] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 53.463550][ T4337] team0: Port device team_slave_0 removed [ 53.474356][ T4337] team0: Failed to send options change via netlink (err -105) [ 53.482398][ T4337] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 53.491993][ T4337] team0: Port device team_slave_1 removed [ 53.497881][ T29] audit: type=1326 audit(1760880226.748:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.0.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d4e7efc9 code=0x7ffc0000 [ 53.508336][ T4344] usb usb1: usbfs: process 4344 (syz.0.297) did not claim interface 0 before use [ 53.521310][ T29] audit: type=1326 audit(1760880226.748:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.0.297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0d4e7efc9 code=0x7ffc0000 [ 53.522901][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.561339][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.570167][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.577594][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.587400][ T4337] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 53.605586][ T4338] team0: Failed to send options change via netlink (err -105) [ 53.613191][ T4338] team0: Mode changed to "loadbalance" [ 53.745620][ T4348] loop4: detected capacity change from 0 to 1024 [ 53.774011][ T4348] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.786502][ T4348] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.797592][ T4348] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.826719][ T4353] pim6reg1: entered promiscuous mode [ 53.832060][ T4353] pim6reg1: entered allmulticast mode [ 53.866925][ T4355] loop4: detected capacity change from 0 to 4096 [ 53.873696][ T4355] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.882477][ T4355] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.896297][ T4355] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.973295][ T4359] netlink: 8 bytes leftover after parsing attributes in process `syz.0.301'. [ 54.094928][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.165429][ T4368] netlink: 'syz.4.303': attribute type 3 has an invalid length. [ 54.204941][ T4374] wireguard0: entered promiscuous mode [ 54.210558][ T4374] wireguard0: entered allmulticast mode [ 54.228591][ T4377] FAULT_INJECTION: forcing a failure. [ 54.228591][ T4377] name failslab, interval 1, probability 0, space 0, times 0 [ 54.241358][ T4377] CPU: 1 UID: 0 PID: 4377 Comm: syz.0.308 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 54.241392][ T4377] Tainted: [W]=WARN [ 54.241400][ T4377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 54.241416][ T4377] Call Trace: [ 54.241423][ T4377] [ 54.241431][ T4377] __dump_stack+0x1d/0x30 [ 54.241528][ T4377] dump_stack_lvl+0xe8/0x140 [ 54.241554][ T4377] dump_stack+0x15/0x1b [ 54.241576][ T4377] should_fail_ex+0x265/0x280 [ 54.241622][ T4377] should_failslab+0x8c/0xb0 [ 54.241743][ T4377] kmem_cache_alloc_noprof+0x50/0x480 [ 54.241794][ T4377] ? security_inode_alloc+0x37/0x100 [ 54.241821][ T4377] security_inode_alloc+0x37/0x100 [ 54.241848][ T4377] inode_init_always_gfp+0x4b7/0x500 [ 54.241881][ T4377] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 54.242029][ T4377] alloc_inode+0x58/0x170 [ 54.242059][ T4377] new_inode+0x1d/0xe0 [ 54.242090][ T4377] __debugfs_create_file+0x109/0x330 [ 54.242137][ T4377] debugfs_create_file_full+0x3f/0x60 [ 54.242261][ T4377] ? __pfx_br_dev_setup+0x10/0x10 [ 54.242289][ T4377] ref_tracker_dir_debugfs+0x100/0x1e0 [ 54.242347][ T4377] alloc_netdev_mqs+0x1a7/0xa50 [ 54.242391][ T4377] rtnl_create_link+0x239/0x710 [ 54.242428][ T4377] rtnl_newlink_create+0x14c/0x620 [ 54.242459][ T4377] ? __list_del_entry_valid_or_report+0x65/0x130 [ 54.242495][ T4377] ? __mutex_lock+0x25d/0xcc0 [ 54.242529][ T4377] rtnl_newlink+0xf29/0x12d0 [ 54.242564][ T4377] ? __rcu_read_unlock+0x34/0x70 [ 54.242611][ T4377] ? bpf_trace_run3+0x12c/0x1d0 [ 54.242649][ T4377] ? __memcg_slab_free_hook+0x135/0x230 [ 54.242676][ T4377] ? __rcu_read_unlock+0x4f/0x70 [ 54.242701][ T4377] ? avc_has_perm_noaudit+0x1b1/0x200 [ 54.242795][ T4377] ? cred_has_capability+0x210/0x280 [ 54.242837][ T4377] ? selinux_capable+0x31/0x40 [ 54.242888][ T4377] ? security_capable+0x83/0x90 [ 54.242925][ T4377] ? ns_capable+0x7d/0xb0 [ 54.242955][ T4377] ? __pfx_rtnl_newlink+0x10/0x10 [ 54.242980][ T4377] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 54.243046][ T4377] netlink_rcv_skb+0x123/0x220 [ 54.243086][ T4377] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 54.243138][ T4377] rtnetlink_rcv+0x1c/0x30 [ 54.243162][ T4377] netlink_unicast+0x5c0/0x690 [ 54.243197][ T4377] netlink_sendmsg+0x58b/0x6b0 [ 54.243230][ T4377] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.243300][ T4377] __sock_sendmsg+0x145/0x180 [ 54.243381][ T4377] ____sys_sendmsg+0x31e/0x4e0 [ 54.243424][ T4377] ___sys_sendmsg+0x17b/0x1d0 [ 54.243513][ T4377] __x64_sys_sendmsg+0xd4/0x160 [ 54.243634][ T4377] x64_sys_call+0x191e/0x3000 [ 54.243698][ T4377] do_syscall_64+0xd2/0x200 [ 54.243730][ T4377] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.243776][ T4377] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 54.243801][ T4377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.243822][ T4377] RIP: 0033:0x7fd0d4e7efc9 [ 54.243909][ T4377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.243931][ T4377] RSP: 002b:00007fd0d38df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.243955][ T4377] RAX: ffffffffffffffda RBX: 00007fd0d50d5fa0 RCX: 00007fd0d4e7efc9 [ 54.243971][ T4377] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 54.243986][ T4377] RBP: 00007fd0d38df090 R08: 0000000000000000 R09: 0000000000000000 [ 54.244001][ T4377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 54.244072][ T4377] R13: 00007fd0d50d6038 R14: 00007fd0d50d5fa0 R15: 00007ffda9989a18 [ 54.244112][ T4377] [ 54.590231][ T4377] debugfs: out of free dentries, can not create file 'netdev@ffff88811adda550' [ 54.599479][ T3821] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 54.650955][ T4379] loop2: detected capacity change from 0 to 1764 [ 54.657818][ T4379] iso9660: Unknown parameter 'ÿÿÿÿ ' [ 54.666359][ T4379] usb usb1: usbfs: process 4379 (syz.2.309) did not claim interface 0 before use [ 54.684864][ T4386] mmap: syz.0.311 (4386) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 54.881480][ T4391] /dev/sg0: Can't lookup blockdev [ 54.887091][ T4383] netlink: 'syz.3.310': attribute type 4 has an invalid length. [ 54.894848][ T4383] netlink: 152 bytes leftover after parsing attributes in process `syz.3.310'. [ 54.925644][ T4383] .`: renamed from bond0 (while UP) [ 54.998423][ T4381] loop2: detected capacity change from 0 to 32768 [ 55.009350][ T4386] xt_hashlimit: overflow, try lower: 241/0 [ 55.052684][ T4381] loop2: p1 p2 p3 < p5 p6 > [ 55.054592][ T4403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.057823][ T4381] loop2: p2 size 16775168 extends beyond EOD, truncated [ 55.066861][ T4403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.074328][ T4381] loop2: p5 start 4294970168 is beyond EOD, truncated [ 55.148226][ T4407] netlink: 'syz.2.318': attribute type 3 has an invalid length. [ 55.192324][ T4411] netlink: 'syz.2.320': attribute type 1 has an invalid length. [ 55.200005][ T4411] netlink: 5452 bytes leftover after parsing attributes in process `syz.2.320'. [ 55.216115][ T4411] loop2: detected capacity change from 0 to 2048 [ 55.239429][ T4413] FAULT_INJECTION: forcing a failure. [ 55.239429][ T4413] name failslab, interval 1, probability 0, space 0, times 0 [ 55.252152][ T4413] CPU: 0 UID: 0 PID: 4413 Comm: syz.4.321 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 55.252202][ T4413] Tainted: [W]=WARN [ 55.252210][ T4413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 55.252226][ T4413] Call Trace: [ 55.252234][ T4413] [ 55.252293][ T4413] __dump_stack+0x1d/0x30 [ 55.252315][ T4413] dump_stack_lvl+0xe8/0x140 [ 55.252338][ T4413] dump_stack+0x15/0x1b [ 55.252359][ T4413] should_fail_ex+0x265/0x280 [ 55.252402][ T4413] should_failslab+0x8c/0xb0 [ 55.252497][ T4413] kmem_cache_alloc_noprof+0x50/0x480 [ 55.252529][ T4413] ? security_inode_alloc+0x37/0x100 [ 55.252550][ T4413] security_inode_alloc+0x37/0x100 [ 55.252589][ T4413] inode_init_always_gfp+0x4b7/0x500 [ 55.252623][ T4413] ? __pfx_sock_alloc_inode+0x10/0x10 [ 55.252651][ T4413] alloc_inode+0x58/0x170 [ 55.252679][ T4413] __sock_create+0x122/0x5b0 [ 55.252732][ T4413] __sys_socketpair+0x1bc/0x430 [ 55.252762][ T4413] __x64_sys_socketpair+0x52/0x60 [ 55.252796][ T4413] x64_sys_call+0x2bf6/0x3000 [ 55.252818][ T4413] do_syscall_64+0xd2/0x200 [ 55.252852][ T4413] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.252908][ T4413] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.252930][ T4413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.252950][ T4413] RIP: 0033:0x7f3119780f1a [ 55.253046][ T4413] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.253062][ T4413] RSP: 002b:00007f31181def78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 55.253080][ T4413] RAX: ffffffffffffffda RBX: 00007f31199d5f00 RCX: 00007f3119780f1a [ 55.253091][ T4413] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 55.253102][ T4413] RBP: 00007f31181df090 R08: 0000000000000000 R09: 0000000000000000 [ 55.253113][ T4413] R10: 00007f31181def98 R11: 0000000000000246 R12: 0000000000000004 [ 55.253176][ T4413] R13: 00007f31199d6038 R14: 00007f31199d5fa0 R15: 00007ffdbefa6b58 [ 55.253193][ T4413] [ 55.253204][ T4413] socket: no more sockets [ 55.283668][ T4411] loop2: p1 < > p4 [ 55.465040][ T4411] loop2: p4 size 8388608 extends beyond EOD, truncated [ 55.529671][ T4418] ------------[ cut here ]------------ [ 55.535366][ T4418] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0) [ 55.559808][ T4418] WARNING: CPU: 0 PID: 4418 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680 [ 55.570312][ T4418] Modules linked in: [ 55.574338][ T4418] CPU: 0 UID: 0 PID: 4418 Comm: syz.2.323 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 55.585616][ T4418] Tainted: [W]=WARN [ 55.589483][ T4418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 55.599584][ T4418] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 55.605921][ T4418] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 82 00 bb ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 55.625704][ T4418] RSP: 0018:ffffc90000f2b408 EFLAGS: 00010282 [ 55.631927][ T4418] RAX: 168d9a02656ad100 RBX: ffff88811b3cf990 RCX: 0000000000080000 [ 55.639984][ T4418] RDX: ffffc90004cbb000 RSI: 0000000000010014 RDI: 0000000000010015 [ 55.648215][ T4418] RBP: fffffffe00000030 R08: 0001c90000f2b257 R09: 0000000000000000 [ 55.651613][ T4421] /dev/sg0: Can't lookup blockdev [ 55.656268][ T4418] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811b3cf950 [ 55.656288][ T4418] R13: ffff88810b8c8000 R14: ffff88810b8c8000 R15: ffff88811b3cf988 [ 55.656333][ T4418] FS: 00007f9a43eef6c0(0000) GS:ffff8882aee39000(0000) knlGS:0000000000000000 [ 55.656350][ T4418] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.656364][ T4418] CR2: 0000200000003fe0 CR3: 000000011de92000 CR4: 00000000003506f0 [ 55.656381][ T4418] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.709435][ T4418] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 55.717464][ T4418] Call Trace: [ 55.720768][ T4418] [ 55.723785][ T4418] reg_set_min_max+0x215/0x260 [ 55.728590][ T4418] check_cond_jmp_op+0x1370/0x19e0 [ 55.733865][ T4418] do_check+0x3363/0x8460 [ 55.738520][ T4418] do_check_common+0xc5e/0x12b0 [ 55.743483][ T4418] bpf_check+0xaaae/0xd9d0 [ 55.747955][ T4418] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 55.754061][ T4418] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 55.760068][ T4418] ? pcpu_block_refresh_hint+0x10b/0x170 [ 55.765876][ T4418] ? pcpu_block_refresh_hint+0x10b/0x170 [ 55.771547][ T4418] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 55.777663][ T4418] ? css_rstat_updated+0xb7/0x240 [ 55.782873][ T4418] ? __rcu_read_unlock+0x4f/0x70 [ 55.788038][ T4418] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 55.792623][ T4425] netlink: 28 bytes leftover after parsing attributes in process `syz.0.326'. [ 55.794156][ T4418] ? bpf_prog_alloc+0x5b/0x150 [ 55.807624][ T4418] ? pcpu_alloc_noprof+0xd29/0x1250 [ 55.812926][ T4418] ? should_fail_ex+0x30/0x280 [ 55.817830][ T4418] ? should_failslab+0x8c/0xb0 [ 55.822735][ T4418] ? __kmalloc_noprof+0x2a2/0x570 [ 55.827805][ T4418] ? security_bpf_prog_load+0x60/0x140 [ 55.833468][ T4418] ? selinux_bpf_prog_load+0xad/0xd0 [ 55.839038][ T4418] ? security_bpf_prog_load+0x9e/0x140 [ 55.844581][ T4418] bpf_prog_load+0xf6e/0x1100 [ 55.849310][ T4418] ? security_bpf+0x2b/0x90 [ 55.853958][ T4418] __sys_bpf+0x469/0x7c0 [ 55.858311][ T4418] __x64_sys_bpf+0x41/0x50 [ 55.862791][ T4418] x64_sys_call+0x2aee/0x3000 [ 55.867495][ T4418] do_syscall_64+0xd2/0x200 [ 55.872022][ T4418] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.878126][ T4418] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.883883][ T4418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.889887][ T4418] RIP: 0033:0x7f9a4548efc9 [ 55.894443][ T4418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.914379][ T4418] RSP: 002b:00007f9a43eef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 55.922851][ T4418] RAX: ffffffffffffffda RBX: 00007f9a456e5fa0 RCX: 00007f9a4548efc9 [ 55.930911][ T4418] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 55.938944][ T4418] RBP: 00007f9a45511f91 R08: 0000000000000000 R09: 0000000000000000 [ 55.946978][ T4418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.955029][ T4418] R13: 00007f9a456e6038 R14: 00007f9a456e5fa0 R15: 00007ffc7a70a758 [ 55.963027][ T4418] [ 55.966059][ T4418] ---[ end trace 0000000000000000 ]--- [ 56.069252][ T4438] netlink: 'syz.4.330': attribute type 3 has an invalid length. [ 56.259122][ T4451] /dev/sg0: Can't lookup blockdev [ 56.402787][ T4455] netlink: 4 bytes leftover after parsing attributes in process `syz.2.338'. [ 56.429926][ T4457] netlink: 12 bytes leftover after parsing attributes in process `syz.4.337'. [ 56.476985][ T4467] lo speed is unknown, defaulting to 1000 [ 56.482823][ T4467] lo speed is unknown, defaulting to 1000 [ 56.488761][ T4467] lo speed is unknown, defaulting to 1000 [ 56.495103][ T4467] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 56.502717][ T4453] netlink: 4 bytes leftover after parsing attributes in process `syz.4.337'. [ 56.512849][ T4467] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 56.540480][ T4467] lo speed is unknown, defaulting to 1000 [ 56.547008][ T4467] lo speed is unknown, defaulting to 1000 [ 56.553223][ T4467] lo speed is unknown, defaulting to 1000 [ 56.559467][ T4467] lo speed is unknown, defaulting to 1000 [ 56.565573][ T4467] lo speed is unknown, defaulting to 1000 [ 56.572003][ T4467] lo speed is unknown, defaulting to 1000 [ 56.640821][ T4476] loop4: detected capacity change from 0 to 1024 [ 56.654190][ T4476] EXT4-fs: Ignoring removed nobh option [ 56.659946][ T4476] EXT4-fs: Ignoring removed bh option [ 56.684505][ T4480] /dev/sg0: Can't lookup blockdev [ 56.690702][ T4486] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.790466][ T4493] loop2: detected capacity change from 0 to 1024 [ 56.804192][ T4493] EXT4-fs: inline encryption not supported [ 56.929565][ T4495] lo speed is unknown, defaulting to 1000 [ 56.931308][ T4499] netlink: 52 bytes leftover after parsing attributes in process `syz.3.353'. [ 56.944944][ T4499] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.946435][ T4476] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.952306][ T4499] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.964980][ T4493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.063035][ T4502] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 57.072912][ T4502] SELinux: failed to load policy [ 57.475783][ T4505] loop3: detected capacity change from 0 to 1024 [ 57.487314][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.513895][ T4505] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.662883][ T4515] lo speed is unknown, defaulting to 1000 [ 57.673069][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.683475][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.748362][ T4515] netlink: 12 bytes leftover after parsing attributes in process `syz.2.356'. [ 57.798836][ T4515] netlink: 4 bytes leftover after parsing attributes in process `syz.2.356'. [ 57.933365][ T4539] /dev/sg0: Can't lookup blockdev [ 57.981438][ T4545] netlink: 'syz.3.365': attribute type 3 has an invalid length. [ 58.121683][ T4558] loop2: detected capacity change from 0 to 2048 [ 58.152388][ T4551] infiniband syû: set active [ 58.157142][ T4551] infiniband syû: added bond_slave_0 [ 58.177000][ T4555] loop4: detected capacity change from 0 to 1024 [ 58.186119][ T4551] RDS/IB: syû: added [ 58.222281][ T4555] EXT4-fs: inline encryption not supported [ 58.266614][ T4558] Alternate GPT is invalid, using primary GPT. [ 58.273075][ T4558] loop2: p2 p3 p7 [ 58.301346][ T4555] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.489612][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 58.489640][ T29] audit: type=1326 audit(1760880231.748:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 58.522204][ T4566] FAULT_INJECTION: forcing a failure. [ 58.522204][ T4566] name failslab, interval 1, probability 0, space 0, times 0 [ 58.534990][ T4566] CPU: 1 UID: 0 PID: 4566 Comm: syz.2.369 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 58.535029][ T4566] Tainted: [W]=WARN [ 58.535037][ T4566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 58.535052][ T4566] Call Trace: [ 58.535060][ T4566] [ 58.535070][ T4566] __dump_stack+0x1d/0x30 [ 58.535097][ T4566] dump_stack_lvl+0xe8/0x140 [ 58.535144][ T4566] dump_stack+0x15/0x1b [ 58.535160][ T4566] should_fail_ex+0x265/0x280 [ 58.535271][ T4566] should_failslab+0x8c/0xb0 [ 58.535307][ T4566] kmem_cache_alloc_noprof+0x50/0x480 [ 58.535361][ T4566] ? getname_flags+0x80/0x3b0 [ 58.535460][ T4566] getname_flags+0x80/0x3b0 [ 58.535498][ T4566] do_mq_open+0xd9/0x4f0 [ 58.535536][ T4566] ? __rcu_read_unlock+0x4f/0x70 [ 58.535569][ T4566] ? __fget_files+0x184/0x1c0 [ 58.535660][ T4566] __x64_sys_mq_open+0xcb/0x100 [ 58.535697][ T4566] x64_sys_call+0x8c6/0x3000 [ 58.535726][ T4566] do_syscall_64+0xd2/0x200 [ 58.535802][ T4566] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 58.535835][ T4566] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 58.535866][ T4566] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.535894][ T4566] RIP: 0033:0x7f9a4548efc9 [ 58.535910][ T4566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.535934][ T4566] RSP: 002b:00007f9a43eef038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f0 [ 58.535957][ T4566] RAX: ffffffffffffffda RBX: 00007f9a456e5fa0 RCX: 00007f9a4548efc9 [ 58.535973][ T4566] RDX: 0000000000000011 RSI: 0000000000000040 RDI: 0000200000000200 [ 58.536048][ T4566] RBP: 00007f9a43eef090 R08: 0000000000000000 R09: 0000000000000000 [ 58.536063][ T4566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.536079][ T4566] R13: 00007f9a456e6038 R14: 00007f9a456e5fa0 R15: 00007ffc7a70a758 [ 58.536104][ T4566] [ 58.731140][ T29] audit: type=1326 audit(1760880231.778:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a4548d810 code=0x7ffc0000 [ 58.754506][ T29] audit: type=1326 audit(1760880231.778:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9a4548da7f code=0x7ffc0000 [ 58.777788][ T29] audit: type=1326 audit(1760880231.778:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 58.811242][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.831648][ T29] audit: type=1326 audit(1760880231.988:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f9a4548d9dc code=0x7ffc0000 [ 58.855051][ T29] audit: type=1326 audit(1760880231.988:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9a4548da7f code=0x7ffc0000 [ 58.878372][ T29] audit: type=1326 audit(1760880231.988:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9a4548dc2a code=0x7ffc0000 [ 58.901656][ T29] audit: type=1326 audit(1760880231.988:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 58.925073][ T29] audit: type=1326 audit(1760880231.988:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.2.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a4548efc9 code=0x7ffc0000 [ 59.094957][ T4578] __nla_validate_parse: 1 callbacks suppressed [ 59.094977][ T4578] netlink: 12 bytes leftover after parsing attributes in process `syz.4.371'. [ 59.100211][ T4584] /dev/sg0: Can't lookup blockdev [ 59.101554][ T4578] netlink: 4 bytes leftover after parsing attributes in process `syz.4.371'. [ 59.202310][ T4573] lo speed is unknown, defaulting to 1000 [ 59.390752][ T4598] netlink: 'syz.3.378': attribute type 3 has an invalid length. [ 59.411668][ T29] audit: type=1400 audit(1760880232.668:1769): avc: denied { create } for pid=4600 comm="syz.0.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 59.449949][ T4601] netlink: 4 bytes leftover after parsing attributes in process `syz.0.380'. [ 59.542518][ T4612] loop3: detected capacity change from 0 to 1024 [ 59.559552][ T4612] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (63613!=0) [ 59.580398][ T4612] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.600756][ T4612] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.386: unexpected bad inode w/o EXT4_IGET_BAD [ 59.622562][ T4618] /dev/sg0: Can't lookup blockdev [ 59.640619][ T4612] EXT4-fs (loop3): no journal found [ 59.646006][ T4612] EXT4-fs (loop3): can't get journal size [ 59.656474][ T4612] EXT4-fs error (device loop3): ext4_protect_reserved_inode:160: inode #5: comm syz.3.386: unexpected bad inode w/o EXT4_IGET_BAD [ 59.671154][ T4616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=4616 comm=syz.4.383 [ 59.677259][ T4612] EXT4-fs (loop3): failed to initialize system zone (-117) [ 59.691182][ T4612] EXT4-fs (loop3): mount failed [ 59.698328][ T4622] FAULT_INJECTION: forcing a failure. [ 59.698328][ T4622] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 59.711661][ T4622] CPU: 0 UID: 0 PID: 4622 Comm: gtp Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 59.711700][ T4622] Tainted: [W]=WARN [ 59.711706][ T4622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 59.711719][ T4622] Call Trace: [ 59.711726][ T4622] [ 59.711734][ T4622] __dump_stack+0x1d/0x30 [ 59.711794][ T4622] dump_stack_lvl+0xe8/0x140 [ 59.711813][ T4622] dump_stack+0x15/0x1b [ 59.711829][ T4622] should_fail_ex+0x265/0x280 [ 59.711941][ T4622] should_fail_alloc_page+0xf2/0x100 [ 59.711980][ T4622] __alloc_frozen_pages_noprof+0xff/0x360 [ 59.712029][ T4622] alloc_pages_mpol+0xb3/0x260 [ 59.712054][ T4622] vma_alloc_folio_noprof+0x1aa/0x300 [ 59.712134][ T4622] handle_mm_fault+0xec2/0x2be0 [ 59.712204][ T4622] ? vma_start_read+0x141/0x1f0 [ 59.712248][ T4622] do_user_addr_fault+0x630/0x1080 [ 59.712277][ T4622] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 59.712353][ T4622] exc_page_fault+0x62/0xa0 [ 59.712378][ T4622] asm_exc_page_fault+0x26/0x30 [ 59.712398][ T4622] RIP: 0033:0x7f9a4535a87b [ 59.712442][ T4622] Code: 00 00 00 48 8d 3d bd 38 19 00 48 89 c1 31 c0 e8 db 39 ff ff eb d2 66 0f 1f 84 00 00 00 00 00 55 31 c0 53 48 81 ec 68 10 00 00 <48> 89 7c 24 08 48 8d 3d f1 38 19 00 48 89 34 24 48 8b 14 24 48 8b [ 59.712493][ T4622] RSP: 002b:00007f9a43eedfb0 EFLAGS: 00010202 [ 59.712514][ T4622] RAX: 0000000000000000 RBX: 00007f9a456e5fa0 RCX: 0000000000000000 [ 59.712530][ T4622] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000200000000040 [ 59.712545][ T4622] RBP: 00007f9a43eef090 R08: 0000000000000000 R09: 0000000000000000 [ 59.712558][ T4622] R10: 0000200000000040 R11: 0000000000000000 R12: 0000000000000001 [ 59.712574][ T4622] R13: 00007f9a456e6038 R14: 00007f9a456e5fa0 R15: 00007ffc7a70a758 [ 59.712599][ T4622] [ 59.885899][ T4622] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 59.947874][ T4601] team0: Port device team_slave_1 removed [ 60.145169][ T4634] netlink: 'syz.2.392': attribute type 3 has an invalid length. [ 60.381442][ T4646] netlink: 4 bytes leftover after parsing attributes in process `syz.2.396'. [ 60.444240][ T4635] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 60.463037][ T4650] /dev/sg0: Can't lookup blockdev [ 60.492256][ T4635] Cannot find add_set index 0 as target [ 60.592274][ T4655] netlink: 36 bytes leftover after parsing attributes in process `syz.0.399'. [ 60.706278][ T4665] : renamed from bond_slave_0 (while UP) [ 60.732983][ T4665] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4665 comm=syz.0.402 [ 60.745617][ T4665] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4665 comm=syz.0.402 [ 60.844895][ T4678] netlink: 332 bytes leftover after parsing attributes in process `syz.3.408'. [ 61.114792][ T4689] SELinux: Context @ is not valid (left unmapped). [ 61.134118][ T4693] FAULT_INJECTION: forcing a failure. [ 61.134118][ T4693] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.147378][ T4693] CPU: 1 UID: 0 PID: 4693 Comm: syz.4.411 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 61.147420][ T4693] Tainted: [W]=WARN [ 61.147427][ T4693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.147467][ T4693] Call Trace: [ 61.147555][ T4693] [ 61.147566][ T4693] __dump_stack+0x1d/0x30 [ 61.147589][ T4693] dump_stack_lvl+0xe8/0x140 [ 61.147608][ T4693] dump_stack+0x15/0x1b [ 61.147677][ T4693] should_fail_ex+0x265/0x280 [ 61.147714][ T4693] should_fail+0xb/0x20 [ 61.147745][ T4693] should_fail_usercopy+0x1a/0x20 [ 61.147800][ T4693] _copy_from_user+0x1c/0xb0 [ 61.147903][ T4693] ___sys_sendmsg+0xc1/0x1d0 [ 61.147948][ T4693] __x64_sys_sendmsg+0xd4/0x160 [ 61.147989][ T4693] x64_sys_call+0x191e/0x3000 [ 61.148018][ T4693] do_syscall_64+0xd2/0x200 [ 61.148107][ T4693] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.148173][ T4693] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.148204][ T4693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.148229][ T4693] RIP: 0033:0x7f311977efc9 [ 61.148245][ T4693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.148291][ T4693] RSP: 002b:00007f31181df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.148316][ T4693] RAX: ffffffffffffffda RBX: 00007f31199d5fa0 RCX: 00007f311977efc9 [ 61.148329][ T4693] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 61.148375][ T4693] RBP: 00007f31181df090 R08: 0000000000000000 R09: 0000000000000000 [ 61.148391][ T4693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.148407][ T4693] R13: 00007f31199d6038 R14: 00007f31199d5fa0 R15: 00007ffdbefa6b58 [ 61.148428][ T4693] [ 61.358143][ T4695] FAULT_INJECTION: forcing a failure. [ 61.358143][ T4695] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 61.371638][ T4695] CPU: 1 UID: 0 PID: 4695 Comm: syz.1.413 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 61.371681][ T4695] Tainted: [W]=WARN [ 61.371690][ T4695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.371706][ T4695] Call Trace: [ 61.371715][ T4695] [ 61.371725][ T4695] __dump_stack+0x1d/0x30 [ 61.371753][ T4695] dump_stack_lvl+0xe8/0x140 [ 61.371807][ T4695] dump_stack+0x15/0x1b [ 61.371828][ T4695] should_fail_ex+0x265/0x280 [ 61.371874][ T4695] should_fail_alloc_page+0xf2/0x100 [ 61.371984][ T4695] __alloc_frozen_pages_noprof+0xff/0x360 [ 61.372086][ T4695] alloc_pages_mpol+0xb3/0x260 [ 61.372117][ T4695] alloc_frozen_pages_noprof+0x90/0x110 [ 61.372139][ T4695] ___kmalloc_large_node+0x52/0x100 [ 61.372218][ T4695] ? path_openat+0x1bf8/0x2170 [ 61.372245][ T4695] __kmalloc_large_node_noprof+0x16/0xa0 [ 61.372285][ T4695] __kmalloc_noprof+0x348/0x570 [ 61.372314][ T4695] ? iovec_from_user+0x84/0x210 [ 61.372346][ T4695] iovec_from_user+0x84/0x210 [ 61.372446][ T4695] __import_iovec+0xf3/0x540 [ 61.372481][ T4695] ? kstrtouint_from_user+0x9f/0xf0 [ 61.372592][ T4695] import_iovec+0x61/0x80 [ 61.372698][ T4695] vfs_readv+0xf1/0x690 [ 61.372737][ T4695] __x64_sys_preadv+0xfd/0x1c0 [ 61.372816][ T4695] x64_sys_call+0x282e/0x3000 [ 61.372854][ T4695] do_syscall_64+0xd2/0x200 [ 61.372906][ T4695] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.372941][ T4695] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.372972][ T4695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.373054][ T4695] RIP: 0033:0x7fef1a07efc9 [ 61.373074][ T4695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.373128][ T4695] RSP: 002b:00007fef18adf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 61.373147][ T4695] RAX: ffffffffffffffda RBX: 00007fef1a2d5fa0 RCX: 00007fef1a07efc9 [ 61.373159][ T4695] RDX: 00000000000003e8 RSI: 0000200000001300 RDI: 0000000000000007 [ 61.373173][ T4695] RBP: 00007fef18adf090 R08: 0000000000000000 R09: 0000000000000000 [ 61.373189][ T4695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.373205][ T4695] R13: 00007fef1a2d6038 R14: 00007fef1a2d5fa0 R15: 00007ffc2e2114a8 [ 61.373298][ T4695] [ 61.405860][ T4697] loop3: detected capacity change from 0 to 1024 [ 61.559239][ T4706] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 61.567158][ T4697] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.574123][ T4706] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 61.582325][ T4697] EXT4-fs: Ignoring removed bh option [ 61.590447][ T4706] vhci_hcd vhci_hcd.0: Device attached [ 61.601372][ T4697] ext3: Unknown parameter 'subj_type' [ 61.615540][ T4707] vhci_hcd: connection closed [ 61.644903][ T12] vhci_hcd: stop threads [ 61.654232][ T12] vhci_hcd: release socket [ 61.658695][ T12] vhci_hcd: disconnect device [ 61.693211][ T4715] loop2: detected capacity change from 0 to 164 [ 61.702616][ T4715] FAULT_INJECTION: forcing a failure. [ 61.702616][ T4715] name failslab, interval 1, probability 0, space 0, times 0 [ 61.715380][ T4715] CPU: 0 UID: 0 PID: 4715 Comm: syz.2.421 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 61.715492][ T4715] Tainted: [W]=WARN [ 61.715499][ T4715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.715511][ T4715] Call Trace: [ 61.715516][ T4715] [ 61.715523][ T4715] __dump_stack+0x1d/0x30 [ 61.715553][ T4715] dump_stack_lvl+0xe8/0x140 [ 61.715571][ T4715] dump_stack+0x15/0x1b [ 61.715586][ T4715] should_fail_ex+0x265/0x280 [ 61.715658][ T4715] should_failslab+0x8c/0xb0 [ 61.715683][ T4715] kmem_cache_alloc_noprof+0x50/0x480 [ 61.715708][ T4715] ? audit_log_start+0x342/0x720 [ 61.715732][ T4715] audit_log_start+0x342/0x720 [ 61.715750][ T4715] ? kstrtouint+0x76/0xc0 [ 61.715800][ T4715] audit_seccomp+0x48/0x100 [ 61.715827][ T4715] ? __seccomp_filter+0x82d/0x1250 [ 61.715854][ T4715] __seccomp_filter+0x83e/0x1250 [ 61.715878][ T4715] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 61.715970][ T4715] ? vfs_write+0x7e8/0x960 [ 61.715997][ T4715] __secure_computing+0x82/0x150 [ 61.716020][ T4715] syscall_trace_enter+0xcf/0x1e0 [ 61.716046][ T4715] do_syscall_64+0xac/0x200 [ 61.716147][ T4715] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.716171][ T4715] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.716192][ T4715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.716212][ T4715] RIP: 0033:0x7f9a4548efc9 [ 61.716244][ T4715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.716260][ T4715] RSP: 002b:00007f9a43eef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 61.716278][ T4715] RAX: ffffffffffffffda RBX: 00007f9a456e5fa0 RCX: 00007f9a4548efc9 [ 61.716289][ T4715] RDX: 0000000000000000 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 61.716327][ T4715] RBP: 00007f9a43eef090 R08: 0000000000000000 R09: 0000000000000000 [ 61.716338][ T4715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.716349][ T4715] R13: 00007f9a456e6038 R14: 00007f9a456e5fa0 R15: 00007ffc7a70a758 [ 61.716367][ T4715] [ 62.528526][ T4729] loop2: detected capacity change from 0 to 164 [ 62.678000][ T4737] lo speed is unknown, defaulting to 1000 [ 62.687782][ T4741] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 62.703592][ T4741] syzkaller0: linktype set to 823 [ 62.713947][ T4744] loop3: detected capacity change from 0 to 1024 [ 62.732635][ T4744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.807965][ T3323] ================================================================== [ 62.816097][ T3323] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 62.823615][ T3323] [ 62.825954][ T3323] read-write to 0xffff88811b29fb28 of 8 bytes by task 4733 on cpu 1: [ 62.834033][ T3323] inode_add_bytes+0x47/0xe0 [ 62.838690][ T3323] __dquot_alloc_space+0x180/0x8a0 [ 62.843836][ T3323] shmem_inode_acct_blocks+0x129/0x240 [ 62.849335][ T3323] shmem_get_folio_gfp+0x5a7/0xd60 [ 62.854484][ T3323] shmem_write_begin+0xa8/0x190 [ 62.859365][ T3323] generic_perform_write+0x184/0x490 [ 62.864709][ T3323] shmem_file_write_iter+0xc5/0xf0 [ 62.869848][ T3323] __kernel_write_iter+0x2d6/0x540 [ 62.874989][ T3323] dump_user_range+0x61e/0x8f0 [ 62.879790][ T3323] elf_core_dump+0x1de7/0x1f80 [ 62.884597][ T3323] coredump_write+0xb12/0xe30 [ 62.889395][ T3323] vfs_coredump+0x143a/0x20d0 [ 62.894109][ T3323] get_signal+0xd84/0xf70 [ 62.898465][ T3323] arch_do_signal_or_restart+0x96/0x440 [ 62.904041][ T3323] irqentry_exit_to_user_mode+0x5b/0xa0 [ 62.909611][ T3323] irqentry_exit+0x12/0x50 [ 62.914057][ T3323] asm_exc_page_fault+0x26/0x30 [ 62.918952][ T3323] [ 62.921306][ T3323] read to 0xffff88811b29fb28 of 8 bytes by task 3323 on cpu 0: [ 62.928871][ T3323] generic_fillattr+0x27d/0x340 [ 62.933760][ T3323] shmem_getattr+0x181/0x200 [ 62.938382][ T3323] vfs_getattr_nosec+0x146/0x1e0 [ 62.943368][ T3323] vfs_statx+0x113/0x390 [ 62.947662][ T3323] vfs_fstatat+0x115/0x170 [ 62.952116][ T3323] __se_sys_newfstatat+0x55/0x260 [ 62.957188][ T3323] __x64_sys_newfstatat+0x55/0x70 [ 62.962269][ T3323] x64_sys_call+0x135a/0x3000 [ 62.966973][ T3323] do_syscall_64+0xd2/0x200 [ 62.971523][ T3323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.977447][ T3323] [ 62.979783][ T3323] value changed: 0x000000000001c008 -> 0x000000000001c010 [ 62.986898][ T3323] [ 62.989231][ T3323] Reported by Kernel Concurrency Sanitizer on: [ 62.995424][ T3323] CPU: 0 UID: 0 PID: 3323 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 63.007085][ T3323] Tainted: [W]=WARN [ 63.010893][ T3323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 63.020973][ T3323] ================================================================== [ 63.284355][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.338856][ T4750] loop2: detected capacity change from 0 to 2048 [ 63.394938][ T4750] Alternate GPT is invalid, using primary GPT. [ 63.401306][ T4750] loop2: p2 p3 p7