last executing test programs: 55.208335959s ago: executing program 2 (id=61): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x11) setuid(0x0) (fail_nth: 3) 55.001229428s ago: executing program 2 (id=62): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x5f4b, &(0x7f0000000680)={0x0, 0x1566, 0x10000, 0x2, 0x285}, &(0x7f0000000700)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r3}, 0x10) syz_read_part_table(0x4030, &(0x7f0000004040)="$eJzszjFKw3AYxuE3avCPZBHchGAQHCVuTrlFLpAzODuYmziGHqDH6wFaKB0aCH2e9fte+IVN2k+75yRvXea+T0qShxNv/Vfqp3KXJsnP8Xlc1mgFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2bXrN/Dvku0nKY5K/+9RDW+Ul6T7Pz8dljUgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Kb9v2ce2iol6T4un4/LNaIAAAAAAAAAAAA4sAMHAgAAAABA/q+NUFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYUdOBAAAAAAAPJ/bYSqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqoq7MABCQAAAICg/6/bESgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwUgAAAP//1SYMTA==") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='kfree\x00'}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800c00018006000100d1a3a700080003400000000114000000110001"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_load(r8, &(0x7f0000001240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578d68163eea860ac9f1cc682ee48a56c03fd15e1125f810ff82d86eac83334bf97c0984c4088f29bec55c32825cac6604490526de35857ee1a2240d5f3de4bb70ab524709b9e9d92e273f94ba24e7d615bf109c192dcb047af65e41923c03ceffb76c5a301d3e491b117ea20abb1443d4b720058d83a5fea39b85f84133b53e551a4513e81027534da9c790833cc29f5140db5f1d4db4e2931b9c3d03d37f2a9c85313f2638420270f687e08df9e0cc15ab457bb4ea41580b156163484d66240b0024dcf4fae2b9beff5c3f59fbce1cda6f8037a409d87e39ffdd349ba2a0dbce3d1cf4cab5557a1b52926cdfa2b338f757d76a082b16431707b325804da4c0a560b80a48756f5af5a973847a394ebfbb085ab37bcda99a327673efe9bf4614fc32b5777f29e39329b560a47b97e238a488b0d409c6c0aa52c2cdddba3493569decf380351a10c9dc84dd55a078b0d2f897bf65d41dddc8dbc4f79663cd990d52b26e4fdd618892903325a140a05d8ca7888d43c96628ca3181e3b18229644d6f11b4db61192a0460caf95b0679eedcc5f3b49bce46b3ed404c3f11db2f4c4b3675001e870a8d4ce6eadfc172505d3a7af97b6eec8b405595fab7f37412bfcc898db14557e30e8baf37abd63fb86f7920c1b7badc107c6c64f36350ed397fef785c8b0e9b5c33fd0dae972bce46c377604f6786ea40769784ddb30c4d2c4d126a2a4c963f1be633df710109721082e2c3fe0137309c0b33a055290b41afaeeaaef0a02ec9d717cf3e9f9e5ad0a777df6e297b17f9dc24b5cc03292fbd825cdc2f0180f2b532390b4b7f5b5f25619ae0cb0551b2ba4b830861dc3338fc55287d3050bdfe506a28a7ca983d267aee24594d34008f65c58278156891c22483ec4708a10d514c588fe79f9db4760e2e9f788664389310e6980bb684d85888eb356f88283ace45a82fd2148fe0f946c30551fa4701194c521f0843352c720d762f4cf1e753bb7c1ad46b6704acb2be88668473a9934ec90de1b227353fed19e4f6b48365e5afdaf363ca063c83e69dafc8c12053aba84c503ec70899eb9b0f3d71600c917e9dbf2c52e78e1cbe40f62df852bdbfa5f1708063e15940d45956e8449df2e8cb06321345ca22fc9472f71fbc794a2f384438924551bf0bc439fd8183461c7b1e35dd4f5630085e7008c260bb4433f66b892ddb854002fea4db9cda224051731f9a2819a678a1d560bd624b14e3858b1439bc09f45b1e3e8826e5b103209bf2ab8fa94958ac3d761d1d6a16bc90dfc97517180cf2d2aa5d7b6eaa91853d6589f47dad21b0648093ea78c139ce2df7479e0edc13710ba71c1655b6dfd058045886de8ac4e4af3b68e66d125b02c6c57f2b1d11a4e515fd4ab62eec22d5c5963884f457e312428d1080466708c1cca837f1b3f68ee0b406455e6f15d9fb0f46207222b2d9ad15b1d86b6dfb5c77fc5977f05b290f71e8e246002253b5fa71e06ef4fde48f0c1328f5271401c651656fbaa3a716be8fbabd965d81ac66ff34d5d52dd3a06c8f530056378280b108e38583f1f88643e6db0dbb5abd251f83256e709caaa5141f64b1140826fc1fbcf63e62ba4036234d46dddad0a25d0125b3e425b9de00d3c922eabc9968de6d90614a071a956bddff24af66a5caafb6f2eb9260bc3a5941184e51f5aca0d045825032b73caec9203a2240c3cce6ddf9b70e8ea535ee78f4cb4b93d4329142eb391d8c14e7eca40d4d0a07dd3b0ae10ea21b77d2c07765a18c74b3a1b0c45d7bab6c39dedb95eafffec8d7556909219c6849e4e2f6375c1650f533e73e95221b2be5564749be84c1e1e05ade4a68e41aa969d3ad337c760d7ad8fd8f08cebaca4a7e2b73adbdfbc631235868e23109087ad4db455a7e9a8a7895e7417ceb2175381f88717d7a33df3397ecebe136cff22105750411b114e93b74e7cbfc50eb2d7230d504721d2b18f568a5956d6f0f30bdbfdf0978fc638bed7043724dc7c2098a7fe32c79e2605625883eaee696ea51a3bcdc684ce7e4b21e07732f6f782b6b0b26e20df9ea15de911b3cf6d1397b0295e3c3425154c86fa8ebf7a1712f21f2ed4c8992dee1e86d5fd98a2bfb2842460bc510379491360cb97a7014eaa511ad9f71d4fce9e874687426c22f106b65e2a900e62e4c88b7ab547f5cb1ce3a42ffba6f9172f1d25add11f8014a4bf5650273304ded25d47369611d59314b6cb3f6e16ee8feca45116b136823b3bde4f1908bd0b6a07805910e18ce43e8af4949cac5231cccf940fd7b3e7edb35b092b51c747e4ffaa42053e0f4e5704859ec9337ee7a8d756f3ac096c21dbaf7fe5006d59f62afca0266ac373c2e6dcca97f2550a61d6a82a08faae336ab0690f3ea3eb13e504511001a5effa925de66316747e3453930de50d33bcb8d1bb2ddec9497be8069a77ea89efe2533422f452dcd5937f8c4468d82878805b686b6c853ce3047a6d1624360efb5b1803a961384d985e2a755cc2adcf06f252168e125df8a6c148931e2912743298ca6c62c7ecfe0b0f832ebb822dd15a8f1cd95332998ac3409fe3904c7616ac71618b5dc43db8ed09e1fff4525c9c9d1c06378ea844c3c6b66025941b9663ff69ddfd719e4880b609cfcb9bf823662f58fd6e013bcf1c0d5a214ba06130455675e70726609cae2bde101dac589a928f235d15fb3bab14e073ca1b227b0e1d5384b6fcf9cb3c6b92a4153cad65d87fe3ced6a8487400db277a0357152c4f14b1a13792dfc838c256f66c0c6c1c29b43f982978611cfacf16978f8ca3d429f75bc674064e7bf2ec7b209ef657e198bd3b7f39de8e78cb42cfe06e7d7ddbf79f613658609f8f49015c7bac79a0dec35d135eb39cee98caa7f2b39af83be1912c1b27d3ca488509e0ae5673b6b3fdc7b3d11baa7e3ccfdb84ae346dc063e1987957551ddb546a448ba9f215687dbe3a949c816ff92e1d76c2dc4ec532036e9b70fd69b4ae38dd5296dd9fae7e7463b91ea986ac4a2062a5fedfe199dd2e80c0afe0e5a0f33a1e1e744c09001a62cf7e56f22895671bcb1ff3fe521114fb7eb5e2c9253432a90ff276534e8ab8ab0e20603305ba393735a98b849aa220a6b5e63190c55abae7d2689477d3cc3424e5c15fec648924453ad264141e3e500b175f2ef24ee7807de7bac303947e3763f9c8d600c7e74fb6cd61f35ad517c9f3f7080280ae421fbb590fbd98da424525a7e4f14d94a109caaeceedec7061b0cab0df684d0ef1118352af3f2627062d0620eec4e9d3f98ef7264e535c975c0d2e9d87b7962550cd728facb1172dc1b2283c0a10fab3bd8848d9a62790245f2b8db3cc36efb585185a666a0e2107c322f5b03da1634f7f42c196d5f8572632cca787d7ebb773f30e110c60b00e620f55605b511b3efdbff425d4a8e2b5eced9167d8e52bc754b4f22b59830dfddf520566581b53fed05cc3daedd3b82db4731ed342721fca11022bd77fb6609553663d18ca1b158a8e335bf5b6ef76ef991f6d96542a17d4d36bb085e2e8fd42243beaa9a6a9ee514f64e3bc28fb9a37cdb0a1b272171b5ab7c3e11bf239f3976f11c42fcb77ecd056578a94bbd6b3dcd9110d13dc7b1b8a813437389b31577175bb9693852680d1027024e3597ccecdf3651e017686532d7d22c5d6b5b3aa022f18498a5dda470ae913ca74fb8eb3efc65bc236cf04df453ed17b9285aa3e8e20db6b4753145c1892da03a33c9d00095011e095a35174b1250e5dc1bbfffe0487dd58c9361ac7c7cb77844ecadde5ca6f3ba90762f230deed910ee57b227337f8d5a9705cd8135f6a5f52d4ca556a50a16d82ad374ee210a21c5f5bc312557302c818bcb27f95a02d83b057db32e7818c61ec010000238e7c7e95412e3195bdd979fbfb2b816e79142a3c7ff0b4813d14aa1d406a3b877ba5d5e650543836685f89731486810df3ae9f4fe9c1865cafd3d34b2115f0fb16c57ebd8e3a8fb87a15fd07b12a113e5dfd50ac0b05d0553d32d4a8fb1daa6cbba467844222aa88e52c22576de8f6043be841255a54ec17a4ca05191172ad91156cdc6da08bc482aaf8c9db7079efbf3855fb6a56d4cbd0e672122800e85cde0be77fc77404ed68b1e9b95eee87b4d4c660643484c8e9061ff24bc62cc3c511ee161ed31cabd80b835126d1ce582f65bf8a9ea83ca72d4baf4108cf5c2ee521ec0692f07634f6e21e1dd85d373250a9487ab03d661fe50806b1a32b683cf5402c7626dbd68aa7da6e5878198f99856d30ee2d8cf7518491f10ff4b8f8ba1fa74222f6e0286c821b5a223f7272f45d67e1feb2d2c6a35a9e8e84b38843704a5cfac666cc035ce0599f21f29d5c2441c77acd251311f578a882952b8895e58606f44d7340452a7266aa674aa97b67cd2f4fa3a2a9a97d0c532f8f1b74a6d1cbb22c368378f30bf59f8abce660d0d554c8834e5f74ddb150f34e21e49a32c703847b6d8c3406872c3c45a208a5ae27692ee17b0b6320f1d2ba5b1607bbd475dae252e8253aea3772eb36383bd623070acffa01e192ceab5ec8d2de135da1d23775a39106302ee7e6bb6b8aad5022718afdb3c70a352d143500332ffd6e0089a601ce57d872f9661ee98fe30a6d618203bc0ba4fb74a6b36f714aa901807b81c9645ac1fd13071ac4bb8ac6b86514d1cd7e11a274cbaa7ed7d2bdc8a4eca9c0d66d09fe5e0e96d9f9cda1579d703bc206eb897e76bda7364462e6003d9813b747cf44f8626641438a3681fc9126b31753ff1a1f89f331faabaf7b55858a13b7ee49d4248af2fde1b475b3b8022ffb28dfbf60cc856c3a7a68a5725d070875c0d06b8d010ceeaf6d6aca094b2995c543056181cc199839d6dd696f1a4a03c2589324d248004e85cb79b7e77e6d75a4ca7915ca930e808fd64f17b63b514d49d098203bd76f811d932d09c09cba84d691926fca9ffb5c04f9b7cd2e7db3ad387f5095e4328f7e3a1b7ce6e9ed8decf5b45d6d61328b5c3ae26c3edcdbaa37302694f1d32a7818207ebff3c3717bd0d8aae689eef8693abb356674fd93961593f9f3ba85a493ea00a060f5ef9525dc1ff9691fe8b93bc42d7be2007f448205ac30033362af5a4d474f10b3ba5f19cd31992577be72845ab8c6d47b4576b58ae0d2be952111ffb260b31506d2bac7f77f701ed04787f75196578043f9664045a04585d985c69889c91ad307c765fa632cb6884a38b2141de32716ed5f34d4be7b4b49faaef50c5fc2ac3d87d1bac4c66a9088e3c874f2a9cc911ea94702f21447707da64c4e0b028b8576d9d39d9b21229e981b6f9b4c4c326d877b2ba436ec4bda150ddd57d301e43036fd6f372361d4a2ad3111f095b0700cd6d7fcf1a86261d097b056866d7594adcea27618b2cd3e3bf68ef2b4bc47c37e4691d2d6cf1da30f1f8a1af5299721a2f1d1ffaae3b9861df7a6828fd9c0ff35a09425ed042665c6fa3776c02b352b4c6572e38ab2e488afed0ed75d240001b7c15b5dbcdf954efbfd7f38bc868c747d825f41fddbc95bae51d03895ddaa303786d2ce77a771b755de27cea6958d2a8f25219a96d67c08a6310e58fb8440c00e7cba0805fd0e1b7485cd439a1956606d5d98e9f05b87d6ce4b641a37e83d596e5bb9dc5645d77d59d95c085267f08b8006d2614931ed3d262fdd72d2bb467cf32be936dba611e2f209251d7c89fbba9d3890c7543afc2f513b97d9f6ef0cd8c29aa517ba3be6ba68c6807a113f1a7be9c4bd5669664c2cdae661436406fd4ce3c584dec865fb9ed6"], 0x1010) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r7, {0xfffd, 0x10}, {0x8, 0x4}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) dup2(r0, 0xffffffffffffffff) 53.965912122s ago: executing program 2 (id=68): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x15}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 53.805012749s ago: executing program 2 (id=70): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1, 0x21b, &(0x7f0000000300)="$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") syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="f3bbbbbb"], 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000026000000080007000000000018000180140002007465616d5f736c6176655f30"], 0x34}}, 0x4004080) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000060050900000000000000aaaaaabb88a8400088a8200008004515001c006700007f3643a3339fdc5900"/54], 0x36) 53.697245944s ago: executing program 2 (id=73): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x80) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) write$P9_RVERSION(r1, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000006, 0x12, r0, 0x0) sendto$packet(r1, &(0x7f0000000400)="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", 0x1000, 0x40001, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x45, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010400000000000000000100000a74000000060a0b04000000000000000002000008400004803c000180080001006c6f670030000280060004400001000008000340fffffffa0a0002407d5def2e2100000008f503400000000806000140000100000900010073797a30000000000900020073797a320000000008000b400000000314000000110001"], 0x9c}}, 0x0) close(r4) ioctl$sock_netdev_private(r4, 0x89f8, &(0x7f00000000c0)="3a3c9c9a27c278385f7ce6b0514643f96ea90d044e3d104bd9fd4b9c11c6c4a0a4d9ac7d39741305e919a988d416b86b087a231c208012a8f3b70da73006bee022ba6cc3eb7cf95ff2f1036b6625c80df2e402067b846e689d2a3223f3a4c2de2fcd074b5ad49e9fbc8840c928fc09bd6da5aaac2067ca85ae5a57") 53.512063462s ago: executing program 2 (id=77): ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@ethernet={0x1}, 0x80, 0x0}, 0xf771) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1b, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="ffffffffffff17043a73dbde0800457000280064000000019078ac1414aaac14145c10c756aa0e009078ff1799227c0000006e1c172f1ba351632d4765d4795ca666537c207945bc0b5eec53c24ee588892e39fc352e3e69b2d98f485da07d2fac7ee7f1785d0d443c82121e142f80838a8fc2ebf0ea189eb6f96bb99aa03e3356f864fabb3001000000d011a355ec4e5353cfbe61c2d38e2c400c8a5a675dbc62317ecf97153cec8a7a778c7e0651dd39f2b9e719269e9d744f422948fbc13e227f83ab510cd8a211744bc36d7bb926cce63c98d6985e8cb17fc5a036bf54f80e598f6b"], 0x0) (async) syz_emit_ethernet(0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="ffffffffffff17043a73dbde0800457000280064000000019078ac1414aaac14145c10c756aa0e009078ff1799227c0000006e1c172f1ba351632d4765d4795ca666537c207945bc0b5eec53c24ee588892e39fc352e3e69b2d98f485da07d2fac7ee7f1785d0d443c82121e142f80838a8fc2ebf0ea189eb6f96bb99aa03e3356f864fabb3001000000d011a355ec4e5353cfbe61c2d38e2c400c8a5a675dbc62317ecf97153cec8a7a778c7e0651dd39f2b9e719269e9d744f422948fbc13e227f83ab510cd8a211744bc36d7bb926cce63c98d6985e8cb17fc5a036bf54f80e598f6b"], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_complete(0x0) (async) r3 = syz_io_uring_complete(0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x16, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1f000801}, 0x8080) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x16, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1f000801}, 0x8080) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000b00)={{r3}, 0x0, 0x6, @inherit={0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="01000000000000000300e25b44bfdf3bbbc7291f750000000000000b000000000000003500000000000000050000000000000000080000000000006f070000000000000000000000000000030000000000000080000000e8f9705a5d32f7040950d7bf"]}, @devid}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001803000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB="2c1c3dba333605d2a2e47766646e6f3d", @ANYRESHEX=r8, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) (async) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB="2c1c3dba333605d2a2e47766646e6f3d", @ANYRESHEX=r8, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) 53.31785494s ago: executing program 32 (id=77): ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@ethernet={0x1}, 0x80, 0x0}, 0xf771) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1b, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="ffffffffffff17043a73dbde0800457000280064000000019078ac1414aaac14145c10c756aa0e009078ff1799227c0000006e1c172f1ba351632d4765d4795ca666537c207945bc0b5eec53c24ee588892e39fc352e3e69b2d98f485da07d2fac7ee7f1785d0d443c82121e142f80838a8fc2ebf0ea189eb6f96bb99aa03e3356f864fabb3001000000d011a355ec4e5353cfbe61c2d38e2c400c8a5a675dbc62317ecf97153cec8a7a778c7e0651dd39f2b9e719269e9d744f422948fbc13e227f83ab510cd8a211744bc36d7bb926cce63c98d6985e8cb17fc5a036bf54f80e598f6b"], 0x0) (async) syz_emit_ethernet(0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="ffffffffffff17043a73dbde0800457000280064000000019078ac1414aaac14145c10c756aa0e009078ff1799227c0000006e1c172f1ba351632d4765d4795ca666537c207945bc0b5eec53c24ee588892e39fc352e3e69b2d98f485da07d2fac7ee7f1785d0d443c82121e142f80838a8fc2ebf0ea189eb6f96bb99aa03e3356f864fabb3001000000d011a355ec4e5353cfbe61c2d38e2c400c8a5a675dbc62317ecf97153cec8a7a778c7e0651dd39f2b9e719269e9d744f422948fbc13e227f83ab510cd8a211744bc36d7bb926cce63c98d6985e8cb17fc5a036bf54f80e598f6b"], 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_complete(0x0) (async) r3 = syz_io_uring_complete(0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x16, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1f000801}, 0x8080) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x16, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1f000801}, 0x8080) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000b00)={{r3}, 0x0, 0x6, @inherit={0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="01000000000000000300e25b44bfdf3bbbc7291f750000000000000b000000000000003500000000000000050000000000000000080000000000006f070000000000000000000000000000030000000000000080000000e8f9705a5d32f7040950d7bf"]}, @devid}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001803000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB="2c1c3dba333605d2a2e47766646e6f3d", @ANYRESHEX=r8, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) (async) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB="2c1c3dba333605d2a2e47766646e6f3d", @ANYRESHEX=r8, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) 4.501818494s ago: executing program 4 (id=801): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x8000000000002003, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x5, &(0x7f00000002c0)=[{0x9, 0x2, 0x0, 0xa4}, {0x9, 0x6, 0x8f, 0x6}, {0x9, 0x96, 0x6, 0x5}, {0x6fe, 0x3, 0x7, 0xda}, {0x5, 0x6, 0x97, 0x9}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0xff, 0x3, 0xfffe, 0xffff}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x789, &(0x7f0000000fc0)="$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") mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r4, &(0x7f0000000280)="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"/428, 0xfffffff7) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 3.559215955s ago: executing program 1 (id=820): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffe3a}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 3.511417717s ago: executing program 1 (id=822): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) clock_nanosleep(0x9, 0x100000000000000, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$sg(0x0, 0x10, 0x400080) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000740)={'\x00', 0x800, 0xd098, 0x5, 0x0, 0x8, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) unshare(0x4020400) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_io_uring_setup(0xe03, &(0x7f0000001480)={0x0, 0x1064, 0x1000, 0x7, 0x40222}, &(0x7f00000006c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) io_uring_enter(r4, 0x47f8, 0x1e43, 0x2000000000000000, 0x0, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000480)={[{@resgid}, {}, {@data_err_ignore}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@nombcache}, {@lazytime}]}, 0x3, 0x572, &(0x7f0000000c40)="$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") syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000280)='./bus\x00', 0x3c9c9b, 0x0, 0x0, 0x0, &(0x7f00000000c0)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000000), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x8}, 0x18) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x40) write$binfmt_elf32(r9, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0a000000000020000100050000000000000000000300000008000000f30000007f00000004"], 0x58) 3.348183454s ago: executing program 1 (id=823): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400100, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) prlimit64(0x0, 0x2, &(0x7f0000000040)={0x1000000000000009, 0xffffffffffffffff}, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) brk(0x200000ffc000) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x4000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000069e500000000000000537b998d0b617e13000000000000000000"], 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000005000000000000008000000018000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000a600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.464439883s ago: executing program 0 (id=833): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20900, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) acct(&(0x7f0000000040)='./file0\x00') 2.463394183s ago: executing program 0 (id=834): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000002001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$isdn(0x22, 0x3, 0x21) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f00000003c0)={'bond_slave_0\x00', @ifru_data=&(0x7f0000000380)="e1000d82a2a15dc19677537cdb2b4b99229eea6ff0c4c3ded5d5f440b929b5ae"}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x20, 0x0, 0x4, 0x7, 0x20020, 0x1}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0d000000875a0000040000000300000000000000", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000fcffffffffffffff00"/28], 0x50) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x318, 0x0, 0xdb0, 0xf5ffffff}, 0x0) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) close(0x3) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r8, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r9 = open_tree(r8, &(0x7f0000000200)='./file0\x00', 0x80000) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$unix(r4, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x42, r3, 0x4, 0x8000000}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000580)=0x0) connect$nfc_llcp(r9, &(0x7f00000005c0)={0x27, r11, 0xffffffffffffffff, 0x3, 0x3, 0x2, "d1119b65123e7124216d5355057058d031fd7eea37ddd54c8f866eee977837175e356f912de106b32fdd540dc349a7647b36b2ae39b8d46f1eb4b73800d977", 0xe}, 0x60) ioctl$SCSI_IOCTL_GET_PCI(r10, 0x5309, 0x0) 2.097470499s ago: executing program 4 (id=837): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x22020400) r1 = socket$unix(0x1, 0x2, 0x0) listen(r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy_home_node(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000040000000000000000040000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000018c0000000c0a01030000000000000000070000080900020073797a31000000000900010073797a3000000000600003805c000080080003400000000250000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010200001800e000100636f6e6e6c696d69740000000c000280080001"], 0x110}}, 0x0) 2.052037571s ago: executing program 5 (id=839): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xbe}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4004010) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 1.978294944s ago: executing program 5 (id=841): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa54000085000000820000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x3}, 0x18) syz_emit_ethernet(0x76, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@llc_tr={0x11, {@snap={0xaa, 0xaa, '@', "59e00d", 0x88f5, "8efbd684855c3e6e9a156499edc110afaae6436de33c12f9df7033a14cb222b9b40ceec2590884a3d2a66c7c5bb94b6d4f50631563f826de11e4d6e9903b3d121274c95bcd40a3c611f1428a387a1be165bb67e3124f2feb03944c8ca3881dd0"}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.931079766s ago: executing program 4 (id=842): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x1) 1.813376961s ago: executing program 4 (id=844): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000200)=0xffffffff, 0x4) r1 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff5000/0x8000)=nil) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)}, 0x0) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x5000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x4}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x38}}, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) socket(0x2, 0x4, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x9, &(0x7f00000002c0), 0x4, 0x50e, &(0x7f0000000e40)="$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") r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = getpgid(0x0) fcntl$setown(r7, 0x8, r8) fcntl$getownex(r7, 0x10, &(0x7f00000006c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 1.766556293s ago: executing program 5 (id=845): r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000080)='./file7\x00') linkat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file7\x00', 0x1000) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000700)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a38500000070000000"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000, 0xffffffffffffffff}, {0x0, 0x200000, 0x7}, {0x40000, 0xfffffffd, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x34}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x3) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r3, 0xfffffffc) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r6, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x30, r8, 0x1, 0x70bd2c, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1c}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}]}, 0x30}, 0x1, 0xff07}, 0x22000000) readlink(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0)=""/107, 0x6b) recvmmsg(r4, &(0x7f0000000bc0)=[{{&(0x7f0000000440)=@alg, 0x80, &(0x7f0000000180)=[{&(0x7f0000000940)=""/108, 0x6c}], 0x1, &(0x7f0000000a40)=""/60, 0x3c}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a80)=""/189, 0xbd}], 0x1, &(0x7f0000000b80)=""/22, 0x16}, 0x3}], 0x2, 0x40, &(0x7f0000000c40)) renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x0) 1.660205978s ago: executing program 5 (id=846): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000001700000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) 1.639929788s ago: executing program 1 (id=847): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x44) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r1, 0x0, 0x0, 0x100, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001", @ANYRESDEC], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x1, 0xffff0000, 0xc0c, 0x704c8, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0x5}, 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r3, {0xfffd, 0x10}, {0x1, 0xfff1}, {0xfff2, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x840) 1.591686211s ago: executing program 3 (id=848): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd70000000000008000000180001801400020073797a5f74756e0000000000000000001c00028018000380100001800800010009000000040003"], 0x48}}, 0x0) 1.557805662s ago: executing program 0 (id=849): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xec, 0x7, 0x40, 0x8, 0x0, 0x0, 0xd000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0x2}, 0x986, 0xfc, 0x4, 0x0, 0x81, 0x9, 0x81, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x241a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2d, 'freezer'}, {0x2b, 'io'}, {0x2b, 'devices'}, {0x2d, 'rdma'}, {0x2b, 'net_cls'}]}, 0x25) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0x100a, 0x0, 0xffffffff}, 0x1c) close(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001c00010429bd7000fddbdf2507000000", @ANYRES32=r3, @ANYBLOB="0240ee050a000200aa"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20040040) r4 = socket(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.465497507s ago: executing program 3 (id=850): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x11) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x400) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000004c0)='kmem_cache_free\x00', r2}, 0x18) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="0b036800e0ff64000200475486dd", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 1.398847609s ago: executing program 0 (id=851): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x20, 0x8, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES16=r0], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x200000}, 0x18) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) r3 = socket(0x8000000010, 0x2, 0x0) write(r3, &(0x7f00000002c0)="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", 0xfc) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x39) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050890) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x8, &(0x7f0000001580)=ANY=[@ANYRES32=0x0], 0x0, 0x7e, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x2e}, 0x94) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = socket$igmp6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) setsockopt$MRT6_DEL_MIF(r9, 0x29, 0xcb, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff34) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r10}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r8, 0x40000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x368, 0xa, 0x148, 0x0, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x4, 0x1, 0x1, 0x0, 0x1], 0x3}, {0x3, [0x2, 0x6, 0x1, 0x0, 0x0, 0x3], 0x4}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x280, 0x268, 0x300, 0x280, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x280, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0xb, 0x0, 0x3, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x21, "6bb6778f9bdec125b0fb4f26be757b1e6f2fb8e9079627dc6726c4bc85e9"}}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x511) write$UHID_CREATE2(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x1010, 0xffffffffffffffff, 0x554b3000) 1.316282162s ago: executing program 3 (id=852): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd63"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.234414547s ago: executing program 0 (id=853): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20900, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) acct(&(0x7f0000000040)='./file0\x00') 1.229532957s ago: executing program 1 (id=854): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0xe22, 0x3, @empty, 0xffffffff}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) syz_clone(0x91008600, 0x0, 0x0, 0x0, 0x0, 0x0) 1.120494592s ago: executing program 0 (id=855): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x50) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x2, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r3}, 0x18) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) r5 = socket$igmp(0x2, 0x3, 0x2) r6 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r6, 0x89ef, &(0x7f0000000000)=0x4) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @empty}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x17, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x10, 0x0, 0x0, 0x1000, {[@timestamp={0x8, 0xa, 0x3, 0x20000009}]}}}}}}}, 0x0) 776.109737ms ago: executing program 3 (id=856): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x40603d10, &(0x7f00000002c0)={0x1, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x1, 0xe) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES64=r6, @ANYRESOCT=r4, @ANYRES32=r4], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x74a}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r10, 0x5408, &(0x7f00000000c0)={0xcf47, 0x4cc, 0x59, 0x7f, 0x1, "8003e3ffff072000"}) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x403, 0x7fff, 0x16, "b0bfd0ff40000096004e149b78ef4100"}) r11 = syz_open_pts(r10, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$TIOCSTI(r12, 0x5412, &(0x7f0000000000)=0xff) r13 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$binfmt_register(r13, &(0x7f0000000200)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x8, 0x3a, '+', 0x3a, '', 0x3a, './file0', 0x3a, [0x50, 0x50, 0x46, 0x16]}, 0x2c) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000003c0)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x30, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) sendmsg$nl_route_sched(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x691, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 694.72677ms ago: executing program 5 (id=857): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x18) r1 = io_uring_setup(0x3cca, &(0x7f0000000640)={0x0, 0xddaa, 0x1, 0x503fa, 0x8100014c}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20082, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x5) (fail_nth: 1) close_range(r1, 0xffffffffffffffff, 0x0) 356.396244ms ago: executing program 5 (id=858): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) fcntl$lock(r0, 0x26, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000230900020073797a310000000008000a40fffffffc3c0000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a3100000000100003800c000080080003400000000214000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r3, &(0x7f0000001440)=""/126, 0x7e, 0x0) 296.216957ms ago: executing program 4 (id=859): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000005840)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800400, &(0x7f00000009c0)={[{@quota}]}, 0x1, 0x4f3, &(0x7f0000000a00)="$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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000080)=0x97f, 0x4) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000000)=0x7, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000100)=""/92, &(0x7f00000001c0)=0x5c) r4 = open(0x0, 0x4440, 0x4) preadv2(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x4, 0x4, 0x370, 0xffffffff, 0x398, 0xe8, 0x398, 0xfeffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [0xff], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x0, 0x6}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x1, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 295.672127ms ago: executing program 1 (id=860): r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1d, &(0x7f0000000780)=ANY=[@ANYRES32=r5, @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300004209000085000000060000008500000053000000852000000200000018120000caf8de460494b29c542e63081f40ef9d8c41d5eae8cd07f4cdd871a6aaa2d25e87807d3afbb88fa3d4ed84167368d9b229d63292948adcf907d7f0042a8b0c8cba7a254c8bb8a4219d3d14b52ce8ce6d57700c5987f19b786eed34daae26b237153286b1b92b345b57f4cb635c4872d52e165b1fc71beeea4e0d34029dc9c9c1ba8cf3a397e67653c921a2c536620c25036cf2e739d6172486e686cb6e3e647c6e5fbeb1ad139315faf961d54c0ed78d8a834aba6c353196ba7b936d92829b849cea27b2041fa06edc076d7e047f760e43f1ed6ec1f4f0be15a58cf21ec4cf499ff4bd65079d7c844ab4bd1a38a0582a3d218700626f75", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000040309007a0000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x5, 0x72, &(0x7f0000000580)=""/114, 0x41000, 0x2, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1, 0x7, 0xcc, 0x10001}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000600)=[r4, r4, r4, r4, r4, r4], &(0x7f0000000640)=[{0x0, 0x5, 0x2, 0x2}, {0x3, 0x5, 0xb, 0x7}, {0x5, 0x4, 0xc, 0x3}, {0x2, 0x2, 0x10}], 0x10, 0xffff7c06}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095", @ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', r2, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000400)='xen_mmu_flush_tlb_multi\x00', r7, 0x0, 0x1000000000000b}, 0x18) syz_usb_connect$uac1(0x4, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20000000) r9 = syz_io_uring_setup(0x18d6, &(0x7f0000000100)={0x0, 0x5353, 0x800, 0x0, 0x2a4}, &(0x7f0000ffe000), &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_FILES(r9, 0x3, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x70, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x1d, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r11}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x1c, 0x20000000000000bb, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x0, 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r13}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r14, 0x8914, &(0x7f0000000100)={'ip6tnl0\x00', @broadcast}) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 164.736153ms ago: executing program 4 (id=861): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7, 0x80000001, 0x4, 0x32, 0x0, 0xff}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) sendto$inet6(r0, &(0x7f0000000080)='8', 0x1, 0x65014, &(0x7f0000000340)={0xa, 0x4e23, 0x5, @local, 0x7}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x2, 0xffff, 0x50, @empty, @ipv4={'\x00', '\xff\xff', @local}, 0x7800, 0x700, 0x7, 0x2}}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}}, 0x4, 0x5}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e23, 0x8, @local, 0x9}}, 0x1, 0x3}, &(0x7f0000000640)=0x90) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="660a0000020000009110a9000000000095"], &(0x7f0000000000)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x20, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff0}, 0x94) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000680)={r3, 0xb, "83f617a6fe9a5bc71f66e7"}, &(0x7f00000006c0)=0x13) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000700)={r5, @in={{0x2, 0x4e22, @empty}}}, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e24, 0x2, 0x4e21, 0x5, 0x0, 0x0, 0x20, 0x10, r6}, {0x401, 0x6, 0x2, 0x6, 0x9, 0x1, 0x0, 0x5da9}, {0x2, 0xffffffffffff7fff, 0x1010000000000000, 0x5}, 0x2, 0x6e6bb7, 0x2, 0x1, 0x34ca049fc91eab6b, 0x3}, {{@in=@rand_addr=0x64010102, 0x4d2, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x3d}, 0x3505, 0x3, 0x0, 0x6, 0x3, 0x0, 0x100}}, 0xe8) 58.784238ms ago: executing program 3 (id=862): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x11) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x400) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000004c0)='kmem_cache_free\x00', r2}, 0x18) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="0b036800e0ff64000200475486dd", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 0s ago: executing program 3 (id=863): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x541b, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x7, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x30, 0x7fff, 0x1, 0x9, 0x61524, 0x1, 0x0, '\x00', 0x0, r4, 0x0, 0x3, 0x1}, 0x50) (async) r5 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) (async) syz_io_uring_setup(0x6139, &(0x7f0000000580)={0x0, 0x9210, 0x8, 0x2, 0x1a0}, &(0x7f0000000600)=0x0, &(0x7f0000000640)) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) creat(&(0x7f00000001c0)='./file0\x00', 0x102) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x94, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) (async, rerun: 64) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000980)) (async, rerun: 64) r9 = syz_io_uring_setup(0x5fcd, &(0x7f0000000680)={0x0, 0x3810, 0x1, 0x1, 0x1ce, 0x0, r4}, &(0x7f0000000700), &(0x7f0000000740)=0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r10, &(0x7f00000007c0)=@IORING_OP_SEND={0x1a, 0x42, 0x0, r4, 0x0, &(0x7f0000000800)="be9cf324bb91b6fcbd616fdf8c2419beaf699369315f39ed44f82f218bf1cdfbd8c05eb33cedd8018bb987284c3f615fbf8311c788e29e4cc719b561f642a4d1c76b3c0838fff710e1442f09e55b1944f11563d2eaa2bcee09dd03734095ef018d9bdefd94b023d3f51407bd6e0391386ae68d5a4f5d3284c9875e9e04079c2467026d925d84837e81545a94f809b1bf1f5e3a3afc9e199c663d39cee05b5e500d897cffa59fda2f5bb739a37138bcdfac9c3a77f32de37c95d999c9b128b07a59407e263043f25984f099b89ce6590a7b699f6dab971c39b93282935060a0bf1d525ca2696b3110", 0xe8, 0x4001, 0x1, {0x0, r11}}) (async) r12 = getpid() (async, rerun: 64) r13 = getpid() (rerun: 64) sched_setscheduler(r13, 0x2, &(0x7f0000000200)=0x6) tgkill(r12, r13, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r5, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x3) (async) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x7f, 0x0, 0xef, 0x7}]}) kernel console output (not intermixed with test programs): 025 [ 55.251274][ T4458] Call Trace: [ 55.251281][ T4458] [ 55.251288][ T4458] __dump_stack+0x1d/0x30 [ 55.251348][ T4458] dump_stack_lvl+0xe8/0x140 [ 55.251372][ T4458] dump_stack+0x15/0x1b [ 55.251391][ T4458] should_fail_ex+0x265/0x280 [ 55.251414][ T4458] should_fail+0xb/0x20 [ 55.251432][ T4458] should_fail_usercopy+0x1a/0x20 [ 55.251451][ T4458] strncpy_from_user+0x25/0x230 [ 55.251559][ T4458] ? kmem_cache_alloc_noprof+0x242/0x480 [ 55.251653][ T4458] ? getname_flags+0x80/0x3b0 [ 55.251685][ T4458] getname_flags+0xae/0x3b0 [ 55.251841][ T4458] __x64_sys_renameat2+0x6c/0x90 [ 55.251873][ T4458] x64_sys_call+0x3f9/0x3000 [ 55.251936][ T4458] do_syscall_64+0xd2/0x200 [ 55.251956][ T4458] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.251988][ T4458] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.252137][ T4458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.252163][ T4458] RIP: 0033:0x7fd61904f749 [ 55.252186][ T4458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.252207][ T4458] RSP: 002b:00007fd617ab7038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 55.252228][ T4458] RAX: ffffffffffffffda RBX: 00007fd6192a5fa0 RCX: 00007fd61904f749 [ 55.252241][ T4458] RDX: ffffffffffffff9c RSI: 0000200000000200 RDI: ffffffffffffff9c [ 55.252254][ T4458] RBP: 00007fd617ab7090 R08: 0000000000000002 R09: 0000000000000000 [ 55.252304][ T4458] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 55.252318][ T4458] R13: 00007fd6192a6038 R14: 00007fd6192a5fa0 R15: 00007ffc89659798 [ 55.252357][ T4458] [ 55.550873][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.551797][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.616932][ T4475] loop5: detected capacity change from 0 to 1024 [ 55.627261][ T4481] loop4: detected capacity change from 0 to 128 [ 55.636777][ T4476] $Hÿ: renamed from bond0 [ 55.646287][ T4476] $Hÿ: entered promiscuous mode [ 55.651378][ T4476] bond_slave_0: entered promiscuous mode [ 55.657293][ T4476] bond_slave_1: entered promiscuous mode [ 55.663351][ T4475] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 55.680601][ T4475] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 55.681053][ T4483] loop3: detected capacity change from 0 to 512 [ 55.691511][ T4475] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 55.719575][ T4481] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.727483][ T4481] FAT-fs (loop4): Filesystem has been set read-only [ 55.735532][ T4481] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.743505][ T4481] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.760316][ T4475] JBD2: no valid journal superblock found [ 55.766071][ T4475] EXT4-fs (loop5): Could not load journal inode [ 55.775408][ T4483] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 55.788669][ T4483] EXT4-fs warning (device loop3): dx_probe:837: inode #2: comm syz.3.265: Unimplemented hash flags: 0x0001 [ 55.800133][ T4483] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.265: Corrupt directory, running e2fsck is recommended [ 55.817849][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.825798][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.866376][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.874314][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.926691][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.934661][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.946358][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.972893][ T4480] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.981460][ T4493] loop0: detected capacity change from 0 to 128 [ 55.991586][ T4492] can0: slcan on ttyS3. [ 56.003548][ T4120] Bluetooth: hci0: Frame reassembly failed (-84) [ 56.024477][ T4495] loop3: detected capacity change from 0 to 512 [ 56.090918][ T4495] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.108174][ T4495] EXT4-fs (loop3): 1 truncate cleaned up [ 56.121655][ T4495] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.146783][ T4481] bio_check_eod: 35272 callbacks suppressed [ 56.146798][ T4481] syz.4.266: attempt to access beyond end of device [ 56.146798][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.183789][ T4481] syz.4.266: attempt to access beyond end of device [ 56.183789][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.197150][ T4481] syz.4.266: attempt to access beyond end of device [ 56.197150][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.210581][ T4481] syz.4.266: attempt to access beyond end of device [ 56.210581][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.229631][ T4481] syz.4.266: attempt to access beyond end of device [ 56.229631][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.243048][ T4481] syz.4.266: attempt to access beyond end of device [ 56.243048][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.258482][ T4481] syz.4.266: attempt to access beyond end of device [ 56.258482][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.274208][ T4503] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.284602][ T4481] syz.4.266: attempt to access beyond end of device [ 56.284602][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.299650][ T4481] syz.4.266: attempt to access beyond end of device [ 56.299650][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.313476][ T4481] syz.4.266: attempt to access beyond end of device [ 56.313476][ T4481] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.338242][ T4503] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.390426][ T4503] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.448157][ T4503] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.500693][ T4509] loop1: detected capacity change from 0 to 2048 [ 56.509252][ T4512] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 56.518825][ T4511] IPVS: stopping master sync thread 4512 ... [ 56.532570][ T4153] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.542164][ T4509] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.561658][ T4153] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.585871][ T4153] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.586381][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.594171][ T4153] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.607356][ T4516] loop4: detected capacity change from 0 to 128 [ 56.625681][ T4516] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.633676][ T4516] FAT-fs (loop4): Filesystem has been set read-only [ 56.646231][ T4518] loop0: detected capacity change from 0 to 128 [ 56.653122][ T4516] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.661047][ T4516] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.685065][ T4515] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.692988][ T4515] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.742389][ T4515] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.750312][ T4515] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.759527][ T4515] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.767584][ T4515] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.775983][ T4515] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 56.786064][ T4525] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 56.786064][ T4525] program syz.0.281 not setting count and/or reply_len properly [ 56.829895][ T4529] __nla_validate_parse: 16 callbacks suppressed [ 56.829911][ T4529] netlink: 24 bytes leftover after parsing attributes in process `syz.0.283'. [ 56.872043][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.912582][ T4533] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 56.917414][ T4531] syzkaller1: entered promiscuous mode [ 56.920864][ T4533] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 56.926272][ T4531] syzkaller1: entered allmulticast mode [ 57.018466][ T4539] tipc: Started in network mode [ 57.023392][ T4539] tipc: Node identity aec203fd60f5, cluster identity 4711 [ 57.030643][ T4539] tipc: Enabled bearer , priority 0 [ 57.051359][ T4527] loop1: detected capacity change from 0 to 32768 [ 57.059604][ T4538] tipc: Disabling bearer [ 57.073960][ T4541] SELinux: policydb version -295468586 does not match my version range 15-35 [ 57.083107][ T4541] SELinux: failed to load policy [ 57.088444][ T4541] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 57.098593][ T4527] loop1: p1 p3 < p5 p6 > [ 57.185805][ T4543] loop3: detected capacity change from 0 to 2048 [ 57.250668][ T4543] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.286124][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.302540][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 57.303086][ T3608] udevd[3608]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 57.315959][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 57.325140][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 57.465925][ T4552] ALSA: seq fatal error: cannot create timer (-19) [ 57.503838][ T4559] FAULT_INJECTION: forcing a failure. [ 57.503838][ T4559] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.517074][ T4559] CPU: 0 UID: 0 PID: 4559 Comm: syz.1.294 Not tainted syzkaller #0 PREEMPT(voluntary) [ 57.517106][ T4559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 57.517122][ T4559] Call Trace: [ 57.517129][ T4559] [ 57.517138][ T4559] __dump_stack+0x1d/0x30 [ 57.517163][ T4559] dump_stack_lvl+0xe8/0x140 [ 57.517210][ T4559] dump_stack+0x15/0x1b [ 57.517230][ T4559] should_fail_ex+0x265/0x280 [ 57.517253][ T4559] should_fail+0xb/0x20 [ 57.517271][ T4559] should_fail_usercopy+0x1a/0x20 [ 57.517355][ T4559] _copy_to_user+0x20/0xa0 [ 57.517381][ T4559] simple_read_from_buffer+0xb5/0x130 [ 57.517411][ T4559] proc_fail_nth_read+0x10e/0x150 [ 57.517450][ T4559] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 57.517505][ T4559] vfs_read+0x1a8/0x770 [ 57.517535][ T4559] ? __rcu_read_unlock+0x4f/0x70 [ 57.517697][ T4559] ? __fget_files+0x184/0x1c0 [ 57.517726][ T4559] ksys_read+0xda/0x1a0 [ 57.517758][ T4559] __x64_sys_read+0x40/0x50 [ 57.517788][ T4559] x64_sys_call+0x27c0/0x3000 [ 57.517829][ T4559] do_syscall_64+0xd2/0x200 [ 57.517849][ T4559] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 57.517955][ T4559] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 57.518026][ T4559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.518048][ T4559] RIP: 0033:0x7fc06cc3e15c [ 57.518062][ T4559] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 57.518081][ T4559] RSP: 002b:00007fc06b6a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 57.518101][ T4559] RAX: ffffffffffffffda RBX: 00007fc06ce95fa0 RCX: 00007fc06cc3e15c [ 57.518112][ T4559] RDX: 000000000000000f RSI: 00007fc06b6a70a0 RDI: 0000000000000003 [ 57.518161][ T4559] RBP: 00007fc06b6a7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.518174][ T4559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.518187][ T4559] R13: 00007fc06ce96038 R14: 00007fc06ce95fa0 R15: 00007ffd4bb4c278 [ 57.518210][ T4559] [ 57.735296][ T4562] loop4: detected capacity change from 0 to 512 [ 57.759444][ T4562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.772719][ T4562] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.796358][ T4572] loop1: detected capacity change from 0 to 1024 [ 57.805077][ T4572] EXT4-fs: Ignoring removed orlov option [ 57.832107][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.853152][ T4572] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.870955][ T4576] loop3: detected capacity change from 0 to 512 [ 57.897345][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.909877][ T4579] netlink: 8 bytes leftover after parsing attributes in process `syz.4.298'. [ 57.920560][ T4576] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.933433][ T4579] netlink: 312 bytes leftover after parsing attributes in process `syz.4.298'. [ 57.942468][ T4579] netlink: 8 bytes leftover after parsing attributes in process `syz.4.298'. [ 57.942563][ T4576] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.985591][ T4585] FAULT_INJECTION: forcing a failure. [ 57.985591][ T4585] name failslab, interval 1, probability 0, space 0, times 0 [ 57.998285][ T4585] CPU: 1 UID: 0 PID: 4585 Comm: syz.4.301 Not tainted syzkaller #0 PREEMPT(voluntary) [ 57.998316][ T4585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 57.998365][ T4585] Call Trace: [ 57.998373][ T4585] [ 57.998382][ T4585] __dump_stack+0x1d/0x30 [ 57.998407][ T4585] dump_stack_lvl+0xe8/0x140 [ 57.998433][ T4585] dump_stack+0x15/0x1b [ 57.998456][ T4585] should_fail_ex+0x265/0x280 [ 57.998487][ T4585] should_failslab+0x8c/0xb0 [ 57.998595][ T4585] kmem_cache_alloc_noprof+0x50/0x480 [ 57.998628][ T4585] ? security_file_alloc+0x32/0x100 [ 57.998664][ T4585] security_file_alloc+0x32/0x100 [ 57.998698][ T4585] init_file+0x5c/0x1d0 [ 57.998717][ T4585] alloc_empty_file+0x8b/0x200 [ 57.998792][ T4585] alloc_file_pseudo+0xc6/0x160 [ 57.998819][ T4585] __shmem_file_setup+0x1de/0x210 [ 57.998842][ T4585] shmem_file_setup+0x3b/0x50 [ 57.998868][ T4585] __se_sys_memfd_create+0x2c3/0x590 [ 57.998951][ T4585] __x64_sys_memfd_create+0x31/0x40 [ 57.998973][ T4585] x64_sys_call+0x2ac2/0x3000 [ 57.998994][ T4585] do_syscall_64+0xd2/0x200 [ 57.999034][ T4585] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 57.999070][ T4585] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 57.999124][ T4585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.999150][ T4585] RIP: 0033:0x7fd61904f749 [ 57.999169][ T4585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.999190][ T4585] RSP: 002b:00007fd617ab6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 57.999213][ T4585] RAX: ffffffffffffffda RBX: 00000000000004bd RCX: 00007fd61904f749 [ 57.999284][ T4585] RDX: 00007fd617ab6ef0 RSI: 0000000000000000 RDI: 00007fd6190d4960 [ 57.999300][ T4585] RBP: 00002000000006c0 R08: 00007fd617ab6bb7 R09: 00007fd617ab6e40 [ 57.999380][ T4585] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000680 [ 57.999391][ T4585] R13: 00007fd617ab6ef0 R14: 00007fd617ab6eb0 R15: 0000200000000b80 [ 57.999411][ T4585] [ 58.211048][ T3497] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 58.217346][ T3620] Bluetooth: hci0: command 0x1003 tx timeout [ 58.229655][ T4576] netlink: 16 bytes leftover after parsing attributes in process `syz.3.299'. [ 58.266823][ T4491] can0 (unregistered): slcan off ttyS3. [ 58.297981][ T4576] netlink: 56 bytes leftover after parsing attributes in process `syz.3.299'. [ 58.308821][ T4576] netlink: 8 bytes leftover after parsing attributes in process `syz.3.299'. [ 58.319057][ T29] kauditd_printk_skb: 353 callbacks suppressed [ 58.319071][ T29] audit: type=1326 audit(1764503857.178:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.357977][ T29] audit: type=1326 audit(1764503857.178:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.381374][ T29] audit: type=1326 audit(1764503857.178:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.404689][ T29] audit: type=1400 audit(1764503857.178:2138): avc: denied { execute } for pid=4593 comm="syz.5.305" name="cgroup" dev="tmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=lnk_file permissive=1 [ 58.427259][ T29] audit: type=1326 audit(1764503857.178:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.450597][ T29] audit: type=1326 audit(1764503857.178:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.474042][ T29] audit: type=1326 audit(1764503857.178:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.497353][ T29] audit: type=1326 audit(1764503857.178:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.520576][ T29] audit: type=1326 audit(1764503857.178:2143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.543965][ T29] audit: type=1326 audit(1764503857.178:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.5.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f487459f749 code=0x7ffc0000 [ 58.569180][ T4600] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 58.569180][ T4600] program syz.5.306 not setting count and/or reply_len properly [ 58.586048][ T4597] loop4: detected capacity change from 0 to 512 [ 58.597716][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.633396][ T4597] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.656738][ T4597] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.718309][ T4615] netlink: 4 bytes leftover after parsing attributes in process `syz.3.311'. [ 58.737728][ T4615] veth1_macvtap: left promiscuous mode [ 58.756482][ T4618] loop5: detected capacity change from 0 to 512 [ 58.771020][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.792495][ T4618] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.805424][ T4618] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.853543][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.018457][ T4634] loop3: detected capacity change from 0 to 2048 [ 59.029507][ T4634] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.055194][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.181395][ T4642] netlink: 'syz.3.320': attribute type 10 has an invalid length. [ 59.189371][ T4642] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.196586][ T4642] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.225530][ T4642] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.232639][ T4642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.239964][ T4642] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.247058][ T4642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.256075][ T4642] team0: Port device bridge0 added [ 59.298667][ T4649] loop3: detected capacity change from 0 to 764 [ 59.322767][ T4649] rock: directory entry would overflow storage [ 59.329171][ T4649] rock: sig=0x4654, size=5, remaining=4 [ 59.341374][ T4649] netlink: 28 bytes leftover after parsing attributes in process `syz.3.322'. [ 59.357444][ T4649] netem: change failed [ 59.377537][ T4649] team0: Port device team_slave_1 removed [ 59.388352][ T4654] netlink: 'syz.5.324': attribute type 10 has an invalid length. [ 59.396319][ T4654] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.403492][ T4654] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.456231][ T4659] loop5: detected capacity change from 0 to 256 [ 59.467131][ T4659] vfat: Unknown parameter '·ò¢kìœÌR–âCÄ“»Hö¨étqµ¦)œç9ܦV [ 59.467131][ T4659] ÏÍONƒ'¶FÂD#S [ 59.467131][ T4659] µ;ÆÑ&©î'' [ 59.510099][ T4649] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.517321][ T4649] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.553910][ T4664] netlink: 'syz.5.326': attribute type 10 has an invalid length. [ 59.789028][ T4677] netlink: 'syz.5.332': attribute type 10 has an invalid length. [ 59.874245][ T4692] loop4: detected capacity change from 0 to 512 [ 59.883259][ T4692] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.918814][ T4692] EXT4-fs (loop4): 1 truncate cleaned up [ 59.926291][ T4695] loop3: detected capacity change from 0 to 1024 [ 59.933163][ T4692] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.948388][ T4695] EXT4-fs: Ignoring removed orlov option [ 59.956412][ T4695] EXT4-fs (loop3): Invalid log block size: 27052 [ 60.245494][ T4707] loop5: detected capacity change from 0 to 128 [ 60.265718][ T4707] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.273613][ T4707] FAT-fs (loop5): Filesystem has been set read-only [ 60.280398][ T4707] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.288326][ T4707] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.318385][ T4706] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.326273][ T4706] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.334660][ T4706] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.342613][ T4706] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.358470][ T4706] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.366408][ T4706] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.378314][ T4706] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 60.849615][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.905086][ T4716] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 60.905086][ T4716] program syz.3.348 not setting count and/or reply_len properly [ 61.156681][ T4707] bio_check_eod: 33197 callbacks suppressed [ 61.156699][ T4707] syz.5.344: attempt to access beyond end of device [ 61.156699][ T4707] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 61.175811][ T4707] syz.5.344: attempt to access beyond end of device [ 61.175811][ T4707] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 61.195785][ T4707] syz.5.344: attempt to access beyond end of device [ 61.195785][ T4707] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 61.231599][ T4707] syz.5.344: attempt to access beyond end of device [ 61.231599][ T4707] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 61.244932][ T4707] syz.5.344: attempt to access beyond end of device [ 61.244932][ T4707] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 61.259083][ T4707] syz.5.344: attempt to access beyond end of device [ 61.259083][ T4707] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 61.307192][ T4728] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.414261][ T4735] loop1: detected capacity change from 0 to 2048 [ 61.430415][ T4735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.441469][ T4728] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.467181][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.488280][ T4728] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.506234][ T4739] FAULT_INJECTION: forcing a failure. [ 61.506234][ T4739] name failslab, interval 1, probability 0, space 0, times 0 [ 61.519098][ T4739] CPU: 1 UID: 0 PID: 4739 Comm: syz.0.357 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.519131][ T4739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.519146][ T4739] Call Trace: [ 61.519153][ T4739] [ 61.519161][ T4739] __dump_stack+0x1d/0x30 [ 61.519211][ T4739] dump_stack_lvl+0xe8/0x140 [ 61.519234][ T4739] dump_stack+0x15/0x1b [ 61.519288][ T4739] should_fail_ex+0x265/0x280 [ 61.519308][ T4739] should_failslab+0x8c/0xb0 [ 61.519344][ T4739] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 61.519387][ T4739] ? sidtab_sid2str_get+0xa0/0x130 [ 61.519505][ T4739] kmemdup_noprof+0x2b/0x70 [ 61.519539][ T4739] sidtab_sid2str_get+0xa0/0x130 [ 61.519569][ T4739] security_sid_to_context_core+0x1eb/0x2e0 [ 61.519656][ T4739] security_sid_to_context+0x27/0x40 [ 61.519765][ T4739] selinux_lsmprop_to_secctx+0x67/0xf0 [ 61.519805][ T4739] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 61.519833][ T4739] audit_log_subj_ctx+0xa4/0x3e0 [ 61.519904][ T4739] ? skb_put+0xa9/0xf0 [ 61.519939][ T4739] audit_log_task_context+0x48/0x70 [ 61.519992][ T4739] audit_log_task+0xf4/0x250 [ 61.520034][ T4739] ? kstrtouint+0x76/0xc0 [ 61.520074][ T4739] audit_seccomp+0x61/0x100 [ 61.520212][ T4739] ? __seccomp_filter+0x82d/0x1250 [ 61.520248][ T4739] __seccomp_filter+0x83e/0x1250 [ 61.520279][ T4739] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 61.520319][ T4739] ? vfs_write+0x7e8/0x960 [ 61.520434][ T4739] __secure_computing+0x82/0x150 [ 61.520473][ T4739] syscall_trace_enter+0xcf/0x1e0 [ 61.520501][ T4739] do_syscall_64+0xac/0x200 [ 61.520525][ T4739] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.520557][ T4739] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.520600][ T4739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.520617][ T4739] RIP: 0033:0x7fa2e956f749 [ 61.520629][ T4739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.520642][ T4739] RSP: 002b:00007fa2e7fcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 61.520721][ T4739] RAX: ffffffffffffffda RBX: 00007fa2e97c5fa0 RCX: 00007fa2e956f749 [ 61.520730][ T4739] RDX: 0000000000000006 RSI: 0000000000002000 RDI: 0000200000ffe000 [ 61.520740][ T4739] RBP: 00007fa2e7fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 61.520749][ T4739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.520783][ T4739] R13: 00007fa2e97c6038 R14: 00007fa2e97c5fa0 R15: 00007ffd6dfe6d08 [ 61.520798][ T4739] [ 61.797811][ T4728] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.812950][ T4744] loop0: detected capacity change from 0 to 512 [ 61.824058][ T4744] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 61.836110][ T4744] EXT4-fs (loop0): 1 truncate cleaned up [ 61.842465][ T4744] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.859741][ T4746] __nla_validate_parse: 6 callbacks suppressed [ 61.859775][ T4746] netlink: 8 bytes leftover after parsing attributes in process `syz.3.359'. [ 61.886216][ T3568] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.908954][ T3568] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.921688][ T3568] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.934601][ T3568] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.121250][ T4763] netlink: 12 bytes leftover after parsing attributes in process `syz.4.366'. [ 62.155488][ T4763] loop4: detected capacity change from 0 to 512 [ 62.189751][ T4763] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.204730][ T4763] EXT4-fs (loop4): mount failed [ 62.578264][ T4777] SELinux: policydb version -295468586 does not match my version range 15-35 [ 62.631894][ T4780] netlink: 4 bytes leftover after parsing attributes in process `syz.1.369'. [ 62.656445][ T4775] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 62.679626][ T4777] SELinux: failed to load policy [ 62.710237][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.840109][ T4771] loop4: detected capacity change from 0 to 32768 [ 62.861025][ T4787] loop3: detected capacity change from 0 to 512 [ 62.870900][ T4787] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.902188][ T4787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.914110][ T3608] loop4: p1 p3 < p5 p6 > [ 62.992798][ T4771] loop4: p1 p3 < p5 p6 > [ 63.127450][ T4812] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 63.176732][ T4812] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 63.187203][ T3608] udevd[3608]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 63.207781][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 63.218728][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 63.235142][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 63.394852][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 63.404919][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 63.417008][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 63.439299][ T4120] Bluetooth: hci0: Frame reassembly failed (-84) [ 63.446417][ T3608] udevd[3608]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 64.253519][ T4839] FAULT_INJECTION: forcing a failure. [ 64.253519][ T4839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.266734][ T4839] CPU: 1 UID: 0 PID: 4839 Comm: syz.1.389 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.266765][ T4839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.266777][ T4839] Call Trace: [ 64.266784][ T4839] [ 64.266825][ T4839] __dump_stack+0x1d/0x30 [ 64.266852][ T4839] dump_stack_lvl+0xe8/0x140 [ 64.266884][ T4839] dump_stack+0x15/0x1b [ 64.266904][ T4839] should_fail_ex+0x265/0x280 [ 64.266928][ T4839] should_fail+0xb/0x20 [ 64.266960][ T4839] should_fail_usercopy+0x1a/0x20 [ 64.267043][ T4839] _copy_from_iter+0xd2/0xe80 [ 64.267116][ T4839] ? __build_skb_around+0x1ab/0x200 [ 64.267151][ T4839] ? __alloc_skb+0x223/0x320 [ 64.267180][ T4839] netlink_sendmsg+0x471/0x6b0 [ 64.267228][ T4839] ? __pfx_netlink_sendmsg+0x10/0x10 [ 64.267319][ T4839] __sock_sendmsg+0x145/0x180 [ 64.267372][ T4839] ____sys_sendmsg+0x31e/0x4e0 [ 64.267399][ T4839] ___sys_sendmsg+0x17b/0x1d0 [ 64.267438][ T4839] __x64_sys_sendmsg+0xd4/0x160 [ 64.267459][ T4839] x64_sys_call+0x191e/0x3000 [ 64.267480][ T4839] do_syscall_64+0xd2/0x200 [ 64.267557][ T4839] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.267584][ T4839] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.267626][ T4839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.267678][ T4839] RIP: 0033:0x7fc06cc3f749 [ 64.267695][ T4839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.267715][ T4839] RSP: 002b:00007fc06b6a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.267732][ T4839] RAX: ffffffffffffffda RBX: 00007fc06ce95fa0 RCX: 00007fc06cc3f749 [ 64.267745][ T4839] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000003 [ 64.267759][ T4839] RBP: 00007fc06b6a7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.267849][ T4839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.267863][ T4839] R13: 00007fc06ce96038 R14: 00007fc06ce95fa0 R15: 00007ffd4bb4c278 [ 64.267889][ T4839] [ 64.986740][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 64.986755][ T29] audit: type=1326 audit(1764503863.788:2391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.016376][ T29] audit: type=1326 audit(1764503863.788:2392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.039714][ T29] audit: type=1326 audit(1764503863.788:2393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.063476][ T29] audit: type=1326 audit(1764503863.798:2394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.087063][ T29] audit: type=1326 audit(1764503863.798:2395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.110580][ T29] audit: type=1326 audit(1764503863.798:2396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.133907][ T29] audit: type=1326 audit(1764503863.798:2397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.157298][ T29] audit: type=1326 audit(1764503863.798:2398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.180606][ T29] audit: type=1326 audit(1764503863.808:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.203990][ T29] audit: type=1326 audit(1764503863.808:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.3.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 65.300215][ T4854] SELinux: policydb version -295468586 does not match my version range 15-35 [ 65.371292][ T4853] netlink: 4 bytes leftover after parsing attributes in process `syz.5.392'. [ 65.429760][ T4854] SELinux: failed to load policy [ 65.433619][ T3497] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 65.566060][ T4870] FAULT_INJECTION: forcing a failure. [ 65.566060][ T4870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.579284][ T4870] CPU: 0 UID: 0 PID: 4870 Comm: syz.0.399 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.579317][ T4870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.579330][ T4870] Call Trace: [ 65.579336][ T4870] [ 65.579342][ T4870] __dump_stack+0x1d/0x30 [ 65.579364][ T4870] dump_stack_lvl+0xe8/0x140 [ 65.579457][ T4870] dump_stack+0x15/0x1b [ 65.579479][ T4870] should_fail_ex+0x265/0x280 [ 65.579531][ T4870] should_fail+0xb/0x20 [ 65.579548][ T4870] should_fail_usercopy+0x1a/0x20 [ 65.579638][ T4870] _copy_to_user+0x20/0xa0 [ 65.579667][ T4870] simple_read_from_buffer+0xb5/0x130 [ 65.579716][ T4870] proc_fail_nth_read+0x10e/0x150 [ 65.579761][ T4870] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 65.579860][ T4870] vfs_read+0x1a8/0x770 [ 65.579883][ T4870] ? __rcu_read_unlock+0x4f/0x70 [ 65.579986][ T4870] ? __fget_files+0x184/0x1c0 [ 65.580011][ T4870] ? ptm_open_peer+0x13c/0x180 [ 65.580052][ T4870] ksys_read+0xda/0x1a0 [ 65.580078][ T4870] __x64_sys_read+0x40/0x50 [ 65.580157][ T4870] x64_sys_call+0x27c0/0x3000 [ 65.580186][ T4870] do_syscall_64+0xd2/0x200 [ 65.580256][ T4870] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.580291][ T4870] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.580399][ T4870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.580443][ T4870] RIP: 0033:0x7fa2e956e15c [ 65.580456][ T4870] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 65.580473][ T4870] RSP: 002b:00007fa2e7fcf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 65.580494][ T4870] RAX: ffffffffffffffda RBX: 00007fa2e97c5fa0 RCX: 00007fa2e956e15c [ 65.580509][ T4870] RDX: 000000000000000f RSI: 00007fa2e7fcf0a0 RDI: 0000000000000004 [ 65.580524][ T4870] RBP: 00007fa2e7fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 65.580651][ T4870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.580665][ T4870] R13: 00007fa2e97c6038 R14: 00007fa2e97c5fa0 R15: 00007ffd6dfe6d08 [ 65.580688][ T4870] [ 65.846612][ T4878] syz_tun: entered allmulticast mode [ 65.853253][ T4879] netlink: 'syz.4.401': attribute type 10 has an invalid length. [ 65.861180][ T4879] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.868416][ T4879] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.899136][ T4879] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.906311][ T4879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.913674][ T4879] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.920783][ T4879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.958348][ T4879] team0: Port device bridge0 added [ 66.049843][ T4885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4885 comm=syz.4.405 [ 67.021165][ T4924] loop4: detected capacity change from 0 to 2048 [ 67.466866][ T4939] loop0: detected capacity change from 0 to 164 [ 67.508272][ T4939] ISOFS: unable to read i-node block [ 67.529446][ T4939] isofs_fill_super: get root inode failed [ 67.668215][ T4943] loop0: detected capacity change from 0 to 512 [ 67.693472][ T4943] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 67.881299][ T4943] EXT4-fs (loop0): 1 truncate cleaned up [ 67.967476][ T4948] FAULT_INJECTION: forcing a failure. [ 67.967476][ T4948] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.980643][ T4948] CPU: 1 UID: 0 PID: 4948 Comm: syz.3.429 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.980694][ T4948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 67.980709][ T4948] Call Trace: [ 67.980716][ T4948] [ 67.980723][ T4948] __dump_stack+0x1d/0x30 [ 67.980745][ T4948] dump_stack_lvl+0xe8/0x140 [ 67.980794][ T4948] dump_stack+0x15/0x1b [ 67.980815][ T4948] should_fail_ex+0x265/0x280 [ 67.980839][ T4948] should_fail+0xb/0x20 [ 67.980858][ T4948] should_fail_usercopy+0x1a/0x20 [ 67.980881][ T4948] _copy_to_user+0x20/0xa0 [ 67.980923][ T4948] rfkill_fop_read+0x1bb/0x2c0 [ 67.980950][ T4948] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 67.981043][ T4948] ? avc_policy_seqno+0x15/0x30 [ 67.981068][ T4948] loop_rw_iter+0x2c6/0x3f0 [ 67.981095][ T4948] __io_read+0xbd5/0xc30 [ 67.981195][ T4948] ? __rcu_read_unlock+0x4f/0x70 [ 67.981229][ T4948] io_read+0x4a/0x190 [ 67.981270][ T4948] __io_issue_sqe+0xfe/0x2e0 [ 67.981359][ T4948] ? io_assign_file+0x1b6/0x200 [ 67.981397][ T4948] io_issue_sqe+0x56/0xa80 [ 67.981479][ T4948] ? io_import_rw_buffer+0x32d/0x380 [ 67.981499][ T4948] io_submit_sqes+0x675/0x1060 [ 67.981548][ T4948] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 67.981593][ T4948] ? plist_check_list+0x1e4/0x210 [ 67.981678][ T4948] ? perf_cgroup_switch+0x10c/0x480 [ 67.981803][ T4948] ? _raw_spin_unlock+0x26/0x50 [ 67.981832][ T4948] ? finish_task_switch+0xad/0x2b0 [ 67.981854][ T4948] ? __schedule+0x6b9/0xb30 [ 67.981934][ T4948] __x64_sys_io_uring_enter+0x78/0x90 [ 67.981964][ T4948] x64_sys_call+0x2df0/0x3000 [ 67.981983][ T4948] do_syscall_64+0xd2/0x200 [ 67.982043][ T4948] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.982075][ T4948] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 67.982125][ T4948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.982178][ T4948] RIP: 0033:0x7f57efe0f749 [ 67.982192][ T4948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.982207][ T4948] RSP: 002b:00007f57ee877038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 67.982234][ T4948] RAX: ffffffffffffffda RBX: 00007f57f0065fa0 RCX: 00007f57efe0f749 [ 67.982248][ T4948] RDX: 00000000000004c3 RSI: 0000000000004be7 RDI: 0000000000000008 [ 67.982262][ T4948] RBP: 00007f57ee877090 R08: 0000000000000000 R09: 0000000000000000 [ 67.982274][ T4948] R10: 0000000000000043 R11: 0000000000000246 R12: 0000000000000001 [ 67.982286][ T4948] R13: 00007f57f0066038 R14: 00007f57f0065fa0 R15: 00007ffcf51448f8 [ 67.982335][ T4948] [ 68.565701][ T4962] IPv6: Can't replace route, no match found [ 68.588169][ T4962] netlink: 8 bytes leftover after parsing attributes in process `syz.0.434'. [ 68.639210][ T4966] loop0: detected capacity change from 0 to 512 [ 68.681525][ T4966] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.729682][ T4966] EXT4-fs (loop0): 1 truncate cleaned up [ 68.744455][ T4966] EXT4-fs (loop0): shut down requested (0) [ 68.819236][ T4980] loop1: detected capacity change from 0 to 512 [ 68.891757][ T4986] netlink: 'syz.0.440': attribute type 10 has an invalid length. [ 68.900468][ T4980] EXT4-fs: inline encryption not supported [ 68.906420][ T4980] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.913517][ T4985] loop3: detected capacity change from 0 to 2048 [ 68.923546][ T4986] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.930896][ T4986] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.957492][ T4986] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.964617][ T4986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.971940][ T4986] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.979056][ T4986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.015591][ T4986] team0: Port device bridge0 added [ 69.088049][ T4980] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz.1.438: inode #13: comm syz.1.438: iget: illegal inode # [ 69.100716][ T4980] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.438: couldn't read orphan inode 13 (err -117) [ 69.142221][ T4980] EXT4-fs (loop1): changing journal_checksum during remount not supported; ignoring [ 69.154845][ T4980] EXT4-fs error (device loop1): __ext4_remount:6748: comm syz.1.438: Abort forced by user [ 69.177969][ T4997] loop0: detected capacity change from 0 to 512 [ 69.191284][ T4980] EXT4-fs (loop1): Remounting filesystem read-only [ 69.197939][ T4980] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 69.313035][ T4997] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.142379][ T29] kauditd_printk_skb: 404 callbacks suppressed [ 70.142398][ T29] audit: type=1400 audit(1764503868.928:2805): avc: denied { create } for pid=5001 comm="syz.3.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 70.168300][ T29] audit: type=1400 audit(1764503868.928:2806): avc: denied { getopt } for pid=5001 comm="syz.3.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 70.187988][ T29] audit: type=1400 audit(1764503868.938:2807): avc: denied { ioctl } for pid=5001 comm="syz.3.445" path="socket:[10719]" dev="sockfs" ino=10719 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 70.227552][ T4997] EXT4-fs (loop0): 1 truncate cleaned up [ 70.233876][ T4997] EXT4-fs mount: 10 callbacks suppressed [ 70.233889][ T4997] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.256523][ T29] audit: type=1404 audit(1764503869.108:2808): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 70.275543][ T29] audit: type=1400 audit(1764503869.108:2809): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.299843][ T29] audit: type=1400 audit(1764503869.128:2810): avc: denied { read write } for pid=4996 comm="syz.0.444" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.324793][ T29] audit: type=1400 audit(1764503869.158:2811): avc: denied { read write } for pid=4996 comm="syz.0.444" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=0 [ 70.356752][ T29] audit: type=1404 audit(1764503869.188:2812): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 70.371749][ T29] audit: type=1400 audit(1764503869.208:2813): avc: denied { read write } for pid=4996 comm="syz.0.444" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.395686][ T29] audit: type=1400 audit(1764503869.208:2814): avc: denied { open } for pid=4996 comm="syz.0.444" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.422947][ T5007] netlink: 'syz.4.447': attribute type 1 has an invalid length. [ 70.438748][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.441521][ T5009] loop3: detected capacity change from 0 to 512 [ 70.471869][ T5007] tipc: Started in network mode [ 70.476809][ T5007] tipc: Node identity 4, cluster identity 4711 [ 70.483052][ T5007] tipc: Node number set to 4 [ 70.508610][ T5014] netlink: 'syz.1.450': attribute type 2 has an invalid length. [ 70.517953][ T5009] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.535978][ T5017] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.552031][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.561166][ T5009] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.564416][ T5014] loop1: detected capacity change from 0 to 1024 [ 70.591236][ T5017] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.593794][ T5014] EXT4-fs: Ignoring removed orlov option [ 70.611125][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.628209][ T5014] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.651645][ T5017] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.654352][ T5014] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm wÞ£ÿ: bg 0: block 232: padding at end of block bitmap is not set [ 70.663683][ T5019] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 70.680828][ T5014] EXT4-fs (loop1): Remounting filesystem read-only [ 70.706827][ T5014] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 70.735264][ T5017] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.803622][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.843415][ T4152] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.854454][ T5036] vlan0: entered allmulticast mode [ 70.890936][ T4122] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.904550][ T4122] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.919899][ T5038] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 70.919899][ T5038] program syz.3.459 not setting count and/or reply_len properly [ 70.940007][ T4122] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.948730][ T5036] netlink: 56 bytes leftover after parsing attributes in process `syz.1.457'. [ 70.993127][ T5041] netlink: 8 bytes leftover after parsing attributes in process `syz.4.460'. [ 71.002003][ T5041] netlink: 24 bytes leftover after parsing attributes in process `syz.4.460'. [ 71.010915][ T5041] netlink: 176 bytes leftover after parsing attributes in process `syz.4.460'. [ 71.019963][ T5041] netlink: 24 bytes leftover after parsing attributes in process `syz.4.460'. [ 71.045229][ T5045] loop0: detected capacity change from 0 to 2048 [ 71.108669][ T5045] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.159092][ T5065] netlink: 14 bytes leftover after parsing attributes in process `syz.4.468'. [ 71.168186][ T5065] hsr_slave_0: left promiscuous mode [ 71.174692][ T5065] hsr_slave_1: left promiscuous mode [ 71.228342][ T5072] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.310028][ T5072] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.352038][ T5072] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.356412][ T5077] netlink: 80 bytes leftover after parsing attributes in process `syz.5.472'. [ 71.375256][ T5077] netlink: 12 bytes leftover after parsing attributes in process `syz.5.472'. [ 71.424192][ T5072] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.436400][ T5081] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 71.436400][ T5081] program syz.5.474 not setting count and/or reply_len properly [ 71.479797][ T5083] veth1_macvtap: left promiscuous mode [ 71.498668][ T4152] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.518860][ T4152] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.523163][ T4152] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.541935][ T4152] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.664079][ T5098] FAULT_INJECTION: forcing a failure. [ 71.664079][ T5098] name failslab, interval 1, probability 0, space 0, times 0 [ 71.664107][ T5098] CPU: 1 UID: 0 PID: 5098 Comm: syz.5.480 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.664131][ T5098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 71.664143][ T5098] Call Trace: [ 71.664149][ T5098] [ 71.664157][ T5098] __dump_stack+0x1d/0x30 [ 71.664189][ T5098] dump_stack_lvl+0xe8/0x140 [ 71.664208][ T5098] dump_stack+0x15/0x1b [ 71.664297][ T5098] should_fail_ex+0x265/0x280 [ 71.664318][ T5098] should_failslab+0x8c/0xb0 [ 71.664406][ T5098] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 71.664439][ T5098] ? __alloc_skb+0x101/0x320 [ 71.664490][ T5098] __alloc_skb+0x101/0x320 [ 71.664517][ T5098] netlink_alloc_large_skb+0xbf/0xf0 [ 71.664612][ T5098] netlink_sendmsg+0x3cf/0x6b0 [ 71.664630][ T5098] ? __pfx_netlink_sendmsg+0x10/0x10 [ 71.664650][ T5098] __sock_sendmsg+0x145/0x180 [ 71.664715][ T5098] ____sys_sendmsg+0x31e/0x4e0 [ 71.664740][ T5098] ___sys_sendmsg+0x17b/0x1d0 [ 71.664777][ T5098] __x64_sys_sendmsg+0xd4/0x160 [ 71.664803][ T5098] x64_sys_call+0x191e/0x3000 [ 71.664829][ T5098] do_syscall_64+0xd2/0x200 [ 71.664852][ T5098] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 71.664951][ T5098] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 71.664983][ T5098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.665007][ T5098] RIP: 0033:0x7f487459f749 [ 71.665078][ T5098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.665099][ T5098] RSP: 002b:00007f4873007038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.665120][ T5098] RAX: ffffffffffffffda RBX: 00007f48747f5fa0 RCX: 00007f487459f749 [ 71.665133][ T5098] RDX: 0000000000000084 RSI: 0000200000000280 RDI: 0000000000000004 [ 71.665146][ T5098] RBP: 00007f4873007090 R08: 0000000000000000 R09: 0000000000000000 [ 71.665212][ T5098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.665225][ T5098] R13: 00007f48747f6038 R14: 00007f48747f5fa0 R15: 00007ffd9ca51f08 [ 71.665247][ T5098] [ 71.954559][ T5102] loop5: detected capacity change from 0 to 32768 [ 71.963774][ T5106] SELinux: policydb version -295468586 does not match my version range 15-35 [ 71.990084][ T5106] SELinux: failed to load policy [ 72.017477][ T3307] loop5: p1 p3 < p5 p6 > [ 72.029836][ T5102] loop5: p1 p3 < p5 p6 > [ 72.044802][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.078702][ T5112] netlink: 'syz.1.486': attribute type 11 has an invalid length. [ 72.110482][ T5117] syz_tun: entered allmulticast mode [ 72.117109][ T5117] syz_tun: left allmulticast mode [ 72.168066][ T5121] loop1: detected capacity change from 0 to 512 [ 72.214878][ T5121] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.249421][ T5121] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.270722][ T5138] tipc: Enabled bearer , priority 0 [ 72.280503][ T5138] syzkaller0: entered promiscuous mode [ 72.286042][ T5138] syzkaller0: entered allmulticast mode [ 72.293695][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 72.306311][ T5138] tipc: Resetting bearer [ 72.313744][ T5140] netlink: 'syz.0.494': attribute type 10 has an invalid length. [ 72.327957][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 72.341273][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 72.352221][ T3608] udevd[3608]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 72.366843][ T5140] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.373956][ T5140] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.411737][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 72.412240][ T3608] udevd[3608]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 72.422810][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 72.438035][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 72.517294][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.691645][ T5152] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 72.691645][ T5152] program syz.1.496 not setting count and/or reply_len properly [ 72.903583][ T5155] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 73.223199][ T5138] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 73.239337][ T5137] tipc: Resetting bearer [ 73.271650][ T5137] tipc: Disabling bearer [ 73.280443][ T5168] loop1: detected capacity change from 0 to 128 [ 73.280646][ T5166] syz_tun: entered allmulticast mode [ 73.295608][ T5166] syz_tun: left allmulticast mode [ 73.305707][ T5168] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.313625][ T5168] FAT-fs (loop1): Filesystem has been set read-only [ 73.320793][ T5168] syz.1.505: attempt to access beyond end of device [ 73.320793][ T5168] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 73.337016][ T5168] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.344861][ T5168] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.353242][ T5168] syz.1.505: attempt to access beyond end of device [ 73.353242][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.389626][ T5168] syz.1.505: attempt to access beyond end of device [ 73.389626][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.403315][ T5168] syz.1.505: attempt to access beyond end of device [ 73.403315][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.418869][ T5167] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.426865][ T5167] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.444711][ T5172] loop5: detected capacity change from 0 to 512 [ 73.459993][ T5168] syz.1.505: attempt to access beyond end of device [ 73.459993][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.480535][ T5172] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.492200][ T5175] netlink: 'syz.0.508': attribute type 10 has an invalid length. [ 73.493872][ T5167] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.508740][ T5167] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.517381][ T5172] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.530471][ T5167] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.538384][ T5167] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.556746][ T5168] syz.1.505: attempt to access beyond end of device [ 73.556746][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.570048][ T5168] syz.1.505: attempt to access beyond end of device [ 73.570048][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.570708][ T5167] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 73.585417][ T5168] syz.1.505: attempt to access beyond end of device [ 73.585417][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.604618][ T5168] syz.1.505: attempt to access beyond end of device [ 73.604618][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.618043][ T5168] syz.1.505: attempt to access beyond end of device [ 73.618043][ T5168] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 73.632313][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.647197][ T5182] loop3: detected capacity change from 0 to 2048 [ 73.671875][ T5185] loop5: detected capacity change from 0 to 164 [ 73.682940][ T5182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.734734][ T5185] ISOFS: unable to read i-node block [ 73.741426][ T5185] isofs_fill_super: get root inode failed [ 73.786284][ T5185] syzkaller1: entered promiscuous mode [ 73.791817][ T5185] syzkaller1: entered allmulticast mode [ 73.802834][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.983626][ T5196] syz_tun: entered allmulticast mode [ 73.989469][ T5196] syz_tun: left allmulticast mode [ 74.023673][ T5202] __nla_validate_parse: 7 callbacks suppressed [ 74.023723][ T5202] netlink: 8 bytes leftover after parsing attributes in process `syz.5.518'. [ 74.038987][ T5202] netlink: 24 bytes leftover after parsing attributes in process `syz.5.518'. [ 74.047883][ T5202] netlink: 176 bytes leftover after parsing attributes in process `syz.5.518'. [ 74.056910][ T5202] netlink: 24 bytes leftover after parsing attributes in process `syz.5.518'. [ 74.161842][ T5207] netlink: 'syz.3.519': attribute type 10 has an invalid length. [ 74.220904][ T5221] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 74.220904][ T5221] program syz.5.525 not setting count and/or reply_len properly [ 74.257856][ T5223] netlink: 'syz.3.527': attribute type 1 has an invalid length. [ 74.332976][ T5231] tmpfs: Bad value for 'mpol' [ 74.339274][ T5236] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 74.339360][ T5231] IPVS: stopping master sync thread 5236 ... [ 74.409538][ T5240] loop5: detected capacity change from 0 to 128 [ 74.423239][ T5240] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.431181][ T5240] FAT-fs (loop5): Filesystem has been set read-only [ 74.437579][ T5241] bridge: RTM_NEWNEIGH with invalid ether address [ 74.438005][ T5240] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.452064][ T5240] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.475633][ T5239] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.483547][ T5239] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.522825][ T5239] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.530716][ T5239] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.533683][ T5249] netlink: 'syz.3.534': attribute type 10 has an invalid length. [ 74.565825][ T5239] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.572668][ T5249] netlink: 8 bytes leftover after parsing attributes in process `syz.3.534'. [ 74.573712][ T5239] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.582582][ T5249] netlink: 312 bytes leftover after parsing attributes in process `syz.3.534'. [ 74.599404][ T5249] netlink: 8 bytes leftover after parsing attributes in process `syz.3.534'. [ 74.638535][ T5239] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 74.762038][ T5257] netlink: 8 bytes leftover after parsing attributes in process `syz.3.538'. [ 74.770957][ T5257] netlink: 12 bytes leftover after parsing attributes in process `syz.3.538'. [ 74.804800][ T3568] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.804826][ T5257] netlink: 8 bytes leftover after parsing attributes in process `syz.3.538'. [ 74.847006][ T3568] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.855221][ T3568] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.876741][ T3568] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.892235][ T5251] loop0: detected capacity change from 0 to 32768 [ 74.923145][ T5261] SELinux: policydb version -295468586 does not match my version range 15-35 [ 74.941104][ T5261] SELinux: failed to load policy [ 74.988238][ T5266] tmpfs: Bad value for 'mpol' [ 74.988434][ T5251] loop0: p1 p3 < p5 p6 > [ 75.001356][ T5266] IPVS: stopping master sync thread 3781 ... [ 75.066370][ T3005] loop0: p1 p3 < p5 p6 > [ 75.255549][ T29] kauditd_printk_skb: 464 callbacks suppressed [ 75.255641][ T29] audit: type=1400 audit(1764503874.108:3277): avc: denied { create } for pid=5281 comm="syz.0.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 75.287286][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 75.287608][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 75.316880][ T29] audit: type=1400 audit(1764503874.168:3278): avc: denied { write } for pid=5281 comm="syz.0.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 75.336401][ T29] audit: type=1400 audit(1764503874.168:3279): avc: denied { read } for pid=5281 comm="syz.0.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 75.396774][ T29] audit: type=1400 audit(1764503874.248:3280): avc: denied { create } for pid=5284 comm="syz.3.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 75.416180][ T29] audit: type=1400 audit(1764503874.248:3281): avc: denied { write } for pid=5284 comm="syz.3.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 75.533951][ T29] audit: type=1326 audit(1764503874.278:3282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06cc3f749 code=0x7ffc0000 [ 75.557469][ T29] audit: type=1326 audit(1764503874.298:3283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7fc06cc3f749 code=0x7ffc0000 [ 75.580963][ T29] audit: type=1326 audit(1764503874.298:3284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc06cc3f749 code=0x7ffc0000 [ 75.600852][ T5304] loop4: detected capacity change from 0 to 2048 [ 75.604302][ T29] audit: type=1326 audit(1764503874.388:3285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5303 comm="syz.4.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd61904f749 code=0x7ffc0000 [ 75.633928][ T29] audit: type=1326 audit(1764503874.388:3286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5303 comm="syz.4.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd61904f749 code=0x7ffc0000 [ 75.659370][ T5301] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 75.659370][ T5301] program syz.1.551 not setting count and/or reply_len properly [ 75.692684][ T5306] loop5: detected capacity change from 0 to 512 [ 75.782746][ T5306] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.798221][ T5304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.825455][ T5306] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.224906][ T5323] loop1: detected capacity change from 0 to 512 [ 76.302963][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.412647][ T5332] FAULT_INJECTION: forcing a failure. [ 76.412647][ T5332] name failslab, interval 1, probability 0, space 0, times 0 [ 76.412756][ T5332] CPU: 1 UID: 0 PID: 5332 Comm: syz.3.561 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.412789][ T5332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 76.412805][ T5332] Call Trace: [ 76.412813][ T5332] [ 76.412822][ T5332] __dump_stack+0x1d/0x30 [ 76.412848][ T5332] dump_stack_lvl+0xe8/0x140 [ 76.412873][ T5332] dump_stack+0x15/0x1b [ 76.412920][ T5332] should_fail_ex+0x265/0x280 [ 76.412944][ T5332] should_failslab+0x8c/0xb0 [ 76.413021][ T5332] kmem_cache_alloc_noprof+0x50/0x480 [ 76.413057][ T5332] ? security_file_alloc+0x32/0x100 [ 76.413088][ T5332] security_file_alloc+0x32/0x100 [ 76.413116][ T5332] init_file+0x5c/0x1d0 [ 76.413138][ T5332] alloc_empty_file+0x8b/0x200 [ 76.413240][ T5332] alloc_file_pseudo+0xc6/0x160 [ 76.413277][ T5332] __shmem_file_setup+0x1de/0x210 [ 76.413305][ T5332] shmem_file_setup+0x3b/0x50 [ 76.413331][ T5332] __se_sys_memfd_create+0x2c3/0x590 [ 76.413367][ T5332] __x64_sys_memfd_create+0x31/0x40 [ 76.413401][ T5332] x64_sys_call+0x2ac2/0x3000 [ 76.413432][ T5332] do_syscall_64+0xd2/0x200 [ 76.413508][ T5332] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 76.413621][ T5332] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 76.413669][ T5332] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.413703][ T5332] RIP: 0033:0x7f57efe0f749 [ 76.413725][ T5332] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.413748][ T5332] RSP: 002b:00007f57ee876e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 76.413773][ T5332] RAX: ffffffffffffffda RBX: 0000000000000481 RCX: 00007f57efe0f749 [ 76.413801][ T5332] RDX: 00007f57ee876ef0 RSI: 0000000000000000 RDI: 00007f57efe94960 [ 76.413818][ T5332] RBP: 0000200000000900 R08: 00007f57ee876bb7 R09: 00007f57ee876e40 [ 76.413834][ T5332] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 76.413850][ T5332] R13: 00007f57ee876ef0 R14: 00007f57ee876eb0 R15: 0000200000000300 [ 76.413876][ T5332] [ 76.853931][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.880241][ T5356] loop7: detected capacity change from 0 to 16384 [ 77.091543][ T5376] loop1: detected capacity change from 0 to 1024 [ 77.107099][ T5353] loop7: detected capacity change from 16384 to 0 [ 77.107240][ C0] I/O error, dev loop7, sector 14560 op 0x0:(READ) flags 0x80700 phys_seg 3 prio class 2 [ 77.135037][ T5376] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 77.227207][ T5376] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 77.266555][ T5386] tmpfs: Bad value for 'mpol' [ 77.274121][ T5384] loop5: detected capacity change from 0 to 764 [ 77.279189][ T5386] IPVS: Unknown mcast interface: hsr0 [ 77.302568][ T5376] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #32: comm syz.1.579: iget: special inode unallocated [ 77.347068][ T5376] EXT4-fs (loop1): no journal found [ 77.374032][ T5392] FAULT_INJECTION: forcing a failure. [ 77.374032][ T5392] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.387186][ T5392] CPU: 1 UID: 0 PID: 5392 Comm: syz.5.587 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.387217][ T5392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 77.387232][ T5392] Call Trace: [ 77.387241][ T5392] [ 77.387298][ T5392] __dump_stack+0x1d/0x30 [ 77.387326][ T5392] dump_stack_lvl+0xe8/0x140 [ 77.387352][ T5392] dump_stack+0x15/0x1b [ 77.387369][ T5392] should_fail_ex+0x265/0x280 [ 77.387387][ T5392] should_fail+0xb/0x20 [ 77.387484][ T5392] should_fail_usercopy+0x1a/0x20 [ 77.387510][ T5392] _copy_to_user+0x20/0xa0 [ 77.387585][ T5392] simple_read_from_buffer+0xb5/0x130 [ 77.387617][ T5392] proc_fail_nth_read+0x10e/0x150 [ 77.387656][ T5392] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 77.387693][ T5392] vfs_read+0x1a8/0x770 [ 77.387775][ T5392] ? __rcu_read_unlock+0x4f/0x70 [ 77.387799][ T5392] ? __fget_files+0x184/0x1c0 [ 77.387826][ T5392] ksys_read+0xda/0x1a0 [ 77.387852][ T5392] __x64_sys_read+0x40/0x50 [ 77.387907][ T5392] x64_sys_call+0x27c0/0x3000 [ 77.387931][ T5392] do_syscall_64+0xd2/0x200 [ 77.388009][ T5392] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 77.388044][ T5392] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 77.388189][ T5392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.388214][ T5392] RIP: 0033:0x7f487459e15c [ 77.388227][ T5392] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 77.388244][ T5392] RSP: 002b:00007f4873007030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 77.388347][ T5392] RAX: ffffffffffffffda RBX: 00007f48747f5fa0 RCX: 00007f487459e15c [ 77.388360][ T5392] RDX: 000000000000000f RSI: 00007f48730070a0 RDI: 0000000000000003 [ 77.388371][ T5392] RBP: 00007f4873007090 R08: 0000000000000000 R09: 0000000000000000 [ 77.388382][ T5392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.388392][ T5392] R13: 00007f48747f6038 R14: 00007f48747f5fa0 R15: 00007ffd9ca51f08 [ 77.388410][ T5392] [ 77.715986][ T5413] can0: slcan on ttyS3. [ 77.776778][ T5412] can0 (unregistered): slcan off ttyS3. [ 78.294595][ T5456] syzkaller0: entered promiscuous mode [ 78.294619][ T5456] syzkaller0: entered allmulticast mode [ 78.730399][ T5514] syzkaller0: entered promiscuous mode [ 78.735950][ T5514] syzkaller0: entered allmulticast mode [ 79.016440][ T5579] FAULT_INJECTION: forcing a failure. [ 79.016440][ T5579] name failslab, interval 1, probability 0, space 0, times 0 [ 79.029288][ T5579] CPU: 1 UID: 0 PID: 5579 Comm: syz.5.666 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.029335][ T5579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.029350][ T5579] Call Trace: [ 79.029357][ T5579] [ 79.029364][ T5579] __dump_stack+0x1d/0x30 [ 79.029386][ T5579] dump_stack_lvl+0xe8/0x140 [ 79.029489][ T5579] dump_stack+0x15/0x1b [ 79.029505][ T5579] should_fail_ex+0x265/0x280 [ 79.029523][ T5579] should_failslab+0x8c/0xb0 [ 79.029549][ T5579] kmem_cache_alloc_noprof+0x50/0x480 [ 79.029625][ T5579] ? audit_log_start+0x342/0x720 [ 79.029651][ T5579] audit_log_start+0x342/0x720 [ 79.029677][ T5579] ? kstrtouint+0x76/0xc0 [ 79.029713][ T5579] audit_seccomp+0x48/0x100 [ 79.029794][ T5579] ? __seccomp_filter+0x82d/0x1250 [ 79.029827][ T5579] __seccomp_filter+0x83e/0x1250 [ 79.029852][ T5579] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 79.029879][ T5579] ? vfs_write+0x7e8/0x960 [ 79.029957][ T5579] ? __rcu_read_unlock+0x4f/0x70 [ 79.030052][ T5579] ? __fget_files+0x184/0x1c0 [ 79.030078][ T5579] __secure_computing+0x82/0x150 [ 79.030101][ T5579] syscall_trace_enter+0xcf/0x1e0 [ 79.030197][ T5579] do_syscall_64+0xac/0x200 [ 79.030217][ T5579] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.030302][ T5579] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 79.030346][ T5579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.030429][ T5579] RIP: 0033:0x7f487459f749 [ 79.030443][ T5579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.030458][ T5579] RSP: 002b:00007f4873007038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 79.030475][ T5579] RAX: ffffffffffffffda RBX: 00007f48747f5fa0 RCX: 00007f487459f749 [ 79.030564][ T5579] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000102 [ 79.030575][ T5579] RBP: 00007f4873007090 R08: 0000000000000000 R09: 0000000000000000 [ 79.030598][ T5579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.030608][ T5579] R13: 00007f48747f6038 R14: 00007f48747f5fa0 R15: 00007ffd9ca51f08 [ 79.030624][ T5579] [ 79.340258][ T5595] FAULT_INJECTION: forcing a failure. [ 79.340258][ T5595] name failslab, interval 1, probability 0, space 0, times 0 [ 79.353032][ T5595] CPU: 0 UID: 0 PID: 5595 Comm: syz.0.674 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.353063][ T5595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.353075][ T5595] Call Trace: [ 79.353108][ T5595] [ 79.353114][ T5595] __dump_stack+0x1d/0x30 [ 79.353137][ T5595] dump_stack_lvl+0xe8/0x140 [ 79.353163][ T5595] dump_stack+0x15/0x1b [ 79.353185][ T5595] should_fail_ex+0x265/0x280 [ 79.353217][ T5595] ? audit_log_d_path+0x8d/0x150 [ 79.353244][ T5595] should_failslab+0x8c/0xb0 [ 79.353277][ T5595] __kmalloc_cache_noprof+0x4c/0x4a0 [ 79.353381][ T5595] audit_log_d_path+0x8d/0x150 [ 79.353404][ T5595] audit_log_d_path_exe+0x42/0x70 [ 79.353432][ T5595] audit_log_task+0x1e9/0x250 [ 79.353507][ T5595] ? kstrtouint+0x76/0xc0 [ 79.353548][ T5595] audit_seccomp+0x61/0x100 [ 79.353582][ T5595] ? __seccomp_filter+0x82d/0x1250 [ 79.353626][ T5595] __seccomp_filter+0x83e/0x1250 [ 79.353658][ T5595] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 79.353698][ T5595] ? vfs_write+0x7e8/0x960 [ 79.353791][ T5595] ? __rcu_read_unlock+0x4f/0x70 [ 79.353823][ T5595] ? __fget_files+0x184/0x1c0 [ 79.353858][ T5595] __secure_computing+0x82/0x150 [ 79.353914][ T5595] syscall_trace_enter+0xcf/0x1e0 [ 79.353949][ T5595] do_syscall_64+0xac/0x200 [ 79.353972][ T5595] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.354004][ T5595] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 79.354106][ T5595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.354128][ T5595] RIP: 0033:0x7fa2e956f749 [ 79.354146][ T5595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.354168][ T5595] RSP: 002b:00007fa2e7fcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000112 [ 79.354191][ T5595] RAX: ffffffffffffffda RBX: 00007fa2e97c5fa0 RCX: 00007fa2e956f749 [ 79.354231][ T5595] RDX: 00002000000003c0 RSI: 0000200000000380 RDI: 0000000000000000 [ 79.354242][ T5595] RBP: 00007fa2e7fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 79.354253][ T5595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.354288][ T5595] R13: 00007fa2e97c6038 R14: 00007fa2e97c5fa0 R15: 00007ffd6dfe6d08 [ 79.354310][ T5595] [ 79.810601][ T5570] FAULT_INJECTION: forcing a failure. [ 79.810601][ T5570] name failslab, interval 1, probability 0, space 0, times 0 [ 79.810697][ T5570] CPU: 0 UID: 0 PID: 5570 Comm: syz.3.662 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.810721][ T5570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.810737][ T5570] Call Trace: [ 79.810744][ T5570] [ 79.810751][ T5570] __dump_stack+0x1d/0x30 [ 79.810838][ T5570] dump_stack_lvl+0xe8/0x140 [ 79.810864][ T5570] dump_stack+0x15/0x1b [ 79.810903][ T5570] should_fail_ex+0x265/0x280 [ 79.810942][ T5570] should_failslab+0x8c/0xb0 [ 79.810980][ T5570] kmem_cache_alloc_noprof+0x50/0x480 [ 79.811021][ T5570] ? taskstats_exit+0x297/0x6a0 [ 79.811047][ T5570] taskstats_exit+0x297/0x6a0 [ 79.811132][ T5570] do_exit+0x3fc/0x15c0 [ 79.811177][ T5570] do_group_exit+0xff/0x140 [ 79.811225][ T5570] ? get_signal+0xe50/0xf70 [ 79.811291][ T5570] get_signal+0xe58/0xf70 [ 79.811324][ T5570] arch_do_signal_or_restart+0x96/0x440 [ 79.811396][ T5570] exit_to_user_mode_loop+0x77/0x110 [ 79.811431][ T5570] do_syscall_64+0x1d6/0x200 [ 79.811461][ T5570] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.811497][ T5570] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 79.811593][ T5570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.811621][ T5570] RIP: 0033:0x7f57efe0f749 [ 79.811640][ T5570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.811664][ T5570] RSP: 002b:00007f57ee877038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 79.811702][ T5570] RAX: fffffffffffffe00 RBX: 00007f57f0065fa0 RCX: 00007f57efe0f749 [ 79.811796][ T5570] RDX: 10000000000000fb RSI: 0000200000002940 RDI: 0000000000000003 [ 79.811885][ T5570] RBP: 00007f57ee877090 R08: 0000000000000000 R09: 0000000000000000 [ 79.811902][ T5570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.811918][ T5570] R13: 00007f57f0066038 R14: 00007f57f0065fa0 R15: 00007ffcf51448f8 [ 79.811999][ T5570] [ 80.435825][ T29] kauditd_printk_skb: 1443 callbacks suppressed [ 80.435842][ T29] audit: type=1400 audit(1764503879.288:4728): avc: denied { read write } for pid=3751 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 80.466649][ T29] audit: type=1400 audit(1764503879.298:4729): avc: denied { prog_load } for pid=5636 comm="syz.5.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.466684][ T29] audit: type=1400 audit(1764503879.298:4730): avc: denied { create } for pid=5636 comm="syz.5.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 80.466721][ T29] audit: type=1400 audit(1764503879.298:4731): avc: denied { bpf } for pid=5636 comm="syz.5.688" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 80.485950][ T29] audit: type=1400 audit(1764503879.328:4732): avc: denied { prog_load } for pid=5636 comm="syz.5.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.496147][ T29] audit: type=1400 audit(1764503879.348:4733): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 80.521070][ T29] audit: type=1400 audit(1764503879.358:4734): avc: denied { prog_load } for pid=5638 comm="syz.0.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.521096][ T29] audit: type=1400 audit(1764503879.358:4735): avc: denied { name_bind } for pid=5636 comm="syz.5.688" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=0 [ 80.542312][ T29] audit: type=1400 audit(1764503879.378:4736): avc: denied { prog_load } for pid=5636 comm="syz.5.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.542390][ T29] audit: type=1400 audit(1764503879.378:4737): avc: denied { prog_load } for pid=5636 comm="syz.5.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.629910][ T5639] loop0: detected capacity change from 0 to 128 [ 80.829307][ T5657] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 80.829307][ T5657] program syz.4.697 not setting count and/or reply_len properly [ 80.872846][ T5665] loop3: detected capacity change from 0 to 2048 [ 80.874198][ T5666] loop0: detected capacity change from 0 to 512 [ 80.891951][ T5663] __nla_validate_parse: 19 callbacks suppressed [ 80.892104][ T5663] netlink: 12 bytes leftover after parsing attributes in process `syz.1.700'. [ 80.942664][ T5665] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.960178][ T5666] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 80.987622][ T5666] EXT4-fs (loop0): 1 truncate cleaned up [ 80.993772][ T5666] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.165857][ T5676] syzkaller0: entered promiscuous mode [ 81.171423][ T5676] syzkaller0: entered allmulticast mode [ 81.183575][ T5676] loop1: detected capacity change from 0 to 1024 [ 81.190337][ T5676] EXT4-fs: Ignoring removed orlov option [ 81.201522][ T5676] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.228556][ T5677] loop5: detected capacity change from 0 to 512 [ 81.258363][ T5677] EXT4-fs: Ignoring removed i_version option [ 81.264481][ T5677] EXT4-fs: Ignoring removed bh option [ 81.589236][ T5677] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.589949][ T5677] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.759157][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.759648][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.975233][ T5693] IPVS: stopping master sync thread 4204 ... [ 82.043345][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.058135][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.690453][ T5714] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 82.690453][ T5714] program syz.5.712 not setting count and/or reply_len properly [ 82.762261][ T5725] netlink: 4 bytes leftover after parsing attributes in process `syz.5.714'. [ 82.771349][ T5727] loop1: detected capacity change from 0 to 256 [ 82.795696][ T5727] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.813640][ T5730] netlink: 664 bytes leftover after parsing attributes in process `syz.5.714'. [ 82.874174][ T5739] loop5: detected capacity change from 0 to 512 [ 82.926868][ T5739] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 82.939543][ T5743] loop1: detected capacity change from 0 to 128 [ 82.971214][ T5739] EXT4-fs (loop5): 1 truncate cleaned up [ 82.982329][ T5743] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 82.990224][ T5743] FAT-fs (loop1): Filesystem has been set read-only [ 83.009602][ T5739] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.031191][ T5743] bio_check_eod: 30549 callbacks suppressed [ 83.031206][ T5743] syz.1.717: attempt to access beyond end of device [ 83.031206][ T5743] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 83.051120][ T5743] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.059020][ T5743] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.067180][ T5743] syz.1.717: attempt to access beyond end of device [ 83.067180][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.080704][ T5743] syz.1.717: attempt to access beyond end of device [ 83.080704][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.081941][ T5742] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.093995][ T5743] syz.1.717: attempt to access beyond end of device [ 83.093995][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.101721][ T5742] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.122942][ T5743] syz.1.717: attempt to access beyond end of device [ 83.122942][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.144051][ T5743] syz.1.717: attempt to access beyond end of device [ 83.144051][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.152759][ T5742] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.165073][ T5742] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.166323][ T5743] syz.1.717: attempt to access beyond end of device [ 83.166323][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.210408][ T5743] syz.1.717: attempt to access beyond end of device [ 83.210408][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.223701][ T5742] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.231773][ T5742] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.233212][ T5743] syz.1.717: attempt to access beyond end of device [ 83.233212][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.261179][ T5743] syz.1.717: attempt to access beyond end of device [ 83.261179][ T5743] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 83.291498][ T5742] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 83.717011][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.765140][ T5803] loop5: detected capacity change from 0 to 2048 [ 83.792761][ T5803] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.875806][ T5816] pimreg: entered allmulticast mode [ 83.977565][ T5826] loop1: detected capacity change from 0 to 256 [ 84.022337][ T5826] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.071977][ T5826] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 84.395293][ T5861] netlink: 24 bytes leftover after parsing attributes in process `syz.1.722'. [ 84.654744][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.860496][ T5885] netlink: 4 bytes leftover after parsing attributes in process `syz.5.727'. [ 84.912545][ T5892] netlink: 4 bytes leftover after parsing attributes in process `syz.5.730'. [ 85.010332][ T5902] loop1: detected capacity change from 0 to 512 [ 85.031361][ T5902] EXT4-fs: Ignoring removed bh option [ 85.046908][ T5902] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 85.073429][ T5904] FAULT_INJECTION: forcing a failure. [ 85.073429][ T5904] name failslab, interval 1, probability 0, space 0, times 0 [ 85.086164][ T5904] CPU: 1 UID: 0 PID: 5904 Comm: syz.4.734 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.086193][ T5904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 85.086213][ T5904] Call Trace: [ 85.086219][ T5904] [ 85.086225][ T5904] __dump_stack+0x1d/0x30 [ 85.086246][ T5904] dump_stack_lvl+0xe8/0x140 [ 85.086309][ T5904] dump_stack+0x15/0x1b [ 85.086331][ T5904] should_fail_ex+0x265/0x280 [ 85.086351][ T5904] should_failslab+0x8c/0xb0 [ 85.086399][ T5904] kmem_cache_alloc_noprof+0x50/0x480 [ 85.086432][ T5904] ? security_file_alloc+0x32/0x100 [ 85.086468][ T5904] security_file_alloc+0x32/0x100 [ 85.086500][ T5904] init_file+0x5c/0x1d0 [ 85.086529][ T5904] alloc_empty_file+0x8b/0x200 [ 85.086653][ T5904] path_openat+0x68/0x2170 [ 85.086677][ T5904] ? mntput+0x4b/0x80 [ 85.086698][ T5904] ? terminate_walk+0x27f/0x2a0 [ 85.086737][ T5904] ? path_openat+0x1bf8/0x2170 [ 85.086826][ T5904] ? _parse_integer_limit+0x170/0x190 [ 85.086873][ T5904] do_filp_open+0x109/0x230 [ 85.086951][ T5904] do_open_execat+0xd8/0x260 [ 85.086976][ T5904] alloc_bprm+0x25/0x350 [ 85.087078][ T5904] do_execveat_common+0x12e/0x750 [ 85.087110][ T5904] __x64_sys_execve+0x5c/0x70 [ 85.087134][ T5904] x64_sys_call+0x271a/0x3000 [ 85.087157][ T5904] do_syscall_64+0xd2/0x200 [ 85.087177][ T5904] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 85.087246][ T5904] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 85.087320][ T5904] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.087341][ T5904] RIP: 0033:0x7fd61904f749 [ 85.087378][ T5904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.087401][ T5904] RSP: 002b:00007fd617ab7038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 85.087425][ T5904] RAX: ffffffffffffffda RBX: 00007fd6192a5fa0 RCX: 00007fd61904f749 [ 85.087440][ T5904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000080 [ 85.087456][ T5904] RBP: 00007fd617ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.087471][ T5904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.087486][ T5904] R13: 00007fd6192a6038 R14: 00007fd6192a5fa0 R15: 00007ffc89659798 [ 85.087536][ T5904] [ 85.335705][ T5902] EXT4-fs (loop1): 1 truncate cleaned up [ 85.347505][ T5902] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.370297][ T5902] syzkaller1: entered promiscuous mode [ 85.375922][ T5902] syzkaller1: entered allmulticast mode [ 85.391519][ T5910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.735'. [ 85.439930][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 85.439968][ T29] audit: type=1326 audit(1764503884.298:4982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd61904f749 code=0x7ffc0000 [ 85.472674][ T5915] loop3: detected capacity change from 0 to 128 [ 85.482804][ T5914] loop4: detected capacity change from 0 to 128 [ 85.509155][ T5917] netlink: 'syz.5.739': attribute type 10 has an invalid length. [ 85.516996][ T5917] netlink: 168 bytes leftover after parsing attributes in process `syz.5.739'. [ 85.527196][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.536522][ T5918] netlink: 'syz.5.739': attribute type 10 has an invalid length. [ 85.544375][ T5918] netlink: 168 bytes leftover after parsing attributes in process `syz.5.739'. [ 85.546672][ T29] audit: type=1326 audit(1764503884.328:4983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 85.576833][ T29] audit: type=1326 audit(1764503884.328:4984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 85.600179][ T29] audit: type=1326 audit(1764503884.328:4985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f57efe0f749 code=0x7ffc0000 [ 85.623499][ T29] audit: type=1326 audit(1764503884.328:4986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f57efe0f783 code=0x7ffc0000 [ 85.646729][ T29] audit: type=1326 audit(1764503884.328:4987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f57efe0e1ff code=0x7ffc0000 [ 85.669855][ T29] audit: type=1326 audit(1764503884.328:4988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f57efe0f7d7 code=0x7ffc0000 [ 85.693131][ T29] audit: type=1326 audit(1764503884.328:4989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f57efe0df90 code=0x7ffc0000 [ 85.716487][ T29] audit: type=1326 audit(1764503884.328:4990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5906 comm="syz.3.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f57efe0f34b code=0x7ffc0000 [ 85.739812][ T29] audit: type=1326 audit(1764503884.338:4991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.4.737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd61904f749 code=0x7ffc0000 [ 85.879348][ T5928] netlink: 12 bytes leftover after parsing attributes in process `syz.1.741'. [ 85.888474][ T5914] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 86.053342][ T5932] loop5: detected capacity change from 0 to 128 [ 86.144190][ T5934] netlink: 8 bytes leftover after parsing attributes in process `syz.1.743'. [ 86.159687][ T5936] loop4: detected capacity change from 0 to 512 [ 86.169717][ T5936] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 86.176096][ T5934] netlink: 312 bytes leftover after parsing attributes in process `syz.1.743'. [ 86.190927][ T5936] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.744: bg 0: block 255: padding at end of block bitmap is not set [ 86.211457][ T5936] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 86.225589][ T5936] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.744: invalid indirect mapped block 1 (level 1) [ 86.253425][ T5936] EXT4-fs (loop4): 1 truncate cleaned up [ 86.280585][ T5936] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.335797][ T5940] loop1: detected capacity change from 0 to 512 [ 86.359196][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.393334][ T5940] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.426025][ T5940] EXT4-fs (loop1): 1 truncate cleaned up [ 86.432176][ T5940] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.455112][ T5945] sch_fq: defrate 4294967295 ignored. [ 86.481672][ T5945] loop4: detected capacity change from 0 to 512 [ 86.498260][ T5945] EXT4-fs: Ignoring removed i_version option [ 86.514115][ T5945] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.538976][ T5945] EXT4-fs (loop4): 1 truncate cleaned up [ 86.545470][ T5945] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.570879][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.625050][ T5954] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 86.674770][ T5958] loop4: detected capacity change from 0 to 2048 [ 86.712174][ T5963] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 86.712174][ T5963] program syz.3.753 not setting count and/or reply_len properly [ 86.730183][ T5958] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.802715][ T5970] syz_tun: entered allmulticast mode [ 86.836140][ T5974] FAULT_INJECTION: forcing a failure. [ 86.836140][ T5974] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.849536][ T5974] CPU: 0 UID: 0 PID: 5974 Comm: syz.0.757 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.849613][ T5974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 86.849629][ T5974] Call Trace: [ 86.849641][ T5974] [ 86.849649][ T5974] __dump_stack+0x1d/0x30 [ 86.849754][ T5974] dump_stack_lvl+0xe8/0x140 [ 86.849776][ T5974] dump_stack+0x15/0x1b [ 86.849792][ T5974] should_fail_ex+0x265/0x280 [ 86.849815][ T5974] should_fail+0xb/0x20 [ 86.849835][ T5974] should_fail_usercopy+0x1a/0x20 [ 86.849896][ T5974] _copy_from_iter+0xd2/0xe80 [ 86.849923][ T5974] ? __build_skb_around+0x1ab/0x200 [ 86.849957][ T5974] ? __alloc_skb+0x223/0x320 [ 86.849998][ T5974] netlink_sendmsg+0x471/0x6b0 [ 86.850028][ T5974] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.850140][ T5974] __sock_sendmsg+0x145/0x180 [ 86.850225][ T5974] ____sys_sendmsg+0x31e/0x4e0 [ 86.850248][ T5974] ___sys_sendmsg+0x17b/0x1d0 [ 86.850301][ T5974] __x64_sys_sendmsg+0xd4/0x160 [ 86.850333][ T5974] x64_sys_call+0x191e/0x3000 [ 86.850401][ T5974] do_syscall_64+0xd2/0x200 [ 86.850427][ T5974] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.850464][ T5974] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 86.850607][ T5974] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.850634][ T5974] RIP: 0033:0x7fa2e956f749 [ 86.850652][ T5974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.850751][ T5974] RSP: 002b:00007fa2e7fcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.850770][ T5974] RAX: ffffffffffffffda RBX: 00007fa2e97c5fa0 RCX: 00007fa2e956f749 [ 86.850782][ T5974] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000004 [ 86.850793][ T5974] RBP: 00007fa2e7fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 86.850807][ T5974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.850821][ T5974] R13: 00007fa2e97c6038 R14: 00007fa2e97c5fa0 R15: 00007ffd6dfe6d08 [ 86.850894][ T5974] [ 86.940900][ T5976] netlink: 4 bytes leftover after parsing attributes in process `syz.3.758'. [ 87.111464][ T5984] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 87.151075][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.170949][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.208780][ T5994] loop0: detected capacity change from 0 to 512 [ 87.236134][ T5994] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.302323][ T5998] netlink: 'syz.1.765': attribute type 27 has an invalid length. [ 87.313693][ T5994] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #17: comm syz.0.764: inode has both inline data and extents flags [ 87.327370][ T5994] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.764: couldn't read orphan inode 17 (err -117) [ 87.327951][ T5996] netlink: 264 bytes leftover after parsing attributes in process `syz.4.762'. [ 87.378250][ T6004] program syz.3.767 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.388580][ T5994] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.441219][ T6012] loop3: detected capacity change from 0 to 512 [ 87.492299][ T6018] loop5: detected capacity change from 0 to 2048 [ 87.508656][ T6012] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.528545][ T6018] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.542036][ T6029] EXT4-fs error (device loop0): ext4_lookup:1791: inode #2: comm syz.0.764: deleted inode referenced: 15 [ 87.547109][ T6012] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.560245][ T6027] netlink: 4 bytes leftover after parsing attributes in process `syz.1.771'. [ 87.579131][ T6031] netlink: 4 bytes leftover after parsing attributes in process `syz.4.775'. [ 87.598856][ T6004] netlink: 24 bytes leftover after parsing attributes in process `syz.3.767'. [ 87.607781][ T6004] netlink: 28 bytes leftover after parsing attributes in process `syz.3.767'. [ 87.616669][ T6004] netlink: 24 bytes leftover after parsing attributes in process `syz.3.767'. [ 87.626256][ T6029] EXT4-fs error (device loop0): ext4_lookup:1791: inode #2: comm syz.0.764: deleted inode referenced: 15 [ 87.638105][ T6004] netlink: 28 bytes leftover after parsing attributes in process `syz.3.767'. [ 87.654513][ T6035] loop1: detected capacity change from 0 to 512 [ 87.677717][ T6035] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.776: bad orphan inode 11862016 [ 87.716434][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.726059][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.735938][ T6035] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 87.754745][ T6035] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.842542][ T6044] loop4: detected capacity change from 0 to 128 [ 87.856895][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 87.876777][ T6044] tipc: New replicast peer: 255.255.255.255 [ 87.882917][ T6044] tipc: Enabled bearer , priority 10 [ 87.996583][ T6047] loop0: detected capacity change from 0 to 164 [ 88.096224][ T6053] loop3: detected capacity change from 0 to 128 [ 88.178240][ T6061] loop1: detected capacity change from 0 to 512 [ 88.179975][ T6061] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 88.229017][ T6061] EXT4-fs (loop1): 1 truncate cleaned up [ 88.229378][ T6061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.244191][ T6067] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.302763][ T6067] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.340239][ T6067] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.351430][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.392098][ T6067] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.416126][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.465357][ T3568] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.488572][ T6078] loop1: detected capacity change from 0 to 128 [ 88.492042][ T3568] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.503802][ T3568] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.524423][ T6078] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.532318][ T6078] FAT-fs (loop1): Filesystem has been set read-only [ 88.532317][ T3568] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.557914][ T6078] bio_check_eod: 6435 callbacks suppressed [ 88.557926][ T6078] syz.1.792: attempt to access beyond end of device [ 88.557926][ T6078] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 88.577404][ T6082] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 88.577404][ T6082] program syz.4.794 not setting count and/or reply_len properly [ 88.582207][ T6078] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.601883][ T6078] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.609952][ T6077] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.609975][ T6077] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.610013][ T6077] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.610032][ T6077] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.610059][ T6077] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.610098][ T6077] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.610142][ T6077] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 88.626680][ T6078] syz.1.792: attempt to access beyond end of device [ 88.626680][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.626730][ T6078] syz.1.792: attempt to access beyond end of device [ 88.626730][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.626898][ T6078] syz.1.792: attempt to access beyond end of device [ 88.626898][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.626947][ T6078] syz.1.792: attempt to access beyond end of device [ 88.626947][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.627044][ T6078] syz.1.792: attempt to access beyond end of device [ 88.627044][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.627131][ T6078] syz.1.792: attempt to access beyond end of device [ 88.627131][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.627232][ T6078] syz.1.792: attempt to access beyond end of device [ 88.627232][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.627305][ T6078] syz.1.792: attempt to access beyond end of device [ 88.627305][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.627354][ T6078] syz.1.792: attempt to access beyond end of device [ 88.627354][ T6078] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 88.874148][ T6093] loop5: detected capacity change from 0 to 512 [ 88.898320][ T6093] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.919735][ T6093] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.970570][ T6101] loop3: detected capacity change from 0 to 128 [ 89.022360][ T6104] loop4: detected capacity change from 0 to 2048 [ 89.078218][ T6111] loop3: detected capacity change from 0 to 1024 [ 89.085139][ T3751] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.094940][ T6104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.110267][ T6111] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 89.151133][ T6113] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 89.151133][ T6113] program syz.5.805 not setting count and/or reply_len properly [ 89.221083][ T6107] loop0: detected capacity change from 0 to 32768 [ 89.245417][ T6115] IPVS: stopping master sync thread 6116 ... [ 89.245533][ T6116] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 89.277387][ T3608] loop0: p1 p3 < p5 p6 > [ 89.307014][ T6107] loop0: p1 p3 < p5 p6 > [ 89.328643][ T6123] Falling back ldisc for ttyS3. [ 89.375191][ T6124] SELinux: policydb version -295468586 does not match my version range 15-35 [ 89.386887][ T6124] SELinux: failed to load policy [ 89.397178][ T6128] FAULT_INJECTION: forcing a failure. [ 89.397178][ T6128] name failslab, interval 1, probability 0, space 0, times 0 [ 89.409958][ T6128] CPU: 1 UID: 0 PID: 6128 Comm: syz.3.809 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.409999][ T6128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 89.410018][ T6128] Call Trace: [ 89.410025][ T6128] [ 89.410032][ T6128] __dump_stack+0x1d/0x30 [ 89.410057][ T6128] dump_stack_lvl+0xe8/0x140 [ 89.410081][ T6128] dump_stack+0x15/0x1b [ 89.410101][ T6128] should_fail_ex+0x265/0x280 [ 89.410124][ T6128] should_failslab+0x8c/0xb0 [ 89.410195][ T6128] kmem_cache_alloc_noprof+0x50/0x480 [ 89.410222][ T6128] ? security_inode_alloc+0x37/0x100 [ 89.410243][ T6128] security_inode_alloc+0x37/0x100 [ 89.410320][ T6128] inode_init_always_gfp+0x4b7/0x500 [ 89.410431][ T6128] ? __pfx_sock_alloc_inode+0x10/0x10 [ 89.410459][ T6128] alloc_inode+0x58/0x170 [ 89.410504][ T6128] do_accept+0xa0/0x3a0 [ 89.410530][ T6128] ? vfs_write+0x7e8/0x960 [ 89.410559][ T6128] __sys_accept4+0xbf/0x140 [ 89.410591][ T6128] __x64_sys_accept+0x42/0x50 [ 89.410701][ T6128] x64_sys_call+0x212c/0x3000 [ 89.410722][ T6128] do_syscall_64+0xd2/0x200 [ 89.410739][ T6128] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 89.410831][ T6128] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 89.410886][ T6128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.410905][ T6128] RIP: 0033:0x7f57efe0f749 [ 89.410920][ T6128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.410979][ T6128] RSP: 002b:00007f57ee877038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 89.411000][ T6128] RAX: ffffffffffffffda RBX: 00007f57f0065fa0 RCX: 00007f57efe0f749 [ 89.411014][ T6128] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 89.411028][ T6128] RBP: 00007f57ee877090 R08: 0000000000000000 R09: 0000000000000000 [ 89.411042][ T6128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.411117][ T6128] R13: 00007f57f0066038 R14: 00007f57f0065fa0 R15: 00007ffcf51448f8 [ 89.411139][ T6128] [ 89.878438][ T6152] IPVS: stopping master sync thread 6153 ... [ 89.898703][ T6155] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 89.898703][ T6155] program syz.5.817 not setting count and/or reply_len properly [ 89.969959][ T6162] loop5: detected capacity change from 0 to 128 [ 89.975032][ T6161] loop0: detected capacity change from 0 to 512 [ 89.975423][ T6161] EXT4-fs: Ignoring removed i_version option [ 89.975453][ T6161] EXT4-fs: Ignoring removed bh option [ 89.983133][ T6162] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 89.983150][ T6162] FAT-fs (loop5): Filesystem has been set read-only [ 89.983235][ T6162] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 89.983274][ T6162] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 89.989492][ T6161] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.989669][ T6161] ext4 filesystem being mounted at /138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.033308][ T6167] loop1: detected capacity change from 0 to 1024 [ 90.033666][ T6167] EXT4-fs: Ignoring removed orlov option [ 90.040813][ T6156] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.040833][ T6156] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.040921][ T6156] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.040937][ T6156] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.040963][ T6156] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.040983][ T6156] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.041028][ T6156] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 90.058145][ T6167] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.066501][ T6167] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.128690][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 90.128734][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 90.130149][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 90.130276][ T3608] udevd[3608]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 90.137510][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 90.138899][ T3608] udevd[3608]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 90.147347][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 90.158030][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 90.166564][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 90.166607][ T4020] udevd[4020]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 90.346710][ T6169] @: renamed from vlan0 (while UP) [ 90.374743][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.475955][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 90.475971][ T29] audit: type=1400 audit(1764503889.328:5504): avc: denied { read } for pid=6178 comm="syz.0.826" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 90.476057][ T29] audit: type=1400 audit(1764503889.328:5505): avc: denied { open } for pid=6178 comm="syz.0.826" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 90.481914][ T29] audit: type=1400 audit(1764503889.338:5506): avc: denied { create } for pid=6178 comm="syz.0.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.482117][ T29] audit: type=1400 audit(1764503889.338:5507): avc: denied { bind } for pid=6178 comm="syz.0.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.482328][ T29] audit: type=1400 audit(1764503889.338:5508): avc: denied { write } for pid=6178 comm="syz.0.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.482757][ T29] audit: type=1400 audit(1764503889.338:5509): avc: denied { getopt } for pid=6178 comm="syz.0.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 90.511005][ T6180] netem: unknown loss type 13 [ 90.511022][ T6180] netem: change failed [ 90.847179][ T6187] IPVS: stopping master sync thread 6188 ... [ 90.867724][ T29] audit: type=1400 audit(1764503889.728:5510): avc: denied { watch watch_reads } for pid=6189 comm="syz.3.832" path="/195" dev="tmpfs" ino=1049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 90.868406][ T29] audit: type=1400 audit(1764503889.728:5511): avc: denied { create } for pid=6189 comm="syz.3.832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 90.890183][ T29] audit: type=1400 audit(1764503889.748:5512): avc: denied { map } for pid=6189 comm="syz.3.832" path="socket:[14593]" dev="sockfs" ino=14593 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.890260][ T29] audit: type=1400 audit(1764503889.748:5513): avc: denied { read } for pid=6189 comm="syz.3.832" path="socket:[14593]" dev="sockfs" ino=14593 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.891990][ T6194] loop5: detected capacity change from 0 to 256 [ 90.968693][ T6194] FAT-fs (loop5): Directory bread(block 64) failed [ 90.968784][ T6194] FAT-fs (loop5): Directory bread(block 65) failed [ 90.968813][ T6194] FAT-fs (loop5): Directory bread(block 66) failed [ 90.968852][ T6194] FAT-fs (loop5): Directory bread(block 67) failed [ 90.968880][ T6194] FAT-fs (loop5): Directory bread(block 68) failed [ 90.968958][ T6194] FAT-fs (loop5): Directory bread(block 69) failed [ 90.968996][ T6194] FAT-fs (loop5): Directory bread(block 70) failed [ 90.969016][ T6194] FAT-fs (loop5): Directory bread(block 71) failed [ 90.969040][ T6194] FAT-fs (loop5): Directory bread(block 72) failed [ 90.969095][ T6194] FAT-fs (loop5): Directory bread(block 73) failed [ 91.153057][ T6205] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 91.237053][ T6203] SELinux: policydb magic number 0xf97dff8c does not match expected magic number 0xf97cff8c [ 91.356902][ T6203] SELinux: failed to load policy [ 91.372853][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.388878][ T6204] __nla_validate_parse: 7 callbacks suppressed [ 91.388891][ T6204] netlink: 104 bytes leftover after parsing attributes in process `syz.3.835'. [ 91.569389][ T6221] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 91.569389][ T6221] program syz.4.842 not setting count and/or reply_len properly [ 91.689802][ T6225] loop3: detected capacity change from 0 to 512 [ 91.715977][ T6225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.809888][ T6225] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.847943][ T6234] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.883043][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.929736][ T6237] loop4: detected capacity change from 0 to 512 [ 91.975845][ T6239] netlink: 12 bytes leftover after parsing attributes in process `syz.0.849'. [ 91.986257][ T6234] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.023405][ T6237] EXT4-fs error (device loop4): ext4_init_orphan_info:581: comm syz.4.844: inode #0: comm syz.4.844: iget: illegal inode # [ 92.075954][ T6247] netlink: 'syz.0.851': attribute type 12 has an invalid length. [ 92.090187][ T6234] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.127128][ T6237] EXT4-fs (loop4): get orphan inode failed [ 92.133267][ T6237] EXT4-fs (loop4): mount failed [ 92.160024][ T2968] hid-generic 0000:86010001:0006.0001: unknown main item tag 0x0 [ 92.177384][ T6254] netlink: 4 bytes leftover after parsing attributes in process `syz.1.847'. [ 92.189627][ T2968] hid-generic 0000:86010001:0006.0001: hidraw0: HID v69662f.2e Device [syz1] on syz0 [ 92.190551][ T6234] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.305823][ T6255] fido_id[6255]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 92.517327][ T4122] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.527031][ T4122] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.592436][ T4122] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.704996][ T4122] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.875052][ T6269] FAULT_INJECTION: forcing a failure. [ 92.875052][ T6269] name failslab, interval 1, probability 0, space 0, times 0 [ 92.887715][ T6269] CPU: 1 UID: 0 PID: 6269 Comm: syz.5.857 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.887746][ T6269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 92.887761][ T6269] Call Trace: [ 92.887769][ T6269] [ 92.887800][ T6269] __dump_stack+0x1d/0x30 [ 92.887835][ T6269] dump_stack_lvl+0xe8/0x140 [ 92.887854][ T6269] dump_stack+0x15/0x1b [ 92.887899][ T6269] should_fail_ex+0x265/0x280 [ 92.887943][ T6269] should_failslab+0x8c/0xb0 [ 92.888003][ T6269] __kvmalloc_node_noprof+0x12e/0x670 [ 92.888097][ T6269] ? file_tty_write+0x1a3/0x690 [ 92.888120][ T6269] file_tty_write+0x1a3/0x690 [ 92.888142][ T6269] tty_write+0x25/0x30 [ 92.888215][ T6269] do_iter_readv_writev+0x4a1/0x540 [ 92.888253][ T6269] vfs_writev+0x2df/0x8b0 [ 92.888299][ T6269] do_writev+0xe7/0x210 [ 92.888335][ T6269] __x64_sys_writev+0x45/0x50 [ 92.888363][ T6269] x64_sys_call+0x1e9a/0x3000 [ 92.888399][ T6269] do_syscall_64+0xd2/0x200 [ 92.888426][ T6269] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.888474][ T6269] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 92.888507][ T6269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.888530][ T6269] RIP: 0033:0x7f487459f749 [ 92.888548][ T6269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.888585][ T6269] RSP: 002b:00007f4873007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 92.888603][ T6269] RAX: ffffffffffffffda RBX: 00007f48747f5fa0 RCX: 00007f487459f749 [ 92.888615][ T6269] RDX: 0000000000000005 RSI: 0000200000000040 RDI: 0000000000000005 [ 92.888626][ T6269] RBP: 00007f4873007090 R08: 0000000000000000 R09: 0000000000000000 [ 92.888640][ T6269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.888655][ T6269] R13: 00007f48747f6038 R14: 00007f48747f5fa0 R15: 00007ffd9ca51f08 [ 92.888675][ T6269] [ 93.146703][ T6267] netlink: 'syz.3.856': attribute type 13 has an invalid length. [ 93.175108][ T6273] loop4: detected capacity change from 0 to 512 [ 93.199123][ T6267] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.206300][ T6267] bridge0: port 2(bridge_slave_1) entered listening state [ 93.213569][ T6267] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.220719][ T6267] bridge0: port 1(bridge_slave_0) entered listening state [ 93.232979][ T6273] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.248013][ T6273] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.304221][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.324047][ T6267] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 93.340540][ T6275] ip6tnl0: entered promiscuous mode [ 93.345771][ T6275] ip6tnl0: entered allmulticast mode [ 93.381777][ T6283] sctp: Trying to GSO but underlying device doesn't support it. [ 93.397381][ T6281] vlan0: entered allmulticast mode [ 93.434643][ T3005] ================================================================== [ 93.442777][ T3005] BUG: KCSAN: data-race in d_delete / step_into [ 93.449046][ T3005] [ 93.451380][ T3005] read-write to 0xffff888107280540 of 4 bytes by task 3307 on cpu 0: [ 93.459453][ T3005] d_delete+0x15a/0x180 [ 93.463606][ T3005] d_delete_notify+0x32/0x100 [ 93.468305][ T3005] vfs_unlink+0x30b/0x420 [ 93.472638][ T3005] do_unlinkat+0x24e/0x480 [ 93.477056][ T3005] __x64_sys_unlink+0x2e/0x40 [ 93.481753][ T3005] x64_sys_call+0x2dcf/0x3000 [ 93.486433][ T3005] do_syscall_64+0xd2/0x200 [ 93.490935][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.496823][ T3005] [ 93.499154][ T3005] read to 0xffff888107280540 of 4 bytes by task 3005 on cpu 1: [ 93.506756][ T3005] step_into+0xe3/0x7f0 [ 93.510933][ T3005] walk_component+0x162/0x220 [ 93.515613][ T3005] path_lookupat+0xfe/0x2a0 [ 93.520133][ T3005] filename_lookup+0x147/0x340 [ 93.525012][ T3005] do_readlinkat+0x7d/0x320 [ 93.529519][ T3005] __x64_sys_readlink+0x47/0x60 [ 93.534362][ T3005] x64_sys_call+0x28de/0x3000 [ 93.539069][ T3005] do_syscall_64+0xd2/0x200 [ 93.543594][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.549518][ T3005] [ 93.551831][ T3005] value changed: 0x00300180 -> 0x00004080 [ 93.557540][ T3005] [ 93.559857][ T3005] Reported by Kernel Concurrency Sanitizer on: [ 93.565996][ T3005] CPU: 1 UID: 0 PID: 3005 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.575279][ T3005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 93.585344][ T3005] ==================================================================