last executing test programs: 2.369912166s ago: executing program 3 (id=243): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) syz_open_dev$usbfs(&(0x7f0000000080), 0xe430, 0x28000) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="30d224", 0x3, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00', 0x202}) (async, rerun: 64) ioctl$TUNSETPERSIST(r3, 0x400454c9, 0x1) (async, rerun: 64) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0xfffffff7}) ioctl$TUNSETLINK(r3, 0x400454ce, 0x308) (async) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) (async) shutdown(r1, 0x1) 1.878661604s ago: executing program 3 (id=244): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4006000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x8040) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0xe8}}, 0x0) 1.861005856s ago: executing program 1 (id=246): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000001, 0x13, r0, 0x8cee000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}, 0x6}, 0x1c) connect$inet6(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='\n', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000180)="8b", 0x1}, {&(0x7f0000001500)="a528a5f244cbc1892625ecfb77343384e0554e34cc2215d90df51b54899b59a4c514b173b163aaf6faa5c3c7790b620701d323499b5c9f4a6211b1de1ee4ef556aa4b4bd57ff54b20a24af8dcc02ecfc7bf65c97bfcb722deb11fa3d8c35ad919278bcbe87e460281c3b889db34a0c0282e3265c922a328c6bb5a562157f90c66738754bd06b1d4b0789f44c36600714ae857426deefd41ae5509e94f75b78e7dbc3b5874609c1eab610d17345315befb8edc2f2fd1566a1c7ed1e0d117810f500ae09e29697d86398db0cdc3096dc8b4d879da542", 0xd5}, {&(0x7f0000001600)="0343c67563d59b300806d0d09eb7b81ef9cc3fc780a8519a903a2d188153548bf1d169d4d870dfb59c86b670420a9d28e5990b76bb335b119c999dc261ce547ef4c0c7aca9aa1ba747b36fc6391000dede8186e8e1faa9557b1dc2d60a582bb2f5d1fc32ef9cf04238867b7766c646d098efb50eb56f861bd137451e87cdb4d8d5485ce3058130bea16f05a03d620696dd4cd0772daf72e4", 0x98}, {&(0x7f00000002c0)="ab564f5bad525d2ceaa994fd43551764539d9cdfb158c6e9fc49", 0x1a}, {&(0x7f00000003c0)="2ecc1b7caa29d798151460ed89b5c92b1621fa447e2a9956106fb39d950fc0e28758ad79b554bc019dd2139b0900fa7180ed27d7285fb14ffb0a9f28dca1bd99c08c713827070b9c5dae2a284c33ebaa04f0d2944897b206c01b639fd4e91e467b", 0x61}], 0x5}}], 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 1.799440293s ago: executing program 3 (id=248): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="08004500001c006600000011907800000000e0000029884b0f4ab24154fd"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x63, 0x0, &(0x7f0000000000)="ff", 0x0, 0x149d, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000880)=""/230, 0xe6}, {&(0x7f0000000980)=""/243, 0xf3}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000a80)=""/203, 0xcb}, {&(0x7f0000000b80)=""/86, 0x56}, {&(0x7f0000000e80)=""/130, 0x82}, {&(0x7f0000000f40)=""/175, 0xaf}], 0x7) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r2, @ANYBLOB="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"], 0x2ac}}, 0x0) r3 = syz_io_uring_setup(0x1, &(0x7f0000000580)={0x0, 0x226f, 0x2001, 0x3, 0xeffffffd}, &(0x7f0000000240), &(0x7f0000000300)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x200080, 0x0) sendmsg$nl_netfilter(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x11, 0xb, 0x801, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r5 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000003a000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa0}}, 0x8040) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x21, &(0x7f0000000440), 0x1) r8 = socket$kcm(0x10, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000007000000e27f000001"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) select(0x0, 0x0, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r12, &(0x7f0000000500)=[{&(0x7f0000000040)="93d90400000304", 0x7}], 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 1.708741681s ago: executing program 1 (id=249): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50846, 0xa100}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0xb, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) sendfile(r4, r4, 0x0, 0x40000f63c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2d00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r10}, 0x18) connect$pppl2tp(r8, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x6, @private=0xa010102}, 0x2, 0x0, 0x1}}, 0x26) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000100142603600e1208000f0000000401a8001600a000014001000700036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe10000000001001000730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r12 = eventfd2(0x0, 0x0) io_submit(r7, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) io_getevents(r7, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(r7, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x3, r12}]) 1.334698748s ago: executing program 0 (id=253): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, &(0x7f0000000000)="22001700", 0x4, 0x4008000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x7, 0xd0000e0}, 0x6e) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xce80}], 0x300}, 0x0) 1.291427892s ago: executing program 0 (id=255): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffff"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x8a) socket$inet(0x2, 0x2, 0xa) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="d8000000190081054e81f782db4cb9040220080000000000000000070a000a000900142603600e1208001e0000050401d559e0e0dd7fc07963acc3038ebba8000400027c035c0461c1d67f6f94007134cf6efb8001a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c3f5aeb4edbb57a5025ccca9e008026f6e6ddba61f5fad95667e006dcdf639500bfeb789d00000000000007d5e1cace81ed6c117ab5d6d69bda651297f9583b89965f52df514039e81f86f60f0bffece0b4", 0xd8}], 0x1}, 0x14) socket$inet(0x2, 0x2, 0x0) pause() 1.267809605s ago: executing program 2 (id=256): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x1b, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a0300000000f5ffffff00010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a30000000000b00000002"], 0x68}}, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x8040) (async) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) (async) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0x41}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r6, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x1000, @dev={0xfe, 0x80, '\x00', 0x11}, 0xa, 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)='>', 0x1}], 0x1}}], 0x1, 0xc88c4) r7 = socket$netlink(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdcf, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) (async) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) (async) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x44}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000280)={r7, 0x7, 0x104, 0x7ff}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H'], 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.164490125s ago: executing program 2 (id=257): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70b925, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xe}, {0xb, 0xb}, {0x0, 0xb}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x6, 0x5}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2001c061}, 0x4008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000840)='ext4\x00', &(0x7f0000000880)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@quota}, {@nogrpid}, {@bh}]}, 0xff, 0x523, &(0x7f0000000c00)="$eJzs3c9vHFcdAPDvTLK2k7h1WnoABG1oCwFFWceb1qp6gHJCCFVC9AgiNfbGsrzrtbzrUptIuGeuSFTiBEf+AM49ceeC4MalHJD4YYFqJA5TzezY2di79qaJvZb385FG89688X7fizPvzbxd7wtgbN2IiJ2ImIiIdyNipjyelFu81d3y8z7ZfbC4t/tgMYkse+dfSVGeH4uen8ldK19zKiJ+8J2InyRH47a3tlcXGo36Rpmf7TTXZ9tb27dXmgvL9eX6Wq02Pzd/5427r9ceozVTx5a+1JwoU1/++I873/hZXq3p8khvO56mbtMrB3FylyPie6cRbAQule2ZGHVF+EzSiHg+Il4urv+ZuFT8NgGAiyzLZiKb6c0DABddWsyBJWm1nAuYjjStVrtzeC/E1bTRandu3W9tri1158quRyW9v9Ko3ynnCq9HJcnzc0X6Yb52KH83Ip6LiF9OXiny1cVWY2mUNz4AMMauHRr//zvZHf8BgAvu+I/NAAAXkfEfAMaP8R8Axo/xHwDGT3f8v/K4P5Zl2c9PozoAwBnw/A8A48f4DwBj5ftvv51v2V75/ddL721trrbeu71Ub69Wm5uL1cXWxnp1udVaLr6zp3nS6zVarfW512Lz/evfXG93Zttb2/earc21zr3ie73v1SvFWTtn0DIAYJDnXvroL0k+Ir95pdiiZy2HykhrBpy2dNQVAEbm0qgrAIyM1b5gfD18xn/sDwGYHoALos8SvY+Y6vcHQlmWZadXJeCU3fyC+X8YVz3z/z4FDGPmpPn/Ym1gbxLChWT+H8ZXliXDrvkfw54IAJxvx8zxXz/L+xBgdAa8//98uf9d+ebAj5YOn/HhadYKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAzrf99X+r5TK/05Gm1WrEM8UCQJXk/kqjficino2IP09WJvP83IjrDAA8qfTvSbn+182ZV6cfKXrx2kFyIiJ++ut3fvX+Qqez8aeIieTfk/vHOx+Wx2snBps6jRYAAMfbH6eLfc+D/Ce7Dxb3t7Oszz++3b0ryOPu7U7E3kH8y3G52E9FJSKu/icp811Jz9zFk9j5ICI+36/9SUwXcyDdW5bD8fPYz5xp/PSR+Gm5QHNa/lt87inUBcbNR3n/81a/6y+NG8W+//U/VfRQT67s//KXWtwr+sCH8ff7v0sD+r8bw8Z47Q/f7aauHC37IOKLlyP2Y+/19D/78ZMB8V8dMv5fv/Tiy4PKst9E3Iz+8XtjzXaa67Ptre3bK82F5fpyfa1Wm5+bv/PG3ddrs8Uc9ezg0eCfb956dlBZ3v6rA+JPndD+rw7Z/t/+/90ffuWY+F9/pV/8NF44Jn4+Jn5tyPgLV38/8Lk7j790tP3JML//W0PG//hv20eWDQcARqe9tb260GjUNyTGNPHjOBfVGC6R/5c9B9Xom/jWWcWaiP5Fv3ile00fKsqyzxRrUI/xNGbdgPPg4KKPiP+NujIAAAAAAAAAAAAAAEBfZ/EXS6NuIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABfXpwEAAP//+E3TQw==") r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181642, 0x148) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwrite64(r5, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r2, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0xc, r2, 0x20, 0x0, 0xdac2, 0xfffefffffe000000}) 1.163193115s ago: executing program 4 (id=258): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x8040) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0xe8}}, 0x0) 1.086213622s ago: executing program 0 (id=259): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000001, 0x13, r0, 0x8cee000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}, 0x6}, 0x1c) connect$inet6(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='\n', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000180)="8b", 0x1}, {&(0x7f0000001500)="a528a5f244cbc1892625ecfb77343384e0554e34cc2215d90df51b54899b59a4c514b173b163aaf6faa5c3c7790b620701d323499b5c9f4a6211b1de1ee4ef556aa4b4bd57ff54b20a24af8dcc02ecfc7bf65c97bfcb722deb11fa3d8c35ad919278bcbe87e460281c3b889db34a0c0282e3265c922a328c6bb5a562157f90c66738754bd06b1d4b0789f44c36600714ae857426deefd41ae5509e94f75b78e7dbc3b5874609c1eab610d17345315befb8edc2f2fd1566a1c7ed1e0d117810f500ae09e29697d86398db0cdc3096dc8b4d879da542", 0xd5}, {&(0x7f0000001600)="0343c67563d59b300806d0d09eb7b81ef9cc3fc780a8519a903a2d188153548bf1d169d4d870dfb59c86b670420a9d28e5990b76bb335b119c999dc261ce547ef4c0c7aca9aa1ba747b36fc6391000dede8186e8e1faa9557b1dc2d60a582bb2f5d1fc32ef9cf04238867b7766c646d098efb50eb56f861bd137451e87cdb4d8d5485ce3058130bea16f05a03d620696dd4cd0772daf72e4", 0x98}, {&(0x7f00000002c0)="ab564f5bad525d2ceaa994fd43551764539d9cdfb158c6e9fc49", 0x1a}, {&(0x7f00000003c0)="2ecc1b7caa29d798151460ed89b5c92b1621fa447e2a9956106fb39d950fc0e28758ad79b554bc019dd2139b0900fa7180ed27d7285fb14ffb0a9f28dca1bd99c08c713827070b9c5dae2a284c33ebaa04f0d2944897b206c01b639fd4e91e467b", 0x61}], 0x5}}], 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 1.061577335s ago: executing program 4 (id=260): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x8) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)="c0214717a70700000002030600000000000000", 0x13}], 0x1, 0x7, 0x1) 978.031323ms ago: executing program 0 (id=261): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010001fff684fa02277d97d2478040000040000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0xfffffffc, 0x100, 0xfffffffd, 0x145}) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESOCT=r1, @ANYRES32=r3, @ANYRES16=r0], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x726}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$selinux_access(r5, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000100)=""/34, 0x22}], &(0x7f0000000a80)=[0xb], 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRES64=r1], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x209, &(0x7f0000000200)="$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") syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2b0, &(0x7f0000000280)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) open(&(0x7f0000000140)='./bus\x00', 0x143bc2, 0x1c0) 974.916803ms ago: executing program 4 (id=262): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd8, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r3}, 0x10) setitimer(0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4, 0x0, 0xfffffffffffffffc}, 0x18) syz_emit_ethernet(0x42, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) kexec_load(0x1000, 0x0, 0x0, 0x160000) writev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r7}, &(0x7f0000000240), &(0x7f0000000280)=r8}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 888.183422ms ago: executing program 2 (id=263): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) readv(r0, &(0x7f00000010c0)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/4096, 0x1000}], 0x2) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000001100)) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000001140)) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x14, r1, 0x0, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24008810}, 0x40010) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000012c0)={'lo\x00', 0x9}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) fcntl$setstatus(r0, 0x4, 0x42000) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$F2FS_IOC_DECOMPRESS_FILE(r2, 0xf517, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x40, 0x140e, 0x100, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x44084}, 0x4) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x70, 0x3, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x480d0) read$hiddev(r0, &(0x7f0000001540)=""/167, 0xa7) shmget(0x1, 0x11000, 0x4, &(0x7f0000fef000/0x11000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0}, &(0x7f0000001640)=0xc) syz_pidfd_open(r3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x4000, &(0x7f0000001680)=0x10, 0x8000) r4 = accept$phonet_pipe(r0, &(0x7f00000016c0), &(0x7f0000001700)=0x10) setsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f0000001740)=0xbff, 0x4) r5 = open(&(0x7f0000001780)='./file0\x00', 0x100, 0x40) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001800), r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000018c0)={'syztnl0\x00', &(0x7f0000001840)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x0, 0x7, 0x1b, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x20, 0x1, 0x2, 0x7}}) sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f0000001980)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x40, r6, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008040}, 0x40000) r8 = openat(r5, &(0x7f00000019c0)='./file0\x00', 0x200040, 0x0) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001a40), r0) sendmsg$L2TP_CMD_TUNNEL_GET(r8, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x38, r9, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010101}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xea}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004810}, 0x40044) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000001b40)={0x1, 0x0, 0x10000, 0x2, r3}) 790.181662ms ago: executing program 3 (id=264): syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000e00)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@nodelalloc}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@jqfmt_vfsold}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@grpquota}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = creat(&(0x7f0000000000)='./file1\x00', 0x14c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={'\x00', 0x8, 0x3a, 0x80, 0x1, 0x1, 0xffffffffffffffff}) ptrace$peekuser(0x3, r2, 0xffffffffffffff79) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) truncate(&(0x7f0000000ac0)='./file1\x00', 0x40) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) fallocate(r0, 0x0, 0xbf5, 0x2000402) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)=""/247, 0x4000, 0x800, 0x0, 0x2}, 0x20) 774.745253ms ago: executing program 0 (id=265): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000001, 0x1ff}, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x481, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x0, 0x0, 0x20000000, 0x7, 0x4, 0x400008, 0x8000, 0x0, 0x40000000, 0x0, 0x20000}, 0x0, 0x0, r3, 0x3) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x473, &(0x7f0000000bc0)="$eJzs281rHGUYAPBnJh9t7UdirR+tVaNFCIpJk1btwYuiIFJR0EM9xiQtodtGmii2FpuK1IsgBT2LR9G/wJsIop4Er3rxJIWivbT1FJnZmXSzzabGbDKx+/vBZt93592d58l8vfO+uwF0rIHsTxKxLSJ+jYi+enVxg4H607UrZ8evXzk7nsT8/Gt/Jnm7q1fOjpdNy/dtLSqDaUT6YVKsZLGZ02eOj9Vqk6eK+vDsibeGZ06feeKdE2PHJo9Nnhw9dOjggZGnnxp9si15Znld3fP+9N7dL75x8eXxIxff/PHrLN5txfLGPNplIEv8r/lc87JH272yim1vKCfdFQbCinRFRLa5evLjvy+64sbG64sXPqg0OGBNZdemTa0Xz80Dt7Ekqo4AqEZ5oc/uf8vHOnU9NoTLz9ZvgLK8rxWP+pLuSIs2PU33t+00EBFH5v7+PHvEGo1DAAA0+nj8s8O9EfHe9a9eyvoefQtL0rgnf/49/7ujmEPpj4g7I2JnRNwVEbsi4u6IvO29EXHfKuO5uf+TXlrlRy4r6/89U8xtLe7/lb2/6O8qatvz/HuSo1O1yf3F/2QwejZl9ZFl1vHt87980mpZY/8ve2TrL/uCRRyXupsG6CbGZsfyTmkbXD4fsad7qfyThZmAJCJ2R8SelX30jrIw9diXe1s1unX+y2jDPNP8F1l6c1n+c9GUfylpnJ+cuml+cnhz1Cb3D5d7xc1++vnCq63Wv6r82+DyZP25Yfs3N+lPGudrZ1a+jgu/fdTynuY/7v9pb/J6Ps/cW7z27tjs7KmRiN7kcF5f9ProjfeW9bJ9tv8P7lv6+N9ZvCfL//6IyHbiByLiwYh4qIj94Yh4JCL2LZP/D8+1XlbmH2lF2/98xMSS57+F/b9p+6+80HX8+29arf/fbf+DeWmweCU//93CUuFkp4vmAFfzvwMAAID/izT/DnySDi2U03RoqP4d/l1xR1qbnpl9/Oj02ycn6t+V74+etBzp6ivGQ2tTtcmRZK74xPr46GgxVlyOlx4oxo0/7dqS14fGp2sTFecOnW5ri+M/80dX1dEBa2zLkq+O9q57IEAFmufR08XVc6+EkwHcrvxeGzrXLY7/dL3iANaf6z90rqWO/3NNdXMBcHty/YfO5fiHDpV+V3UEQIVc/6EjreZ3/WtY2LwxwqimsFE3Sl6IKAvphohHYY0KVZ+ZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2uOfAAAA//+Kn+jO") 690.339061ms ago: executing program 2 (id=266): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001100)=@bpf_lsm={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4000000000000007910900000000000620000000000000095000000000000009e574bffff1729aba9b39a58e3cd8757e44cf3611b8e327a0279acba1f7791408d1efa421239728e2e5cc319b58520609dfd4a1a021d000000000000efffff75c3d894d99aef659f8b0000c515d8c219fbd9da31fc3ce3e9a2653000aec385a84a3d3f466bba30ac1486a70037fb03adef1a427fb0f4cb3072182da7c30000000000000000000000000000000000000000000000000000297e9fed660213ecb576987ad0972f18fbb7c9ecc03901f028b15b30ecf3205f90c9684ddc80d13bf37afc00e5efd686e6fb5ef4ee00b66126f773434a5c0d2ad3526bc484a6b94396117615f78f97637d8f8838aa75efb657ddafb15b88d97e47731cc3f55ce4e6a42562e6fb1f0000003030249c350044b09c36d10549a5949ff21418f1517508fb13540a82b5030cd9bb1bb066ca833c1fef6cefa28543ee520e46a3e96aca0d5a5f8cb34ad9c54c3a9a698f835bb83bcfd81ac5cfa18ce0740717994b5152cd0fa735433e50dccee16a208245b4366d44bb7ebd169b9e3a66d0cb29291a50f642ae4cb007540c806cd1cf88fdcaa393d1e1a697649401a802b474e374c767cb1ce52fd917d6af3de547be8429540de37f868a7f25d47c4b710836436008d4e8c8b42aeee84629d06d75ef09e0260b41de1f750480e492b6822d6275b7ccda1141707069cdb21de7a98dc37efdd806cc3619ad0659998bdd90b008c1aed04ee682b8ffd25741abbd9c6482ca45b82b6b7f25f71280cd6ba8bbb1e32dfe84831d1fc132755ce9aaf1952cb6829e9d6f4cbd8a07dc0cebcad512b3e0f2daa622bc805d2e152e0765b20cd6c8e2f4fff81e1458a43f35d36b25225dc0fbaf3b8131f5a8ae73e8badc519350edf048d5f56617"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x300, &(0x7f00000002c0)="f57b0bb7994307a7ac95a7c71016", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000180)="b8"}, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x29a3}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$xdp(0x2c, 0x3, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) (async) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x771, 0x80, 0x2, 0x100, {{0xa, 0x4, 0x1, 0x1c, 0x28, 0x64, 0x0, 0x7, 0x2f, 0x0, @remote, @multicast1, {[@cipso={0x86, 0x14, 0x1, [{0x2, 0xe, "06630dc602be1d33c5f7bb3b"}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x771, 0x80, 0x2, 0x100, {{0xa, 0x4, 0x1, 0x1c, 0x28, 0x64, 0x0, 0x7, 0x2f, 0x0, @remote, @multicast1, {[@cipso={0x86, 0x14, 0x1, [{0x2, 0xe, "06630dc602be1d33c5f7bb3b"}]}]}}}}}) sendmmsg$sock(r2, &(0x7f0000000400)=[{{&(0x7f0000000380)=@ll={0x11, 0x1, r3, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x14}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000004c0)="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", 0xff}, {&(0x7f0000000680)="15597ea849a5bdf7c4124de874ec751a1a87f565aa0468926ec8bd7e5e87edd9b7c2ac4697dff1f39cee9fe7cf49cfee79dfc8a7e0141c6de06d7b102d625508db0bd792574a1f4cb3acebc4b98869c1b0167666322d007fb3b99a72c011f79840001f1170b260928b1f04ab20b48ac22ac5e899bb61317ff68d5c3b304ebcdcf59b8900c2dcde01b380e17c059b2dc9409bedb6c81f0fc29aa55bf6f6d1f8859cc13f104ca510f3aeba46a59aa7f65c505b7c2fb30eb618746a7e3c6b2f0ff19281a62771bbfe2af55f9c586f05b0672a9375c61fe03d3038d06390587f53af45", 0xe1}], 0x2, &(0x7f0000000300)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0xfffffffffffffdd9, 0x1, 0x3d, 0x1d0}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @mark={{0x14, 0x1, 0x24, 0xdc2}}], 0x60}}], 0x1, 0x40) syz_open_dev$ttys(0xc, 0x2, 0x0) (async) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r5, r6, 0x4e, 0x0) close_range(r4, r5, 0x0) r7 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x8, 0x0, 0x0, 0x0) r8 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) read$rfkill(r9, 0x0, 0x0) (async) read$rfkill(r9, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x7, 0xc, &(0x7f00000005c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x18) gettid() (async) r11 = gettid() pipe(&(0x7f00000000c0)) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000040)={0xfffffffffffffffc, 0x4c000000, 0x0, {[0x8000000000005a]}}, 0x0, 0x8, &(0x7f00000001c0)) semget$private(0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) tkill(r11, 0x1b) (async) tkill(r11, 0x1b) 687.364142ms ago: executing program 1 (id=267): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000001000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r4, 0x0, 0x100000000}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = timerfd_create(0xa552c168b4667fed, 0x0) timerfd_gettime(r5, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x75352663, @private1, 0x7}, 0x1c) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1010012, &(0x7f0000000080), 0x3, 0x4e2, &(0x7f0000000dc0)="$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") r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) execve(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @sk_skb=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0x2c020400) r10 = msgget$private(0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000000010000010000002800"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xcb13119f635c50e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r12}, 0xc) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000400)={r12}, 0xc) msgsnd(r10, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) 647.890586ms ago: executing program 3 (id=268): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$inet_buf(r1, 0x0, 0x4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001000200"/20, @ANYRES32=0x0, @ANYBLOB="360000000101040008001b0000000000a8e206926207ac204c726c83dfebb6324375ed9941c2b0eab816a56ec4ed9dd914c2bbfefba3faaaf20b470c21d17f"], 0x28}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000b80)={0xffffffffffffffff, &(0x7f00000014c0), 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000500000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r8, 0x0, 0xf3a, 0x0) write(r4, &(0x7f0000000240)="94", 0x1) vmsplice(r8, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) unlink(0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) tee(r3, r8, 0x8f5, 0x0) write(r5, 0x0, 0x0) mprotect(&(0x7f00002ce000/0x1000)=nil, 0x1000, 0x2000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='xdp_devmap_xmit\x00', r7, 0x0, 0x4000001}, 0x18) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="8d08"]) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x7}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x10) 571.542293ms ago: executing program 4 (id=269): openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400800, 0x8) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @short={0x2, 0x3, 0xffff}}, 0x14) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r4, 0x0) keyctl$KEYCTL_MOVE(0x1e, r1, r4, r2, 0x0) 518.604508ms ago: executing program 2 (id=270): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffff"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x8a) socket$inet(0x2, 0x2, 0xa) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="d8000000190081054e81f782db4cb9040220080000000000000000070a000a000900142603600e1208001e0000050401d559e0e0dd7fc07963acc3038ebba8000400027c035c0461c1d67f6f94007134cf6efb8001a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c3f5aeb4edbb57a5025ccca9e008026f6e6ddba61f5fad95667e006dcdf639500bfeb789d00000000000007d5e1cace81ed6c117ab5d6d69bda651297f9583b89965f52df514039e81f86f60f0bffece0b4", 0xd8}], 0x1}, 0x14) socket$inet(0x2, 0x2, 0x0) pause() 517.989528ms ago: executing program 4 (id=271): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000280)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000012009703000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x161) io_uring_enter(r4, 0x32dd, 0xb11d, 0x62, &(0x7f0000000180)={[0x9b]}, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r5}, 0x10) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) 503.89377ms ago: executing program 1 (id=272): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x4}}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff58) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=@md0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x2a, 0x63f, &(0x7f0000000d80)="$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") openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x84) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) socket$tipc(0x1e, 0x2, 0x0) (async) socket$tipc(0x1e, 0x5, 0x0) (async) bind$tipc(r0, 0x0, 0x0) (async) socket$tipc(0x1e, 0x5, 0x0) (async) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x4}}, 0x10) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff58) (async) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) (async) mount(&(0x7f0000000500)=@md0, &(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') (async) setresgid(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x2a, 0x63f, &(0x7f0000000d80)="$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") (async) 398.43007ms ago: executing program 1 (id=273): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70b925, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xe}, {0xb, 0xb}, {0x0, 0xb}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x6, 0x5}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2001c061}, 0x4008000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000840)='ext4\x00', &(0x7f0000000880)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@quota}, {@nogrpid}, {@bh}]}, 0xff, 0x523, &(0x7f0000000c00)="$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") r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181642, 0x148) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwrite64(r5, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r2, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0xc, r2, 0x20, 0x0, 0xdac2, 0xfffefffffe000000}) 344.566466ms ago: executing program 2 (id=274): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r0 = openat$binfmt_register(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x48100, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0xfb) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x7e) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0x7e) write$binfmt_register(r0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000020500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40fffffffc1400"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socket(0x800000000000029, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)) ioctl$sock_bt_hci(r2, 0x800448d7, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0x3}, 0x90, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r4 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r4, 0x0, 0xfffffffffffffee3, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x13, 0x6, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 274.215513ms ago: executing program 0 (id=275): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="08004500001c006600000011907800000000e0000029884b0f4ab24154fd"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x63, 0x0, &(0x7f0000000000)="ff", 0x0, 0x149d, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000880)=""/230, 0xe6}, {&(0x7f0000000980)=""/243, 0xf3}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000a80)=""/203, 0xcb}, {&(0x7f0000000b80)=""/86, 0x56}, {&(0x7f0000000e80)=""/130, 0x82}, {&(0x7f0000000f40)=""/175, 0xaf}], 0x7) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r2, @ANYBLOB="bf4400000000000000000c0000008000058014000280080001000000000008000100090000002c0002800800020001000000080004005fbe0000080001001b00000008000200000000000800020009000000070001006962000034000280080003006400000008000400090000000800030051bd000008000300fc00000008000300a90f0000080001001b0000000c00098008000200000000001c000980080002000e00000008000200e5d8000008000200060000005c0004800900010073797a31000000002c000780080002000300000008000400f50c00000800020005000000080001000000000008000100100000000900010073797a31000000001300010062726f6164636173742d6c696e6b0000e8000280080001000300000008000200020000004c000380080002008100000008000200ff01000008000100000400000800010008000000080002000000000008000100ffff00000800020005000000080002005d0000000800010001000100040004002c0003800800020007000000080001000000000008000100aede010008000100ff7f000008000100810000001c0003800800010007000000080001000600000008000200050000003c000380080002000200000008000100b73500000800010007000000080002000002000008000100ae0d0000080002000700000008000100090000001400028008000100fdffffff08000100060000000c000980080002005b000000600005800800010065746800080001006574680007000100696200003c00028008000400000000400800040004000000080001"], 0x2ac}}, 0x0) r3 = syz_io_uring_setup(0x1, &(0x7f0000000580)={0x0, 0x226f, 0x2001, 0x3, 0xeffffffd}, &(0x7f0000000240), &(0x7f0000000300)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x200080, 0x0) sendmsg$nl_netfilter(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x11, 0xb, 0x801, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r5 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000003a000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa0}}, 0x8040) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x21, &(0x7f0000000440), 0x1) r8 = socket$kcm(0x10, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000007000000e27f000001"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) select(0x0, 0x0, 0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x10) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r12, &(0x7f0000000500)=[{&(0x7f0000000040)="93d90400000304", 0x7}], 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 134.853326ms ago: executing program 4 (id=276): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYRES16=r0], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x850) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000008c0)=ANY=[], 0x0, 0x26}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="070000000400000008"], 0x50) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000300)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x10001, 0x42) ioctl$BLKPG(r4, 0x1269, &(0x7f00000001c0)={0x2, 0x0, 0x98, &(0x7f0000000480)={0x1, 0x2a, 0x6}}) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0xa}, 0x1184c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040400) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r2, @ANYRESOCT=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r6) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01032bbd70000000000001"], 0x28}}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r3, 0x0, 0x5}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000003c0)={[{@acl}, {@jqfmt_vfsv0}], [{@seclabel}]}, 0x1, 0x456, &(0x7f00000014c0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, 0xffffffffffffffff, 0x4b6) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x820c8, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) fremovexattr(r9, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 24.880837ms ago: executing program 1 (id=277): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, r3, 0xb01, 0x70bd28, 0x25dfdbf8}, 0x14}, 0x1, 0x0, 0x0, 0x6004}, 0x40000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='.\x00', 0x0, 0x14) getdents(r5, &(0x7f00000000c0)=""/127, 0x7f) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000608000540000000020900020073797a310000000008000a40fffffffc14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x94}, 0x24000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000004000000000100000a70000000090a010400000000000000000a0000040900020073797a310000000008000a40fffffffc0900010073797a3100000000080005400000000d2c00128014000180090001006c6173740000000004000280140001800c000100636f756e746572000400028008000340000001"], 0x98}, 0x1, 0x0, 0x0, 0x4044050}, 0x40) 0s ago: executing program 3 (id=278): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa64}, [@call={0x85, 0x0, 0x0, 0x80}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x7fffffff, 0x94, &(0x7f0000000300)=""/148, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x1babe, 0xffffffffffffffff, 0x4, &(0x7f00000003c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x2, 0x2, 0xc}, {0x4, 0x5, 0x10, 0x3}, {0x3, 0x5, 0xb, 0xb}, {0x4, 0x3, 0x5, 0xa}], 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) r3 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)='n', 0x1) close(r3) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x7}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000680)='GPL\x00', 0x101, 0xda, &(0x7f00000006c0)=""/218, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0x10, 0x3, 0x7}, 0x10, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000840)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000880)=[{0x4, 0x4, 0xa, 0x6}, {0x3, 0x3, 0xf, 0x6}, {0x5, 0x2, 0x4, 0x1}, {0x2, 0x3, 0x1, 0x8}], 0x10, 0x7}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b40)={@ifindex, 0x37, 0x1, 0xe, &(0x7f0000000980)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b00)=[0x0], 0x0}, 0x40) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x35, 0x0, @val=@netfilter={0x7, 0x1, 0x3, 0x1}}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)={@map=0x1, r1, 0x19, 0x2009, r4, @value=r6, @void, @void, @void, r5}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.237' (ED25519) to the list of known hosts. [ 33.606113][ T29] audit: type=1400 audit(1760450321.989:62): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.629151][ T29] audit: type=1400 audit(1760450322.019:63): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.630185][ T3301] cgroup: Unknown subsys name 'net' [ 33.656964][ T29] audit: type=1400 audit(1760450322.049:64): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.817131][ T3301] cgroup: Unknown subsys name 'cpuset' [ 33.823421][ T3301] cgroup: Unknown subsys name 'rlimit' [ 33.955395][ T29] audit: type=1400 audit(1760450322.339:65): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.983321][ T29] audit: type=1400 audit(1760450322.339:66): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.003910][ T29] audit: type=1400 audit(1760450322.339:67): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.012994][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.024588][ T29] audit: type=1400 audit(1760450322.339:68): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.053444][ T29] audit: type=1400 audit(1760450322.339:69): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.074327][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 34.078273][ T29] audit: type=1400 audit(1760450322.339:70): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.110346][ T29] audit: type=1400 audit(1760450322.429:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 36.399599][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.464798][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 36.499182][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.506275][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.513508][ T3312] bridge_slave_0: entered allmulticast mode [ 36.520058][ T3312] bridge_slave_0: entered promiscuous mode [ 36.527765][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.534888][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.542093][ T3312] bridge_slave_1: entered allmulticast mode [ 36.548781][ T3312] bridge_slave_1: entered promiscuous mode [ 36.583922][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 36.618695][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.649713][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.665968][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.673086][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.680388][ T3311] bridge_slave_0: entered allmulticast mode [ 36.686926][ T3311] bridge_slave_0: entered promiscuous mode [ 36.695777][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.702912][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.710422][ T3311] bridge_slave_1: entered allmulticast mode [ 36.716950][ T3311] bridge_slave_1: entered promiscuous mode [ 36.732785][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 36.751459][ T3312] team0: Port device team_slave_0 added [ 36.775353][ T3312] team0: Port device team_slave_1 added [ 36.781198][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 36.799528][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.821742][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.828951][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.836169][ T3316] bridge_slave_0: entered allmulticast mode [ 36.842715][ T3316] bridge_slave_0: entered promiscuous mode [ 36.854988][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.873783][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.880874][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.906858][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.917688][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.924898][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.932225][ T3316] bridge_slave_1: entered allmulticast mode [ 36.938634][ T3316] bridge_slave_1: entered promiscuous mode [ 36.957844][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.964825][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.991004][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.011956][ T3311] team0: Port device team_slave_0 added [ 37.034148][ T3311] team0: Port device team_slave_1 added [ 37.052018][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.082195][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.089236][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.115245][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.127257][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.136556][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.143646][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.150907][ T3323] bridge_slave_0: entered allmulticast mode [ 37.157469][ T3323] bridge_slave_0: entered promiscuous mode [ 37.174912][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.181919][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.207842][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.228468][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.235549][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.242828][ T3323] bridge_slave_1: entered allmulticast mode [ 37.249421][ T3323] bridge_slave_1: entered promiscuous mode [ 37.255777][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.262929][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.270151][ T3320] bridge_slave_0: entered allmulticast mode [ 37.276743][ T3320] bridge_slave_0: entered promiscuous mode [ 37.285312][ T3312] hsr_slave_0: entered promiscuous mode [ 37.291337][ T3312] hsr_slave_1: entered promiscuous mode [ 37.306228][ T3316] team0: Port device team_slave_0 added [ 37.313181][ T3316] team0: Port device team_slave_1 added [ 37.324206][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.331317][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.338500][ T3320] bridge_slave_1: entered allmulticast mode [ 37.344765][ T3320] bridge_slave_1: entered promiscuous mode [ 37.378105][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.399440][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.408839][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.415794][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.441906][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.465753][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.475828][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.485420][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.492416][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.518428][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.538828][ T3311] hsr_slave_0: entered promiscuous mode [ 37.544947][ T3311] hsr_slave_1: entered promiscuous mode [ 37.550902][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 37.556669][ T3311] Cannot create hsr debugfs directory [ 37.582626][ T3323] team0: Port device team_slave_0 added [ 37.594356][ T3320] team0: Port device team_slave_0 added [ 37.619483][ T3323] team0: Port device team_slave_1 added [ 37.625899][ T3320] team0: Port device team_slave_1 added [ 37.646233][ T3316] hsr_slave_0: entered promiscuous mode [ 37.652412][ T3316] hsr_slave_1: entered promiscuous mode [ 37.658403][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 37.664134][ T3316] Cannot create hsr debugfs directory [ 37.682616][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.689610][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.715691][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.726923][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.734021][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.760107][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.792593][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.799673][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.825666][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.837044][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.844019][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.870096][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.940328][ T3323] hsr_slave_0: entered promiscuous mode [ 37.946728][ T3323] hsr_slave_1: entered promiscuous mode [ 37.952739][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 37.958515][ T3323] Cannot create hsr debugfs directory [ 37.969057][ T3320] hsr_slave_0: entered promiscuous mode [ 37.975052][ T3320] hsr_slave_1: entered promiscuous mode [ 37.981107][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 37.986885][ T3320] Cannot create hsr debugfs directory [ 38.079702][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.092041][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.103088][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.122501][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.176272][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.189993][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.199134][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.209348][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.244288][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.259459][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.269143][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.278170][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.310504][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.319664][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.328761][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.338188][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.358437][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.380541][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.404956][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.417215][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.424434][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.433599][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.442123][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.450992][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.460673][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.469966][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.497251][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.504425][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.513543][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.520619][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.530419][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.537571][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.594390][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.617994][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.632778][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.659162][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.666286][ T780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.684154][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.699726][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.706864][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.739634][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.749534][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.760249][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.778251][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.819128][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.826375][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.846044][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.856289][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.863434][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.882565][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.903269][ T121] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.910476][ T121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.920215][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.927308][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.945488][ T3316] veth0_vlan: entered promiscuous mode [ 38.973616][ T3316] veth1_vlan: entered promiscuous mode [ 38.986084][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.996587][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.018594][ T3312] veth0_vlan: entered promiscuous mode [ 39.049238][ T3312] veth1_vlan: entered promiscuous mode [ 39.067375][ T3316] veth0_macvtap: entered promiscuous mode [ 39.083628][ T3312] veth0_macvtap: entered promiscuous mode [ 39.111037][ T3316] veth1_macvtap: entered promiscuous mode [ 39.122234][ T3312] veth1_macvtap: entered promiscuous mode [ 39.135381][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.143832][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.159389][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.171749][ T3311] veth0_vlan: entered promiscuous mode [ 39.184825][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.201427][ T3311] veth1_vlan: entered promiscuous mode [ 39.210958][ T121] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.228567][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.248314][ T121] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.257456][ T121] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.269957][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.281163][ T121] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.294881][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.294894][ T29] audit: type=1400 audit(1760450327.679:81): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.LcqzUz/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.326123][ T29] audit: type=1400 audit(1760450327.679:82): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.334734][ T121] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.348243][ T29] audit: type=1400 audit(1760450327.679:83): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.LcqzUz/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.382036][ T29] audit: type=1400 audit(1760450327.679:84): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.403980][ T29] audit: type=1400 audit(1760450327.679:85): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.LcqzUz/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.430574][ T29] audit: type=1400 audit(1760450327.679:86): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/root/syzkaller.LcqzUz/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4570 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.458100][ T29] audit: type=1400 audit(1760450327.699:87): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.479803][ T29] audit: type=1400 audit(1760450327.869:88): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.482280][ T3311] veth0_macvtap: entered promiscuous mode [ 39.502605][ T29] audit: type=1400 audit(1760450327.869:89): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="gadgetfs" ino=4579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.522638][ T3311] veth1_macvtap: entered promiscuous mode [ 39.539713][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.545017][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.563698][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.573835][ T37] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.608989][ T37] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.624405][ T29] audit: type=1400 audit(1760450328.009:90): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.652511][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.684831][ T3473] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 39.705251][ T3320] veth0_vlan: entered promiscuous mode [ 39.726350][ C0] hrtimer: interrupt took 27693 ns [ 39.733038][ T121] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.749325][ T3320] veth1_vlan: entered promiscuous mode [ 39.765336][ T121] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.785252][ T3320] veth0_macvtap: entered promiscuous mode [ 39.801317][ T121] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.811998][ T3320] veth1_macvtap: entered promiscuous mode [ 39.834744][ T121] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.872522][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.886622][ T3323] veth0_vlan: entered promiscuous mode [ 39.904479][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.912960][ T3323] veth1_vlan: entered promiscuous mode [ 39.921608][ T3472] syz.1.2 (3472) used greatest stack depth: 10696 bytes left [ 39.932730][ T3486] syz.0.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 39.953680][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.967280][ T3484] loop2: detected capacity change from 0 to 8192 [ 39.981971][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.993221][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.013659][ T3323] veth0_macvtap: entered promiscuous mode [ 40.044245][ T3323] veth1_macvtap: entered promiscuous mode [ 40.057095][ T3492] process 'syz.2.3' launched '/dev/fd/7' with NULL argv: empty string added [ 40.059282][ T3491] loop1: detected capacity change from 0 to 1024 [ 40.073093][ T3479] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1'. [ 40.085911][ T3491] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 40.092855][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.140898][ T3479] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.147963][ T3497] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8'. [ 40.175623][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.193734][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.217674][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.249792][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.258887][ T3500] loop3: detected capacity change from 0 to 1024 [ 40.266893][ T3500] ======================================================= [ 40.266893][ T3500] WARNING: The mand mount option has been deprecated and [ 40.266893][ T3500] and is ignored by this kernel. Remove the mand [ 40.266893][ T3500] option from the mount to silence this warning. [ 40.266893][ T3500] ======================================================= [ 40.307321][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.322362][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.331647][ T3503] loop1: detected capacity change from 0 to 512 [ 40.336884][ T3506] loop2: detected capacity change from 0 to 512 [ 40.339423][ T3503] EXT4-fs: Ignoring removed nobh option [ 40.344523][ T3506] EXT4-fs: Ignoring removed nobh option [ 40.351118][ T3503] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.368552][ T3503] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.378851][ T3500] EXT4-fs: Ignoring removed oldalloc option [ 40.386517][ T3500] journal_path: Non-blockdev passed as './file1' [ 40.393261][ T3500] EXT4-fs: error: could not find journal device path [ 40.422396][ T3503] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.431675][ T3506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.448314][ T3506] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.458542][ T3503] EXT4-fs (loop1): 1 truncate cleaned up [ 40.487169][ T3513] SELinux: policydb magic number 0xb does not match expected magic number 0xf97cff8c [ 40.491381][ T3506] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.10: iget: bad i_size value: 2533274857506816 [ 40.497303][ T3503] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.511944][ T3506] $H: renamed from bond0 (while UP) [ 40.521589][ T3513] SELinux: failed to load policy [ 40.533420][ T3506] $H: entered promiscuous mode [ 40.538528][ T3506] bond_slave_0: entered promiscuous mode [ 40.539778][ T3503] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.544281][ T3506] bond_slave_1: entered promiscuous mode [ 40.553110][ T3503] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.571754][ T3513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3513 comm=syz.4.5 [ 40.585620][ T3513] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 40.616153][ T3503] EXT4-fs error (device loop1): ext4_lookup:1787: inode #14: comm syz.1.9: invalid fast symlink length 39 [ 40.631911][ T3503] EXT4-fs (loop1): Remounting filesystem read-only [ 40.646874][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.724868][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.739776][ T3519] loop2: detected capacity change from 0 to 164 [ 40.750216][ T3519] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 40.787611][ T3519] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 40.803557][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.808155][ T3519] Symlink component flag not implemented [ 40.810965][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.816516][ T3519] Symlink component flag not implemented [ 40.838748][ T3519] Symlink component flag not implemented (7) [ 40.844814][ T3519] Symlink component flag not implemented (116) [ 40.852785][ T3528] netlink: 'syz.1.15': attribute type 7 has an invalid length. [ 40.865262][ T3527] random: crng reseeded on system resumption [ 40.880394][ T3527] loop4: detected capacity change from 0 to 256 [ 40.945456][ T3520] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.956176][ T3520] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.994820][ T121] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.011734][ T121] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.020993][ T121] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.033077][ T121] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.084107][ T3517] 9pnet_fd: Insufficient options for proto=fd [ 41.112299][ T3536] loop4: detected capacity change from 0 to 512 [ 41.178603][ T3536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.216051][ T3536] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.242076][ T3560] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 41.250423][ T3536] SELinux: Context @ is not valid (left unmapped). [ 41.316092][ T3567] netlink: 8 bytes leftover after parsing attributes in process `syz.1.27'. [ 41.319728][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.361767][ T3573] netlink: 56 bytes leftover after parsing attributes in process `syz.4.26'. [ 41.375239][ T3571] Zero length message leads to an empty skb [ 41.385125][ T3573] netlink: 48 bytes leftover after parsing attributes in process `syz.4.26'. [ 41.484092][ T3586] netlink: 'syz.2.31': attribute type 1 has an invalid length. [ 41.499837][ T3589] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 41.513918][ T3589] block device autoloading is deprecated and will be removed. [ 41.614063][ T3602] Cannot find add_set index 4 as target [ 41.990293][ T3651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3651 comm=syz.0.47 [ 42.016865][ T3651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=3651 comm=GPL [ 42.044290][ T3658] netlink: 'syz.3.50': attribute type 13 has an invalid length. [ 42.055990][ T3658] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 42.064128][ T3658] gretap1: entered promiscuous mode [ 42.069534][ T3658] gretap1: entered allmulticast mode [ 42.133618][ T3663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3663 comm=syz.0.47 [ 42.145466][ T3664] loop1: detected capacity change from 0 to 2048 [ 42.162190][ T3664] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.176760][ T3664] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.230331][ T3674] loop4: detected capacity change from 0 to 512 [ 42.254990][ T3674] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.272531][ T3674] EXT4-fs (loop4): 1 truncate cleaned up [ 42.279165][ T3674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.361762][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.456414][ T3686] syzkaller0: entered allmulticast mode [ 42.471673][ T3686] syzkaller0: entered promiscuous mode [ 42.487300][ T3689] loop1: detected capacity change from 0 to 512 [ 42.494855][ T3686] syzkaller0 (unregistering): left allmulticast mode [ 42.501710][ T3686] syzkaller0 (unregistering): left promiscuous mode [ 42.518585][ T3689] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 42.534214][ T3689] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.57: invalid indirect mapped block 2683928664 (level 1) [ 42.570057][ T3699] dummy0: entered promiscuous mode [ 42.576274][ T3699] macsec1: entered allmulticast mode [ 42.588034][ T3689] EXT4-fs (loop1): 1 truncate cleaned up [ 42.598390][ T3701] netlink: 16 bytes leftover after parsing attributes in process `syz.2.60'. [ 42.607749][ T3699] dummy0: entered allmulticast mode [ 42.613585][ T3689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.637901][ T3689] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.761373][ T3719] loop1: detected capacity change from 0 to 128 [ 42.785003][ T3715] syz.4.66 uses obsolete (PF_INET,SOCK_PACKET) [ 42.800294][ T3719] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.853197][ T3719] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.931660][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.938286][ T3727] loop3: detected capacity change from 0 to 128 [ 42.957243][ T3729] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 42.966120][ T3727] bond0: Removing last ns target with arp_interval on [ 43.054185][ T3734] loop0: detected capacity change from 0 to 1024 [ 43.115353][ T3743] loop1: detected capacity change from 0 to 512 [ 43.118942][ T3734] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 43.134494][ T3743] EXT4-fs: Ignoring removed oldalloc option [ 43.140696][ T3743] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.177547][ T3743] EXT4-fs: Mount option(s) incompatible with ext2 [ 43.200002][ T3734] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.220053][ T3743] loop1: detected capacity change from 0 to 512 [ 43.255602][ T3743] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 43.273167][ T3743] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.71: invalid indirect mapped block 2683928664 (level 1) [ 43.287819][ T3743] EXT4-fs (loop1): 1 truncate cleaned up [ 43.294087][ T3743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.320803][ T3743] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 43.322344][ T3753] loop3: detected capacity change from 0 to 164 [ 43.341424][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.408625][ T3760] loop2: detected capacity change from 0 to 512 [ 43.430497][ T3753] rock: corrupted directory entry. extent=32, offset=0, size=65773 [ 43.487238][ T3760] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 43.515650][ T3753] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 43.535541][ T3760] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.581483][ T3776] loop4: detected capacity change from 0 to 512 [ 43.598779][ T3760] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.75: corrupted inode contents [ 43.621156][ T3776] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 43.636604][ T3781] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.680611][ T3784] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 43.687663][ T3760] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #16: comm syz.2.75: mark_inode_dirty error [ 43.708694][ T3776] EXT4-fs (loop4): orphan cleanup on readonly fs [ 43.759491][ T3776] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.80: corrupted inode contents [ 43.773654][ T3760] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.75: corrupted inode contents [ 43.822749][ T3776] EXT4-fs (loop4): Remounting filesystem read-only [ 43.837286][ T3760] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.75: mark_inode_dirty error [ 43.872349][ T3776] EXT4-fs (loop4): 1 truncate cleaned up [ 43.878313][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.888973][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.912787][ T3760] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.75: corrupted inode contents [ 43.937716][ T3789] loop9: detected capacity change from 0 to 7 [ 43.944105][ T3789] Buffer I/O error on dev loop9, logical block 0, async page read [ 43.945574][ T31] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 43.964128][ T3776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.992105][ T3789] Buffer I/O error on dev loop9, logical block 0, async page read [ 43.992568][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 44.000148][ T3789] loop9: unable to read partition table [ 44.034898][ T3760] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 44.053330][ T3789] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 44.053330][ T3789] ) failed (rc=-5) [ 44.057791][ T3302] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.086820][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.105997][ T3760] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.75: corrupted inode contents [ 44.112140][ T3302] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.142618][ T3760] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.75: mark_inode_dirty error [ 44.146064][ T3302] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.186493][ T3302] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.196980][ T3797] netlink: 72 bytes leftover after parsing attributes in process `syz.4.87'. [ 44.207379][ T3760] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 44.222494][ T3797] loop4: detected capacity change from 0 to 256 [ 44.246516][ T3302] Buffer I/O error on dev loop9, logical block 0, async page read [ 44.256933][ T3760] EXT4-fs (loop2): 1 truncate cleaned up [ 44.262104][ T3797] vfat: Unknown parameter '' [ 44.269787][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 1 [ 44.309167][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 44.309186][ T29] audit: type=1400 audit(1760450332.699:347): avc: denied { create } for pid=3805 comm="" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.349061][ T3760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.385151][ T3807] FAULT_INJECTION: forcing a failure. [ 44.385151][ T3807] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 44.398611][ T3807] CPU: 1 UID: 0 PID: 3807 Comm: Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.398702][ T3807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 44.398716][ T3807] Call Trace: [ 44.398723][ T3807] [ 44.398733][ T3807] __dump_stack+0x1d/0x30 [ 44.398754][ T3807] dump_stack_lvl+0xe8/0x140 [ 44.398774][ T3807] dump_stack+0x15/0x1b [ 44.398808][ T3807] should_fail_ex+0x265/0x280 [ 44.398849][ T3807] should_fail+0xb/0x20 [ 44.398920][ T3807] should_fail_usercopy+0x1a/0x20 [ 44.399001][ T3807] _copy_from_user+0x1c/0xb0 [ 44.399027][ T3807] set_selection_user+0x4a/0xe0 [ 44.399058][ T3807] tioclinux+0x347/0x460 [ 44.399087][ T3807] vt_ioctl+0x75f/0x18a0 [ 44.399151][ T3807] ? tty_jobctrl_ioctl+0x29e/0x810 [ 44.399196][ T3807] tty_ioctl+0x7d8/0xb80 [ 44.399220][ T3807] ? __pfx_tty_ioctl+0x10/0x10 [ 44.399240][ T3807] __se_sys_ioctl+0xce/0x140 [ 44.399261][ T3807] __x64_sys_ioctl+0x43/0x50 [ 44.399357][ T3807] x64_sys_call+0x1816/0x3000 [ 44.399387][ T3807] do_syscall_64+0xd2/0x200 [ 44.399431][ T3807] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.399513][ T3807] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.399536][ T3807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.399565][ T3807] RIP: 0033:0x7f91e6d9eec9 [ 44.399592][ T3807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.399617][ T3807] RSP: 002b:00007f91e57ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 44.399648][ T3807] RAX: ffffffffffffffda RBX: 00007f91e6ff5fa0 RCX: 00007f91e6d9eec9 [ 44.399700][ T3807] RDX: 0000200000000100 RSI: 000000000000541c RDI: 0000000000000008 [ 44.399717][ T3807] RBP: 00007f91e57ff090 R08: 0000000000000000 R09: 0000000000000000 [ 44.399783][ T3807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.399820][ T3807] R13: 00007f91e6ff6038 R14: 00007f91e6ff5fa0 R15: 00007fffdc8707a8 [ 44.399847][ T3807] [ 44.648330][ T3811] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.687232][ T3811] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.705544][ T29] audit: type=1400 audit(1760450333.089:348): avc: denied { execmem } for pid=3799 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.757882][ T3813] tipc: Started in network mode [ 44.762853][ T3813] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 44.772539][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.788470][ T3813] tipc: Enabled bearer , priority 10 [ 44.826074][ T3817] loop0: detected capacity change from 0 to 2048 [ 44.840578][ T3817] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.862464][ T3817] EXT4-fs (loop0): fragment/cluster size (65536) != block size (4096) [ 44.997563][ T3820] loop0: detected capacity change from 0 to 512 [ 45.008510][ T3820] ext4: Bad value for 'journal_ioprio' [ 45.322158][ T29] audit: type=1400 audit(1760450333.709:349): avc: denied { create } for pid=3832 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.352628][ T3833] loop0: detected capacity change from 0 to 2048 [ 45.360304][ T3833] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.390286][ T29] audit: type=1400 audit(1760450333.739:350): avc: denied { bind } for pid=3832 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.391252][ T3833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.409470][ T29] audit: type=1400 audit(1760450333.739:351): avc: denied { setopt } for pid=3832 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.441565][ T29] audit: type=1400 audit(1760450333.739:352): avc: denied { ioctl } for pid=3832 comm="syz.0.100" path="socket:[5376]" dev="sockfs" ino=5376 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.467012][ T29] audit: type=1400 audit(1760450333.859:353): avc: denied { read write } for pid=3832 comm="syz.0.100" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.467249][ T3833] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.100: bg 0: block 234: padding at end of block bitmap is not set [ 45.547197][ T3833] EXT4-fs (loop0): Remounting filesystem read-only [ 45.596151][ T3833] syz.0.100 (3833) used greatest stack depth: 10008 bytes left [ 45.613872][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.669800][ T29] audit: type=1400 audit(1760450334.059:354): avc: denied { connect } for pid=3837 comm="syz.2.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 45.689864][ T29] audit: type=1400 audit(1760450334.059:355): avc: denied { ioctl } for pid=3837 comm="syz.2.102" path="socket:[6472]" dev="sockfs" ino=6472 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 45.697329][ T3841] loop0: detected capacity change from 0 to 128 [ 45.740002][ T3843] loop2: detected capacity change from 0 to 128 [ 45.775540][ T3841] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 45.783528][ T3841] FAT-fs (loop0): Filesystem has been set read-only [ 45.796461][ T36] tipc: Node number set to 4269801488 [ 45.804876][ T3843] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 45.812832][ T3843] FAT-fs (loop2): Filesystem has been set read-only [ 45.821852][ T3843] syz.2.103: attempt to access beyond end of device [ 45.821852][ T3843] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 45.856974][ T3841] syz.0.101: attempt to access beyond end of device [ 45.856974][ T3841] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 45.885706][ T3843] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 45.889167][ T3841] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 45.893636][ T3843] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 45.901471][ T3841] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 45.930191][ T3843] syz.2.103: attempt to access beyond end of device [ 45.930191][ T3843] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.936761][ T3841] syz.0.101: attempt to access beyond end of device [ 45.936761][ T3841] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.966667][ T3843] syz.2.103: attempt to access beyond end of device [ 45.966667][ T3843] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.976716][ T3840] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 45.987849][ T3840] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 46.010712][ T3842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 46.018662][ T3842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 46.023572][ T3841] syz.0.101: attempt to access beyond end of device [ 46.023572][ T3841] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.026592][ T3840] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 46.026617][ T3840] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 46.026717][ T3840] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 46.026739][ T3840] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 46.026806][ T3840] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 46.047874][ T3841] syz.0.101: attempt to access beyond end of device [ 46.047874][ T3841] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.076555][ T3842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 46.100460][ T3842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 46.110882][ T3843] syz.2.103: attempt to access beyond end of device [ 46.110882][ T3843] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.138145][ T3843] syz.2.103: attempt to access beyond end of device [ 46.138145][ T3843] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.157803][ T3843] syz.2.103: attempt to access beyond end of device [ 46.157803][ T3843] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 46.216404][ T3842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 46.224283][ T3842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 46.275090][ T3842] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 46.290841][ T3852] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 46.386593][ T3854] netlink: 56 bytes leftover after parsing attributes in process `syz.3.108'. [ 46.422274][ T3854] netlink: 48 bytes leftover after parsing attributes in process `syz.3.108'. [ 46.442884][ T3856] FAULT_INJECTION: forcing a failure. [ 46.442884][ T3856] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.456075][ T3856] CPU: 1 UID: 0 PID: 3856 Comm: Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.456103][ T3856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.456121][ T3856] Call Trace: [ 46.456130][ T3856] [ 46.456139][ T3856] __dump_stack+0x1d/0x30 [ 46.456215][ T3856] dump_stack_lvl+0xe8/0x140 [ 46.456271][ T3856] dump_stack+0x15/0x1b [ 46.456288][ T3856] should_fail_ex+0x265/0x280 [ 46.456338][ T3856] should_fail+0xb/0x20 [ 46.456380][ T3856] should_fail_usercopy+0x1a/0x20 [ 46.456483][ T3856] _copy_to_user+0x20/0xa0 [ 46.456514][ T3856] simple_read_from_buffer+0xb5/0x130 [ 46.456546][ T3856] proc_fail_nth_read+0x10e/0x150 [ 46.456588][ T3856] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 46.456686][ T3856] vfs_read+0x1a8/0x770 [ 46.456772][ T3856] ? vt_ioctl+0x75f/0x18a0 [ 46.456796][ T3856] ? __rcu_read_unlock+0x4f/0x70 [ 46.456823][ T3856] ? __fget_files+0x184/0x1c0 [ 46.456915][ T3856] ksys_read+0xda/0x1a0 [ 46.456948][ T3856] __x64_sys_read+0x40/0x50 [ 46.457013][ T3856] x64_sys_call+0x27c0/0x3000 [ 46.457035][ T3856] do_syscall_64+0xd2/0x200 [ 46.457079][ T3856] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.457208][ T3856] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.457239][ T3856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.457292][ T3856] RIP: 0033:0x7faa9a6fd8dc [ 46.457309][ T3856] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 46.457333][ T3856] RSP: 002b:00007faa9915f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.457359][ T3856] RAX: ffffffffffffffda RBX: 00007faa9a955fa0 RCX: 00007faa9a6fd8dc [ 46.457372][ T3856] RDX: 000000000000000f RSI: 00007faa9915f0a0 RDI: 0000000000000009 [ 46.457384][ T3856] RBP: 00007faa9915f090 R08: 0000000000000000 R09: 0000000000000000 [ 46.457396][ T3856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.457453][ T3856] R13: 00007faa9a956038 R14: 00007faa9a955fa0 R15: 00007ffd5d909ac8 [ 46.457478][ T3856] [ 46.556482][ T29] audit: type=1326 audit(1760450334.899:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.3.108" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f54b6e7eec9 code=0x0 [ 46.968663][ T3859] loop4: detected capacity change from 0 to 1024 [ 47.003716][ T3859] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.021643][ T3859] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.184213][ T3859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.313071][ T3863] netlink: 'syz.1.110': attribute type 29 has an invalid length. [ 47.321947][ T3863] netlink: 'syz.1.110': attribute type 29 has an invalid length. [ 47.331815][ T3863] netlink: 'syz.1.110': attribute type 29 has an invalid length. [ 47.347960][ T3859] netlink: 'syz.4.109': attribute type 21 has an invalid length. [ 47.370701][ T3859] netlink: 132 bytes leftover after parsing attributes in process `syz.4.109'. [ 47.380941][ T3859] netlink: 20 bytes leftover after parsing attributes in process `syz.4.109'. [ 47.470111][ T3875] netlink: 8 bytes leftover after parsing attributes in process `syz.1.113'. [ 47.544826][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.605103][ T3865] pimreg: entered allmulticast mode [ 47.670731][ T3865] pimreg: left allmulticast mode [ 47.808058][ T3888] serio: Serial port ptm0 [ 48.083905][ T3892] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.385151][ T3909] netlink: 56 bytes leftover after parsing attributes in process `syz.3.124'. [ 48.394832][ T3909] netlink: 48 bytes leftover after parsing attributes in process `syz.3.124'. [ 48.696648][ T3916] bridge1: entered allmulticast mode [ 48.756399][ T3921] netlink: 'syz.0.128': attribute type 29 has an invalid length. [ 48.789376][ T3927] loop2: detected capacity change from 0 to 512 [ 48.809404][ T3927] EXT4-fs: inline encryption not supported [ 48.815726][ T3927] ext4: Unknown parameter 'lazytime.journal_checksum' [ 49.023494][ T3923] netlink: 40 bytes leftover after parsing attributes in process `syz.4.129'. [ 49.032665][ T3923] netlink: 56 bytes leftover after parsing attributes in process `syz.4.129'. [ 49.231366][ T3952] loop2: detected capacity change from 0 to 128 [ 49.277003][ T3952] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.284983][ T3952] FAT-fs (loop2): Filesystem has been set read-only [ 49.293351][ T3947] netlink: 'syz.4.137': attribute type 27 has an invalid length. [ 49.310975][ T3952] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.318938][ T3952] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.338037][ T3951] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.345955][ T3951] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.408544][ T3947] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.415879][ T3947] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.423595][ T3951] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.431510][ T3951] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.443474][ T3970] loop4: detected capacity change from 0 to 512 [ 49.452020][ T3968] netlink: 44 bytes leftover after parsing attributes in process `syz.3.141'. [ 49.486386][ T3951] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.494356][ T3951] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.499285][ T3970] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 49.547415][ T3951] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 49.566217][ T3970] EXT4-fs (loop4): invalid journal inode [ 49.581603][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 49.581639][ T29] audit: type=1400 audit(1760450337.969:422): avc: denied { write } for pid=3960 comm="syz.3.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.617193][ T3970] EXT4-fs (loop4): can't get journal size [ 49.631769][ T3970] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 49.648730][ T29] audit: type=1326 audit(1760450338.019:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.3.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54b6e7eec9 code=0x7ffc0000 [ 49.672041][ T29] audit: type=1326 audit(1760450338.019:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.3.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f54b6e7eec9 code=0x7ffc0000 [ 49.686609][ T3970] System zones: 1-12, 13-13 [ 49.704030][ T3975] netlink: 'syz.3.141': attribute type 10 has an invalid length. [ 49.748956][ T3947] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.769224][ T3970] EXT4-fs (loop4): 1 truncate cleaned up [ 49.789215][ T3970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.811555][ T3947] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.882860][ T3947] dummy0: left allmulticast mode [ 49.906431][ T3947] macsec1: left allmulticast mode [ 49.960143][ T3950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.011061][ T3950] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.036751][ T3950] dummy0: left promiscuous mode [ 50.056076][ T3950] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.082235][ T3975] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 50.098315][ T12] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.111498][ T12] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.126942][ T12] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.143482][ T12] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.157231][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.262844][ T4002] loop4: detected capacity change from 0 to 1024 [ 50.324335][ T4013] loop4: detected capacity change from 0 to 164 [ 50.333604][ T29] audit: type=1400 audit(1760450338.729:425): avc: denied { connect } for pid=4010 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.333684][ T4011] netlink: 'syz.0.150': attribute type 27 has an invalid length. [ 50.354791][ T4011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.377611][ T4017] loop3: detected capacity change from 0 to 512 [ 50.385599][ T4011] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.393043][ T4017] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 50.402820][ T4017] EXT4-fs (loop3): invalid journal inode [ 50.408653][ T4017] EXT4-fs (loop3): can't get journal size [ 50.415216][ T4017] EXT4-fs (loop3): 1 truncate cleaned up [ 50.426067][ T4011] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.442898][ T4013] Unable to read rock-ridge attributes [ 50.450878][ T4017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.464524][ T29] audit: type=1400 audit(1760450338.839:426): avc: denied { mount } for pid=4012 comm="syz.4.151" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 50.487608][ T29] audit: type=1400 audit(1760450338.849:427): avc: denied { connect } for pid=4012 comm="syz.4.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 50.549928][ T4013] Unable to read rock-ridge attributes [ 50.559312][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.603273][ T29] audit: type=1400 audit(1760450338.899:428): avc: denied { create } for pid=4016 comm="syz.3.153" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 50.645164][ T29] audit: type=1400 audit(1760450338.899:429): avc: denied { write open } for pid=4016 comm="syz.3.153" path="/31/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 50.689777][ T29] audit: type=1400 audit(1760450338.899:430): avc: denied { create } for pid=4016 comm="syz.3.153" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 50.731283][ T29] audit: type=1400 audit(1760450338.909:431): avc: denied { create } for pid=4016 comm="syz.3.153" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 50.833005][ T3952] bio_check_eod: 121152 callbacks suppressed [ 50.833028][ T3952] syz.2.139: attempt to access beyond end of device [ 50.833028][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 50.863936][ T3952] syz.2.139: attempt to access beyond end of device [ 50.863936][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 50.877699][ T3952] syz.2.139: attempt to access beyond end of device [ 50.877699][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 50.891607][ T3952] syz.2.139: attempt to access beyond end of device [ 50.891607][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 50.905010][ T3952] syz.2.139: attempt to access beyond end of device [ 50.905010][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 50.920075][ T3952] syz.2.139: attempt to access beyond end of device [ 50.920075][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 50.977871][ T3952] syz.2.139: attempt to access beyond end of device [ 50.977871][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 50.992300][ T4051] loop3: detected capacity change from 0 to 128 [ 50.999712][ T4051] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 51.013329][ T3952] syz.2.139: attempt to access beyond end of device [ 51.013329][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.042298][ T3952] syz.2.139: attempt to access beyond end of device [ 51.042298][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.064376][ T3952] syz.2.139: attempt to access beyond end of device [ 51.064376][ T3952] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 51.070152][ T4051] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.221736][ T4061] random: crng reseeded on system resumption [ 51.274019][ T4072] loop3: detected capacity change from 0 to 128 [ 51.458275][ T4075] loop3: detected capacity change from 0 to 256 [ 51.786957][ T4081] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.798944][ T4081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.903277][ T4061] loop4: detected capacity change from 0 to 128 [ 52.307103][ T4096] bridge2: entered allmulticast mode [ 52.359661][ T4098] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.398403][ T4105] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 52.416679][ T4106] tmpfs: Bad value for 'mpol' [ 52.423383][ T4105] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 52.429941][ T4105] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 52.437592][ T4105] vhci_hcd vhci_hcd.0: Device attached [ 52.453960][ T4103] __nla_validate_parse: 3 callbacks suppressed [ 52.453981][ T4103] netlink: 4 bytes leftover after parsing attributes in process `syz.4.173'. [ 52.512735][ T4098] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.530184][ T4110] netlink: 'syz.1.172': attribute type 27 has an invalid length. [ 52.547009][ T4112] netlink: 'syz.4.175': attribute type 10 has an invalid length. [ 52.593768][ T4110] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.598444][ T4113] netlink: 'syz.4.175': attribute type 10 has an invalid length. [ 52.601032][ T4110] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.627058][ T3977] vhci_hcd: vhci_device speed not set [ 52.657075][ T4116] netlink: 48 bytes leftover after parsing attributes in process `syz.3.174'. [ 52.703711][ T4110] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.711358][ T3977] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 52.714641][ T4110] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.773766][ T4110] bridge1: left allmulticast mode [ 52.779772][ T4110] bridge2: left allmulticast mode [ 52.788476][ T4112] team0: Device dummy0 failed to register rx_handler [ 52.826870][ T4105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.835600][ T4105] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.846147][ T4105] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 52.870187][ T4098] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.880886][ T4107] vhci_hcd: connection reset by peer [ 52.887148][ T37] vhci_hcd: stop threads [ 52.891454][ T37] vhci_hcd: release socket [ 52.895907][ T37] vhci_hcd: disconnect device [ 52.903451][ T1455] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.920829][ T1455] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.944443][ T4098] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.959890][ T1455] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.971382][ T1455] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.006362][ T4132] syzkaller0: entered allmulticast mode [ 53.012917][ T4132] netlink: 'syz.4.177': attribute type 1 has an invalid length. [ 53.033853][ T4132] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.054870][ T1455] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.066954][ T1455] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.077353][ T4132] netlink: 4 bytes leftover after parsing attributes in process `syz.4.177'. [ 53.088503][ T1455] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.100448][ T1455] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.107386][ T4132] x_tables: duplicate underflow at hook 3 [ 53.115251][ T4131] syzkaller0: left allmulticast mode [ 53.147451][ T4136] loop2: detected capacity change from 0 to 512 [ 53.157069][ T4136] EXT4-fs (loop2): orphan cleanup on readonly fs [ 53.181788][ T4136] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.178: bg 0: block 248: padding at end of block bitmap is not set [ 53.198402][ T4136] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.178: Failed to acquire dquot type 1 [ 53.210548][ T4136] EXT4-fs (loop2): 1 truncate cleaned up [ 53.216987][ T4136] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.233547][ T4136] syz.2.178 (4136) used greatest stack depth: 9200 bytes left [ 53.250953][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.315374][ T4143] loop2: detected capacity change from 0 to 128 [ 53.416980][ T4145] FAULT_INJECTION: forcing a failure. [ 53.416980][ T4145] name failslab, interval 1, probability 0, space 0, times 1 [ 53.429768][ T4145] CPU: 0 UID: 0 PID: 4145 Comm: syz.1.182 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.429804][ T4145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 53.429821][ T4145] Call Trace: [ 53.429829][ T4145] [ 53.429839][ T4145] __dump_stack+0x1d/0x30 [ 53.429969][ T4145] dump_stack_lvl+0xe8/0x140 [ 53.430036][ T4145] dump_stack+0x15/0x1b [ 53.430059][ T4145] should_fail_ex+0x265/0x280 [ 53.430104][ T4145] should_failslab+0x8c/0xb0 [ 53.430133][ T4145] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 53.430234][ T4145] ? __alloc_skb+0x101/0x320 [ 53.430265][ T4145] __alloc_skb+0x101/0x320 [ 53.430295][ T4145] ? avc_policy_seqno+0x15/0x30 [ 53.430340][ T4145] ppp_write+0x8a/0x330 [ 53.430375][ T4145] vfs_writev+0x406/0x8b0 [ 53.430428][ T4145] ? __pfx_ppp_write+0x10/0x10 [ 53.430469][ T4145] __x64_sys_pwritev+0xfd/0x1c0 [ 53.430507][ T4145] x64_sys_call+0x14f8/0x3000 [ 53.430536][ T4145] do_syscall_64+0xd2/0x200 [ 53.430676][ T4145] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.430785][ T4145] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.430814][ T4145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.430844][ T4145] RIP: 0033:0x7fc3e1a3eec9 [ 53.430863][ T4145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.430880][ T4145] RSP: 002b:00007fc3e04a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 53.430911][ T4145] RAX: ffffffffffffffda RBX: 00007fc3e1c95fa0 RCX: 00007fc3e1a3eec9 [ 53.431001][ T4145] RDX: 0000000000000001 RSI: 00002000000002c0 RDI: 0000000000000003 [ 53.431017][ T4145] RBP: 00007fc3e04a7090 R08: 0000000000000001 R09: 0000000000000000 [ 53.431033][ T4145] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 53.431049][ T4145] R13: 00007fc3e1c96038 R14: 00007fc3e1c95fa0 R15: 00007ffc5bd98718 [ 53.431075][ T4145] [ 53.766381][ T4159] Driver unsupported XDP return value 0 on prog (id 140) dev N/A, expect packet loss! [ 53.838103][ T4164] netlink: 'syz.2.189': attribute type 30 has an invalid length. [ 53.905464][ T4170] netlink: 44 bytes leftover after parsing attributes in process `syz.3.191'. [ 53.917720][ T4170] mmap: syz.3.191 (4170) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 53.981083][ T4173] netlink: 'syz.1.192': attribute type 15 has an invalid length. [ 53.989017][ T4173] netlink: 24 bytes leftover after parsing attributes in process `syz.1.192'. [ 54.112619][ T4184] netlink: 'syz.1.195': attribute type 5 has an invalid length. [ 54.258585][ T4198] loop2: detected capacity change from 0 to 1024 [ 54.266982][ T4198] EXT4-fs: Ignoring removed orlov option [ 54.287756][ T4198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.305610][ T4198] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.350602][ T4206] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.359564][ T4206] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.404904][ T4210] loop3: detected capacity change from 0 to 256 [ 54.418338][ T4210] loop3: detected capacity change from 0 to 256 [ 54.457392][ T4212] loop4: detected capacity change from 0 to 2048 [ 54.481546][ T4212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.503996][ T4217] loop3: detected capacity change from 0 to 1024 [ 54.513622][ T4217] EXT4-fs: inline encryption not supported [ 54.611611][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 54.611631][ T29] audit: type=1400 audit(1760450342.999:514): avc: denied { accept } for pid=4219 comm="syz.3.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.644537][ T29] audit: type=1400 audit(1760450343.029:515): avc: denied { write } for pid=4222 comm="syz.0.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.663871][ T29] audit: type=1326 audit(1760450343.029:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.4.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa9a6feec9 code=0x7ffc0000 [ 54.687292][ T29] audit: type=1326 audit(1760450343.039:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4211 comm="syz.4.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa9a6feec9 code=0x7ffc0000 [ 54.735777][ T29] audit: type=1326 audit(1760450343.119:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.0.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e6d9eec9 code=0x7ffc0000 [ 54.759138][ T29] audit: type=1326 audit(1760450343.119:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.0.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e6d9eec9 code=0x7ffc0000 [ 54.759882][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.782570][ T29] audit: type=1326 audit(1760450343.129:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.0.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f91e6d9eec9 code=0x7ffc0000 [ 54.814991][ T29] audit: type=1326 audit(1760450343.129:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.0.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e6d9eec9 code=0x7ffc0000 [ 54.838289][ T29] audit: type=1326 audit(1760450343.129:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.0.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e6d9eec9 code=0x7ffc0000 [ 54.861646][ T29] audit: type=1326 audit(1760450343.129:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.0.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91e6d9eec9 code=0x7ffc0000 [ 54.932948][ T4234] loop3: detected capacity change from 0 to 2048 [ 55.061444][ T4248] loop2: detected capacity change from 0 to 256 [ 55.087761][ T4238] loop4: detected capacity change from 0 to 8192 [ 55.204392][ T4256] loop3: detected capacity change from 0 to 2048 [ 55.327200][ T4266] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 55.341745][ T4264] x_tables: duplicate underflow at hook 2 [ 55.415095][ T4274] netlink: 'syz.2.225': attribute type 13 has an invalid length. [ 55.463942][ T4274] gretap0: refused to change device tx_queue_len [ 55.470676][ T4274] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 55.727739][ T4289] netlink: 20 bytes leftover after parsing attributes in process `syz.3.229'. [ 55.773283][ T4286] loop2: detected capacity change from 0 to 2048 [ 55.780212][ T4293] loop3: detected capacity change from 0 to 764 [ 55.844816][ T4298] loop0: detected capacity change from 0 to 512 [ 55.860183][ T4298] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.869940][ T4286] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.904008][ T4303] loop3: detected capacity change from 0 to 2048 [ 55.926834][ T4298] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.231: Failed to acquire dquot type 1 [ 55.969668][ T4298] EXT4-fs (loop0): 1 truncate cleaned up [ 55.996109][ T4298] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.022161][ T4318] netlink: 48 bytes leftover after parsing attributes in process `syz.1.237'. [ 56.044551][ T37] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 56.068544][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 56.080929][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.080929][ T37] [ 56.085017][ T4322] loop3: detected capacity change from 0 to 512 [ 56.090730][ T37] EXT4-fs (loop2): Total free blocks count 0 [ 56.100892][ T4322] EXT4-fs: inline encryption not supported [ 56.103034][ T37] EXT4-fs (loop2): Free/Dirty block details [ 56.103052][ T37] EXT4-fs (loop2): free_blocks=2415919504 [ 56.120601][ T37] EXT4-fs (loop2): dirty_blocks=64 [ 56.125803][ T37] EXT4-fs (loop2): Block reservation details [ 56.131850][ T37] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 56.146152][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.167835][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 56.292242][ T4329] netlink: 8 bytes leftover after parsing attributes in process `syz.2.238'. [ 56.342904][ T4329] netlink: 28 bytes leftover after parsing attributes in process `syz.2.238'. [ 57.014810][ T4349] loop4: detected capacity change from 0 to 2048 [ 57.084576][ T4349] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.181013][ T4339] syz.0.239 (4339) used greatest stack depth: 7240 bytes left [ 57.285498][ T4360] netlink: 'syz.3.248': attribute type 10 has an invalid length. [ 57.309823][ T4363] netlink: 'syz.1.249': attribute type 21 has an invalid length. [ 57.395598][ T4382] raw_sendmsg: syz.0.253 forgot to set AF_INET. Fix it! [ 57.571133][ T4395] loop2: detected capacity change from 0 to 512 [ 57.583660][ T4395] EXT4-fs: Ignoring removed bh option [ 57.604615][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.648080][ T4395] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.693461][ T4395] ext4 filesystem being mounted at /51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.774674][ T3977] usb 3-1: enqueue for inactive port 0 [ 57.799357][ T3977] usb 3-1: enqueue for inactive port 0 [ 57.827075][ T4405] loop0: detected capacity change from 0 to 256 [ 57.827783][ T4408] bridge_slave_0: left allmulticast mode [ 57.839269][ T4408] bridge_slave_0: left promiscuous mode [ 57.845082][ T4408] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.872286][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.881797][ T4408] bridge_slave_1: left allmulticast mode [ 57.886463][ T3977] vhci_hcd: vhci_device speed not set [ 57.887537][ T4408] bridge_slave_1: left promiscuous mode [ 57.898852][ T4408] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.911888][ T4408] bond0: (slave bond_slave_0): Releasing backup interface [ 57.921460][ T4408] bond0: (slave bond_slave_1): Releasing backup interface [ 57.931148][ T4408] team0: Port device team_slave_0 removed [ 57.983989][ T4408] team0: Port device team_slave_1 removed [ 57.989031][ T4414] loop3: detected capacity change from 0 to 1024 [ 57.990565][ T4408] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.998534][ T4414] EXT4-fs: Ignoring removed nobh option [ 58.009042][ T4414] EXT4-fs: inline encryption not supported [ 58.041694][ T4417] loop0: detected capacity change from 0 to 512 [ 58.057709][ T4417] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.265: EA inode hash validation failed [ 58.070586][ T4417] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #15: comm syz.0.265: corrupted inode contents [ 58.070883][ T4408] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 58.096835][ T4417] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #15: comm syz.0.265: mark_inode_dirty error [ 58.111089][ T4408] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 58.132004][ T4417] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #15: comm syz.0.265: corrupted inode contents [ 58.162686][ T4417] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.265: mark_inode_dirty error [ 58.279582][ T4417] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.265: mark inode dirty (error -117) [ 58.344481][ T4417] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 58.353883][ T4417] EXT4-fs (loop0): 1 orphan inode deleted [ 58.363801][ T4417] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.378809][ T4432] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.386141][ T4432] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.448590][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.501182][ T4427] 9pnet_fd: Insufficient options for proto=fd [ 58.522364][ T4432] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.533604][ T4432] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.593910][ T4432] gretap1: left promiscuous mode [ 58.600584][ T12] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.623769][ T12] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.637835][ T4457] __nla_validate_parse: 9 callbacks suppressed [ 58.637855][ T4457] netlink: 44 bytes leftover after parsing attributes in process `syz.0.275'. [ 58.663408][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.680932][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.690896][ T4457] netlink: 8 bytes leftover after parsing attributes in process `syz.0.275'. [ 58.699756][ T4457] netlink: 32 bytes leftover after parsing attributes in process `syz.0.275'. [ 58.717733][ T4458] netlink: 14 bytes leftover after parsing attributes in process `syz.0.275'. [ 58.741020][ T4460] netlink: 20 bytes leftover after parsing attributes in process `syz.4.276'. [ 58.792165][ T4460] loop4: detected capacity change from 0 to 512 [ 58.806167][ T3002] ================================================================== [ 58.814309][ T3002] BUG: KCSAN: data-race in set_nlink / set_nlink [ 58.820762][ T3002] [ 58.823102][ T3002] read to 0xffff888106d62c50 of 4 bytes by task 3302 on cpu 0: [ 58.830745][ T3002] set_nlink+0x29/0xb0 [ 58.834834][ T3002] kernfs_iop_permission+0x1e2/0x220 [ 58.840248][ T3002] inode_permission+0x1ca/0x310 [ 58.845225][ T3002] link_path_walk+0x162/0x900 [ 58.849939][ T3002] path_openat+0x1de/0x2170 [ 58.854462][ T3002] do_filp_open+0x109/0x230 [ 58.858990][ T3002] do_sys_openat2+0xa6/0x110 [ 58.863627][ T3002] __x64_sys_openat+0xf2/0x120 [ 58.868524][ T3002] x64_sys_call+0x2eab/0x3000 [ 58.873246][ T3002] do_syscall_64+0xd2/0x200 [ 58.877791][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.878943][ T4460] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.883721][ T3002] [ 58.883730][ T3002] write to 0xffff888106d62c50 of 4 bytes by task 3002 on cpu 1: [ 58.883751][ T3002] set_nlink+0x99/0xb0 [ 58.883778][ T3002] kernfs_iop_permission+0x1e2/0x220 [ 58.883814][ T3002] inode_permission+0x1ca/0x310 [ 58.883851][ T3002] link_path_walk+0x162/0x900 [ 58.883884][ T3002] path_lookupat+0x63/0x2a0 [ 58.883922][ T3002] filename_lookup+0x147/0x340 [ 58.883960][ T3002] vfs_statx+0x9d/0x390 [ 58.883995][ T3002] vfs_fstatat+0x115/0x170 [ 58.884030][ T3002] __se_sys_newfstatat+0x55/0x260 [ 58.884068][ T3002] __x64_sys_newfstatat+0x55/0x70 [ 58.884106][ T3002] x64_sys_call+0x135a/0x3000 [ 58.884135][ T3002] do_syscall_64+0xd2/0x200 [ 58.884159][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.884186][ T3002] [ 58.884190][ T3002] value changed: 0x00000008 -> 0x00000009 [ 58.884204][ T3002] [ 58.884208][ T3002] Reported by Kernel Concurrency Sanitizer on: [ 58.884223][ T3002] CPU: 1 UID: 0 PID: 3002 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.884254][ T3002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 58.884266][ T3002] ================================================================== [ 58.886180][ T4457] netlink: 'syz.0.275': attribute type 10 has an invalid length. [ 58.970943][ T4460] EXT4-fs (loop4): 1 truncate cleaned up [ 58.996716][ T4457] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 59.059417][ T4460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.128830][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.