last executing test programs: 10.123450984s ago: executing program 0 (id=277): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @val={@void, {0x8100, 0x5, 0x1, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0xfc, 0x2f, 0x0, @private=0x1fe1, @multicast1}, {0x2000, 0x8100, 0xc, 0x0, @opaque="386ec88a"}}}}}}, 0x32) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003d40)={r3, 0x58, &(0x7f0000003d80)}, 0x41) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000003cc0)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000200)={'sit0\x00', 0x0}) bind$phonet(r3, &(0x7f0000003d00)={0x23, 0x7, 0x6, 0x9}, 0x10) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xfd44) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x10000000000001, 0x0, 0x0, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003c40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="79344571791c82f577d03b0433f25633a07df3d875f9df120174ca16a7635ff9405cbd1ccc8dfd6b80b390b4f0ae6b8e769743906b024032de943ba8abe960f2904dbbc04d8ab9959643a6dc7cccf847af28558c353e93524c9a828aaa137eef468b0ed88ab59e23b07a1d215873ca6fc3e5ff7c8e386aa040046fdad58989baa329309b534a08f3d3b380e25fa26ac92f04c66e68932812fa2ae96a32541f7397b3d5762cf4a709a4607029c6768cfe6b834aa75f2df824d5a5d59f289c5f05eae920741794ff248038bfd993213d280166a6cb5dbfc04e205c99caa1fb18bc5f6ae38f71c7bbc41921a895fe", 0xed}, {&(0x7f0000000100)="93dfae82e21331dbf29714754fa2903420b4dded6e0bac139376ec20feb9fc64bbcfe6b1156645833d39587a0384bc2fd8a185ae2c4ff10a203c2eba4549adc5ba4ae9b161cf7f5d820b734adee2610b2417e13c2410c8463a5eb3114c3ca5649a00"/112, 0x70}, {&(0x7f0000000180)="97b029a3cc39abe7054ef7ad55508d996149ff6a69018f2a8eda9dd0d4878fdee86e4bfc2c96516079f452d406de31bc71223fc34b1d273cff193a9f648600b129159f72acad996bef135e05a605fd1fe36166844cb87cec30afa92a44fb90e2fb01fe155173e174f778d7f7864e5a9eeb5a634d33fe1f", 0x77}, {&(0x7f0000000200)="042c6320cd45b79d49bd71c35e1066ae9cc57b4b46803bac078e19ab83f1f9f20bd75d7aba4ae21ae498bf0fb0d043ad0228ad9cdccac1a94fc59f45fb9e6c33a479ee42b3c83e2174c5174a852bc8ebdbcdd8debe73246f8a8276469ce9b15f2ca2a24836c78b39592dd25f1a1f8d5ec2b4cc7c33ad055b2ba18a808217de3a5dc43c33d1", 0x85}, {&(0x7f00000002c0)="93a60ec8da7350fa588956c5d1521ffa0f23e429f6c8b3924c632d08e042890fb58de100442095911acfaf69c3388ad2cf3d8d795112ad03ade86a4a840d38", 0x3f}], 0x5, &(0x7f0000000380)=[{0x110, 0x29, 0x7, "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"}, {0x80, 0x0, 0x3, "0e4e732ce993fe932776a03b86e061c9641fc1c1ed5207d244ba836777c195d6d65c46d3173aeed1fa2854d90382b74e0bdb1c71191587a8fdf63f5f3d51104aa475c4a8ca83129d273f334d177e6a6bee9087e89c60fcab67fa9fd1ad3685bf768827dafa502f2b3ce54b5b7195"}, {0xf8, 0x339, 0x0, "2e3c4c005857136790921bb3f7acf4839294c3395622eb2d7ac200799888ad9947c27115ba9899f401a0a04ec02d8892818f372e621ef107835edbb685f7d558f9d366d1be6f22b53fca6de788130d04db16027dd8188092b49aa1ab21ced8cb362534d7b740b9b1d7d03fe4a8d3f120601815b702d0511325b459c2e06e9cfc49bcaa494205434f449210dd52ba2e48819e6e8472eac36479969b4aa9c58bbf2cd2540e508010b38643931c05a2961bf7f1d7eee7ea579532b226a8410f30a01d89201e0180d22d0a2f7d7ac3c483bd58e80256576e11a7b29b70e2a737a22761862c9a1d171d"}, {0xa0, 0x112, 0x1000, "f444bb7996a79ed1e62a4e47ffe1e5681d8a9b6c443f82d4d4eead533c75bd20fa177fe51d9f089ed8714cd18c58d0f018dfc0fda79dc17438809224a3c497e85c45669be94e74201b3742d7b8b76967e4550b044dbde141c22f4dfdc11ff5ff5bc458bafd33a903a818ad953b1978a6a91dbf1307e626a410ad3725a24a40086ff6f0f7773742f8ad5e8b843eaa8b52"}, {0x68, 0x11, 0x8, "3dc9032f76012a2a447bcf9bb6550c9fd16a7c5f22aaae26462a3a969a34f3dcd811ff95d7e7f27fca8f56b811be94af0be320d2ec3fdbc3c6620793c9f10ac3bb410e100a06e82f805526ff55db29e032d2"}, {0x58, 0x10d, 0x5, "ed225143709bc1e922737ea2f05bd752ede9b793595414bd421bcbe216b6a1eb80a2539d7859231c53fe7da5329863849fbf25e43852c8001e87a30cb5a62451ed201c42dc3b62"}, {0x1010, 0x3a, 0x8, "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"}], 0x13f8}}, {{&(0x7f0000001780)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="818c2747e493c30ee5d1767eabf9da2ce0ac5799db379b421eeb96defd9815acf110afa462f00a0a046a07fd47fc1da49eddbe5769713e2291692f027e29ace789ef4cb1fa7ce972c546fa9475afc0b608283e4a013bd39e69e2804ebeeb9d0be525022ffc55b9a0da2efbe73b92aef1f258ec0f29d5b2303ce471cd8c1c479ce199635d7c082608e32f57971b8854c70661ef75b7ba67700846e9ca", 0x9c}], 0x2, &(0x7f0000002900)=[{0xe0, 0x119, 0xf, "abe91986fc3dd0827f8febdf4c71d3afd6e3c4285b3e40eeac03853666cb0f04af6e9af14fc515ad98c65ffec5524d647ef44a31d31478a6d0c5ed1fe8bd63e938c39e3e30b114e06370669ba89efb57f32f0150bc199871746ffc5c5484c15893af3474cbf88a99d2dc5a3b58820ad19434b94120e9d2badd455e8b2c7f5fd2d00beaafbd4faafe2e6424431b8d8a1ac251d18674251872fea1f11af011aa662ba93cfe82799ce7a65065dd02bde00db1104e09b59b99a85532a59d2b926be3bcad5dbe44ffc2e4f14a2b57e592"}, {0xf0, 0x10e, 0x9, "e768b65afa8925c721bf0014a1226d21ed70b48272fadd5fecc9865c5d8e9fa9f06b26cfd6eea5a227f2344d577eafe828136baec9cb642e8130c859fafe271c3f34f48b7eaa224bd1d82b99ca27fd8493e97571520355c152de952973bd4da7a794b436c1ab60cefe2cfe1486c504b38c993f89016297cd235dfb93617ef8fa0d4ec68f87f78db2a0371258f45a65bcbacba54b037755706b571739887c1cbd919738b62b0b99a486a49070d431e933d2f261c9536dc5eda40e213d0bed064e3f2d9fd208843be9a4614c2f4b153d84f0a2bf6a47501a3aa5258cd97f"}, {0x48, 0x10e, 0x3, "5eb9aaeb7be961f233848ccde7bc172949e154c30ab054ae6646e154355c4f9979ed2ecb821e0a23534759a7d8eb64b828464b6b"}, {0x1010, 0x10e, 0x4, "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"}, {0x60, 0x111, 0x0, "d1a593a95e6d49908a3422ac3e42df248a5de1295710ccf06fa6795771528aeccfc94d67fde73713f8ab8ca7888f6d4b41174ffd55bf1d1ee82975cf0659a1f0dd897ee77ef16d1b3806083b515f"}, {0x10, 0x11, 0x81}, {0x80, 0x1ef, 0xfffff000, "164b283f3ed4e3966cde81d1687a75dc13af6c58ea400d999223c5c20aeef02f4ee7bd97395333a47f6cdfc15a2b41219c90c5a64a600028eea6d039a70199c0c3006636a85f48ed1b9502a0b30d814ed99d1842ccf6e54640bb6573beb6a35f404bacb4ab8ff6384a5baa6fc2c44e"}], 0x1318}}], 0x2, 0x40051) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x66) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 7.999674285s ago: executing program 0 (id=298): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e1f}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) 7.838941962s ago: executing program 0 (id=303): perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x6aaa, 0x4616, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x0, 0x7a3}, 0x0, 0x3, 0xb, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r6, 0x5425, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x2, 0x0, 0x10, 0x200006, 0x0, "cf000300e2ffffff0b0091cd09730a0100", 0x0, 0x8001}) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000040)={0x4, 0xffff, 0x1e, 0x4, 0xf, "db7fa24f5b524e2da29cae9b4215fdf3f1613b"}) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f00000002c0)=r3}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r7, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="020e000010000000000000000004830008001200000001000000ff000000400000001ea0abff7f00000000000000d41f9ab9000100700000ebdf000008000000c4fc0000100000000000e2ffff1c004f030006000020080002000080f5008e24ce6e4ae300a5000003000500001e001e02"], 0x80}}, 0x4814) socket$key(0xf, 0x3, 0x2) 7.160790302s ago: executing program 0 (id=313): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0), 0x5, 0x4dd, &(0x7f0000000c40)="$eJzs3E1oXNUeAPD/nSRN+vU6r6+v77VWTa1isJi0abVdCFJRcKEgVlCXIR8ldtpIk4ItVaYgdSkF9+LSrQu36qaIK8FtXQpSKNJNW0EcuTN3PjuTNMkkY8zvB5M5536dc+655+bcc2YmgE1rOP2TVMI3I2JXRORaNxiuvN27c2Xy/p0rk1EslU7/lpR3u5vGM9lhYnsWGclF5D5O6isazF+6fHaiUJi+kMXHFs69PzZ/6fKzs0PZkpMnjx87euL58eeWX6g26aXlurv/o7kD+1599/rrk/3V5dXUGsvRLcMx3C4rZU91O7Ee29kQTvp7mBGWJb3+0+oaKLf/XdEXi1VecR1zBqy1UqlUGuy8ulhqdfWBJcCGlUSvcwD0RvUfffr8W3216whsWZvuR8/dPlV5AErLfS97RTxeXlgdBxloeb7tpuGIeKf4++fpK9ZoHAIAoNG3p2rDP839v3xlZuSPizdeTN//lc2h5CPi3xGxOyL+ExF7IuK/EbE3Iv4XEf9vOX5fRJQWSX+4JV5LvzYJlbvVhWJ2lPb/Xsjmtur9v6YM5Puy2M6Iaod5+kh2TkZiYHBmtjB9dJE0vnv5p087rWvs/6WvNP1qXzDLx63+lgG6qYmFiRUXuMXtqxH7+1vLn/RHJLWZgCQi9kXE/mUcN98Qnn3mywO1yEDzdkuXv6zUdh6tC/NMpS8inq7UfzGa6r+eYtI0P3lu4sz0menz47X5ybGhKEwfGZvpmJsffrz2Rqd1S5b/619ad3nlxDens5a1emn9b2u4/qM6f1svfz6JSGrztfPLT+Paz590fKZZ6fW/JXmrHK4+l34wsbBw4WjEluS1B5eP1/etxtP3KFbKP3Koffvfne2TnolHIiK9iB+NiMei8oSY5v1gRDwREYcWKf/3Lz353srLv7bS8k+13P8qNd9U//X5+k6BJJsbbLOq7+zBm/c73Dwerv6Pl0Mj2ZL297+k6RbRKafVcY90yZ+rPnsAAACwMeQiYkfDWNKOyOVGRytjQHtiW64wN79weGbu4vmpdF1EPgZyM7OF8vhnZTx4IKmOf+Yb4uMt8WPZuPFnfVvL8dHJucJUT0sObC+3+SQ3GvF2X0P7T/3anSFm4O/M97Vg81qs/aed+L3X1zEzwLp6+P//Nz5c04wA666h/Xf6hn9xBZ/7AjYAz/9A3dI/9OOeARtfSVuGTW1Z7f+wHwGEf5L+eLMWzvU0J8B60/+HTWnJ7/WvKlAabL9qKB7cOIYWP2BfrCwbW9uk1ZNA2rPqSepbV7JX9dcUOm4TueUdcDC6U6czqzwbxQvzZ/Z2/eIvZZ+V73YNfrUu7bRdoCe3IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgK77KwAA//8KhtfB") r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40800300, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 5.071636001s ago: executing program 0 (id=321): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 4.664372909s ago: executing program 0 (id=326): r0 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x82802, 0xf) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x4000000000000ffe, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "67523760fd40f78d2cfc03d81a8ca55ba139c01802c4dae4162e43ac61b7ad33", [0x2, 0x7]}}) syz_emit_ethernet(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) capget(&(0x7f0000000000)={0x20071026}, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x9, 0x1d, "534a85015f0f2b8f5dd68b0cb81a0553fbc127b115288b938a4a82f15e7fe002c05a09fb03ce28eefc8e36339f3329659065f6bd44cfabfd3fc6a206342bf35e", "4eb50fabe4d9a620f7327881d26a2b29a8e1f42f7907521c250cacdcb6f027ac9ff0cc0ac6a807db43e82b13d8bc1bb0ad752906a0a2c501ecab0549c519248f", "e892038420710000009c8400", [0x4, 0xfffffffffffffffc]}) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0xfffc, &(0x7f0000000380)=0x2) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r3) tkill(r3, 0x2) ptrace(0x4208, r3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@deltaction={0x38, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x8f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x20040844) fcntl$getown(r1, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@local, 0x4e62, 0x0, 0x0, 0x0, 0xa, 0x0, 0x100}, {0x0, 0x4, 0x0, 0x5000007ffffffc, 0x0, 0x9, 0x0, 0x3ff7}, {0x7fffffffffffffff, 0x1000000000, 0x100000000c, 0x1f}, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2}, {{@in=@multicast2, 0x0, 0x32}, 0xa, @in=@broadcast, 0x3506, 0x4, 0x2, 0x0, 0x0, 0x2, 0x1}}, 0xe8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @empty, 0xfffffffc}, 0x1c) 4.662545089s ago: executing program 32 (id=326): r0 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x82802, 0xf) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x4000000000000ffe, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "67523760fd40f78d2cfc03d81a8ca55ba139c01802c4dae4162e43ac61b7ad33", [0x2, 0x7]}}) syz_emit_ethernet(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) capget(&(0x7f0000000000)={0x20071026}, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x9, 0x1d, "534a85015f0f2b8f5dd68b0cb81a0553fbc127b115288b938a4a82f15e7fe002c05a09fb03ce28eefc8e36339f3329659065f6bd44cfabfd3fc6a206342bf35e", "4eb50fabe4d9a620f7327881d26a2b29a8e1f42f7907521c250cacdcb6f027ac9ff0cc0ac6a807db43e82b13d8bc1bb0ad752906a0a2c501ecab0549c519248f", "e892038420710000009c8400", [0x4, 0xfffffffffffffffc]}) r2 = socket$key(0xf, 0x3, 0x2) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0xfffc, &(0x7f0000000380)=0x2) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r3) tkill(r3, 0x2) ptrace(0x4208, r3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@deltaction={0x38, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x8f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x20040844) fcntl$getown(r1, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14, 0x27}, @in6=@local, 0x4e62, 0x0, 0x0, 0x0, 0xa, 0x0, 0x100}, {0x0, 0x4, 0x0, 0x5000007ffffffc, 0x0, 0x9, 0x0, 0x3ff7}, {0x7fffffffffffffff, 0x1000000000, 0x100000000c, 0x1f}, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2}, {{@in=@multicast2, 0x0, 0x32}, 0xa, @in=@broadcast, 0x3506, 0x4, 0x2, 0x0, 0x0, 0x2, 0x1}}, 0xe8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e24, 0x2, @empty, 0xfffffffc}, 0x1c) 1.722471466s ago: executing program 4 (id=360): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01022dbd7000ffdb652520e7000109001f0070687931000000000a0001007770616e33000000050020"], 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) 1.571366393s ago: executing program 2 (id=361): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a"], 0x7c}}, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305828, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0x100, 0x100000002, 0xfffffffffffffffe}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x183042, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r3, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000a40)=ANY=[], 0x0) pwrite64(r1, 0x0, 0x0, 0xe7c) getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1.570579633s ago: executing program 4 (id=362): mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1c1) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x14010, 0x0) r0 = socket(0x11, 0x3, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000002000000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x40000002) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @local}, 0x10) getpeername$packet(r0, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001080)=0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0xf0, 0x240, 0xf0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@broadcast, @loopback, 0xff, 0xffffffff, 'vlan1\x00', 'macvlan0\x00', {}, {}, 0x62, 0x2, 0x42}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0\x00', {0x63, 0x518, 0x7fff, 0x586b, 0x2, 0x200, 0xfffffffc, 0x78, 0x80}, {0x8000000000000001}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x4, 0x2, 0x2}}, @common=@ah={{0x30}, {[0x10001, 0x6]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x7, 0x2, 0x2, 0x1, 0x3]}, {0x2, [0x4, 0x1, 0x7, 0x1, 0x0, 0x3], 0x2}}}}, {{@ip={@remote, @empty, 0xff000000, 0x0, 'vlan1\x00', 'vcan0\x00', {}, {}, 0x29, 0x2, 0x8}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@ah={{0x30}, {[0x1, 0x5]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'pim6reg1\x00', {0x8}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r4, &(0x7f0000000000), 0xfdef) recvmsg$unix(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xce80}], 0x300}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e1f}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) 1.510900865s ago: executing program 1 (id=365): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01022dbd7000ffdb652520e7000109001f0070687931000000000a0001007770616e33000000050020"], 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) 1.341710793s ago: executing program 1 (id=366): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0x3}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f']) syz_clone3(&(0x7f00000004c0)={0xbe80b200, &(0x7f0000000040), 0x0, 0x0, {}, &(0x7f00000003c0)=""/161, 0xfffffffffffffd23, 0x0, 0x0}, 0x58) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002240)={0xffffffffffffffff, 0x20, &(0x7f0000002200)={&(0x7f0000000140)=""/4096, 0x1000, 0x0, &(0x7f0000001140)=""/142, 0x8e}}, 0x10) r2 = memfd_create(&(0x7f0000000480)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\x03\x00\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Jx\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xcaX\xe3\xd6m\xf7@]iNP\xf1\x1d\xab\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\xb1\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedP\xff\xff\xff\xff\xff\xff\xff\xef)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xb4Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x9b-\xe3\xe6R\xa2T\x1e\n!\xad$\x93c\xd3\"\xd6\xa1\xd6\xfc\v\x81\x9e\xc1\xb3T\n\xd9\xff\x18 \xf8\xc4\xef\xd2\xb0\xf8\x80\xb8\x1e\xb7fo\x1c\a\xc9\x1a!D\xde\xc6\xf1\x13\xc2F\xc44A\x1d\xb7\xe6\xfbB\xee4\xa1\xdf+\xa5\xb1\xc2\xfb\xc0\t\x15\x7fA{\xe0\xc7\xe0\x96\xc9\xe6\x8fk\xe6\x87;\x03\xff\xb0\x10\x10\x1e\x14\x99\xc7\xd5)\x8d\xc7\xf0\xfd\xe9d\xc9\xce\x85\x88\x88\xcd\xf6\xb2\xbf\xf8E\xe4\xd8\xd0\xe00\xbd\xc2M\xe7\x1b\xac\xc0\v\xb0\xfc\"\x12\x8d\xa5\x96\x10\xf3\x82~2\xa3[\xa4w]\n\xb1+\xac\bR&B\xebW0\xe2\xffBO9y\x8e\xb6\x03\x99\r', 0x3) r3 = dup(r2) write$binfmt_elf64(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c4606ff78a3050000000000000002003e00cd220000c9030000000000004000000000000000ea02000000000000020001000500380001000600b10600040300000081000000ff000000000000000900000000000000070000000000000009"], 0x178) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") r4 = open(&(0x7f0000000040)='./file2\x00', 0x4440, 0x4) preadv2(r4, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 1.330150303s ago: executing program 2 (id=367): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x2, {0x0, 0x0, 0x4}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x100000, {{}, {}, {0x14, 0x19, {0x2, 0x1, 0x0, 0x2000000}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x1004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4, 0x0, 0x2}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000100000022"], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0d00000069000000040000000500000000000000", @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000023a000"/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20e8086) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000740)=""/184) sendmsg$nl_route(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r9) r11 = socket(0x26, 0x6, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000800)={0x3, 0xf7, "cc51772df9999db921d9435918cbeb9b6bf01e9c0ad6c82cbccef3e8a802c279029283b465cc2f1b9b0f71095739ab0449cbc4a518782bea3b6aff231bfd2d5f18f15a85e1f24102ff1c861c5791f58aac843edb42eda08b7e3b179dc35d040d9247c250cbf975010678b73b2c5893afc8e4891462bfb810465b8aac12499389a31c2ddb522dc259f30d24ebb9fb4f06d1d50f0da0a917ff79363a9a587533bf8e826923b2eae12675f5a9676137aad4cdc237ca701480c5047b3c1be4a249da37bb13a957be422b3be89af613ae387bd2873da4080bd49d85bff88c47b82a2d9c7fb674b7d5b37af4a016628448082db6fed3bef4aa10"}) getsockopt$sock_int(r11, 0x1, 0x4, 0x0, &(0x7f0000000180)) 1.195623149s ago: executing program 2 (id=369): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_clone(0xa8200780, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') wait4(r0, 0x0, 0x80000000, 0x0) fchdir(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0xf0, 0x1d8, 0x270, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xae}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x20, 'ERROR\x00', 0x0, "28aeae483fbb2c52d2f56f209fe14f6e99dc2b4517240fbfbcddeffa159d"}}, {{@ip={@broadcast, @loopback, 0xff000000, 0xff000000, 'macvlan0\x00', 'veth1_to_bond\x00', {}, {}, 0x2f, 0x3, 0x40}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x1a, 0x31, 0x35, 0x7, 0x1b, 0x39, 0x21, 0x3a, 0x36, 0x2d, 0xb, 0x38, 0x9, 0x2f, 0x13], 0x0, 0x6173, 0x8000000000000001}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x800000, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000040)='task\x00') r4 = request_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='/dev/vsock\x00', 0xfffffffffffffffe) request_key(&(0x7f00000008c0)='id_legacy\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, r4) r5 = add_key$fscrypt_provisioning(&(0x7f0000000480), &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000400)=[{&(0x7f0000000100)="2ec4af9734be4fbc1ef0cc74adce1619ee2adc", 0x13}, {&(0x7f0000000140)="cd8339f5019e994444296c0c3948da95549cdc6b103554fc99860669854177885d6911bd8255b00e3d7b509f53f22cc0bac8772e970f3132d9e819b3533ea75442830b382a10b83926bb9b498b0aa34293cb4afcf3bc82b060a6778e60cfeb4e8619629c5d3fb4fc19ac019546cf28d6df1caaa799a39cc4b399bdedd654fa825e0d8117a626b2b612e635742a542bf1fbab39c62c7ed2a49e46fa1a07936c8ceac204513700d4e34039", 0xaa}, {&(0x7f0000000200)="318b54b4432cb331845eaca5a4adb43e01a57091280b71fb7786fcf0b5188ed65e64895c261c27abb583306e14c18416e1fbc9e55b7cbb2d9f78c729e639423736c4ee9e7758c9b8698a5db297838f381df95d5c33e07273778821cd99c758a48d6c1a0f7e40758e9d2de03b4d0f2d61029219dc4fee10b785a03f00a8ac3960901e0b5f6e1afa933b414148d013d09b96ff03a14184", 0x96}, {&(0x7f00000002c0)="c20d3080069e73ca77a7580d59c91211c7c1d3c760e0fd1ec58ab04ce1ff5714a47f0c5e153b391d214f8f8d3304b973a2e3009d30ebfc319b7f693e2a7330700c2159", 0x43}, {&(0x7f0000000340)="725e409e7d33a39e12536501b6c88c394d702682559e4f42109613df304c927a84f757ebf2c177781f6cfbe004ed3351b25ad831d4dde1e85bb7641ebe34d04ea256873ebd6c7d33fc1490aa00b6ce0cd0809844823b364ca31d4c4f21868dedb4e1ef34a46958eb4313e34eb779923cc22a4769aef08226c4198dfdcd2642e7fc99d85e428db92e465274", 0x8b}], 0x5, r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f00000029c0)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 1.194486609s ago: executing program 4 (id=370): set_mempolicy(0x1, &(0x7f0000000040)=0x1002, 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7fff}, 0x18) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c000000f9ee1881986f8dfa21ee5ad069be57e90977d288c98514759b18b6e441c48282a315fc50397ad6649ff4bb5ec5e83a91df93ce32cd8884", @ANYRES16=r3, @ANYBLOB="010027bd7000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r1, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c73686f72746e616d653d77696e6e742c756e695f786c6174653d302c756e695f786c6174653d312c757466383d312c757466383d312c646973636172642c757466383d302c756e695f786c6174653d302c666c7573682c73686f72746e616d653d6d697865642c73686f72746e616d653d6c6f7765722c646f733178666c6f7070792c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c757466382c0014697a7960fb374b722c64329787434c6c9f891d2e309efaf1d4e529e1ba0f697fedffb095592bc19d5a8f8141ee9bf46262f3a2b1452bf206c0e2ae8a465e6e1be6eeb5d588035a24458d476fc1f9a234cdc4ba352a41856102000000000000006357ee95fffb99cde923a6c2e7eee552c60119e2822287367b0526cec2098d6ef88304699e83b0d070ad82774d8cc230dc844fa4ed26ec244085d833e4e2309d01aea46150e5d791371358a8ecd02c1e8795d500af4694cc800962a672fd461d94ad695620623ccf81ae84a48df7d0ffafbb72f694c5e1bb70d4b394fd631e5801e7"], 0x3, 0x2b5, &(0x7f0000000380)="$eJzs3c9qY1UYAPDvpkkaLZIsXIngXczCjWUyWxdmkApiV0oW/gEdnBkYmjDQQGBUDF35BC5c+B7uXLlR3PgGgg/gziKFIze5TWKbpk1rWun8fpsezvm+nO/k3PYuLvf0s1f7ew+fDh4ffPV7NBpZVDrRicMsWlGJY6kUAMCtcJhS/Hmp+3u1sq6aAID1mrv/184I2Tzd9da6ywIA1uiDDz967/7u7s77ed6I6H8z7GYx+TkZv/84nkQvHsXdaMbR7FlASpP2O+/u7kQ1L7TiTn807BaZ/U9/nX9sUOS3oxmtxfntfGIufzTs1uLFiCyLeNIpCrkXzXj5VH4xvnNvQX506/F6o1xkMf92NOO3z+Np9OLh+JnGbP6v23n+dvr2ry8/LoKL/Gw07G6O42bSxnXvDQAAAAAAAAAAAAAAAAAAAAAAt9d2PtWKO/2iqzx/Z+NoPL79r/Hx+TqV8fgkP4uojxsnzgcapfj++Hydu3mep2wSPzvfpxqvVKN6YwsHAAAAAAAAAAAAAAAAAACA/5HBsy/2HvR6j/b/k0b5kv/0tf7Lfk5nrue1WB68udJcsVGGF7WejGn//El/2lMsYvXiD18a1vKIZTXXTvW8UNRz/hR/p5RSlkVcbZtqF5nrnMbW8pjiC/7xu6039h5k532HjeON+2F+qB77g2cn9jSyovHTLxfb7rTS5VdfElMvr5gLfc7WFX+J3vxjMlnZk62wilrZiLMuv8ZK1/M1/QECAAAAAAAAAAAAAAAAAACmZi/9Lhg8WJpaWVtRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDNZv//f4XGqExeHJNSGk176rE/uOElAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8Bz4JwAA///l5m1V") r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r6 = creat(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') close(r6) setitimer(0x0, &(0x7f0000000180), &(0x7f00000001c0)) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000001000030400000000fdffffff00000400", @ANYRES32=0x0, @ANYBLOB="60bc010004a702002400128009000100626f6e64000000001400028008000774ad1486a6f9000e002e00000000000000000045ac080f794e5ef318a049fd"], 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x4000044) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000009060102000000000000000003000800090002000005000100070000001c0007800c00018008000140ffbfffff0c00148008000140ac1414bb"], 0x44}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008001000037"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x51, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x18) 1.079133174s ago: executing program 3 (id=371): mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1c1) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x14010, 0x0) r0 = socket(0x11, 0x3, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000002000000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x40000002) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @local}, 0x10) getpeername$packet(r0, &(0x7f0000001040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001080)=0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0xf0, 0x240, 0xf0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@broadcast, @loopback, 0xff, 0xffffffff, 'vlan1\x00', 'macvlan0\x00', {}, {}, 0x62, 0x2, 0x42}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth0\x00', {0x63, 0x518, 0x7fff, 0x586b, 0x2, 0x200, 0xfffffffc, 0x78, 0x80}, {0x8000000000000001}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x4, 0x2, 0x2}}, @common=@ah={{0x30}, {[0x10001, 0x6]}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x0, 0x7, 0x2, 0x2, 0x1, 0x3]}, {0x2, [0x4, 0x1, 0x7, 0x1, 0x0, 0x3], 0x2}}}}, {{@ip={@remote, @empty, 0xff000000, 0x0, 'vlan1\x00', 'vcan0\x00', {}, {}, 0x29, 0x2, 0x8}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@ah={{0x30}, {[0x1, 0x5]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'pim6reg1\x00', {0x8}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e1f}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) 993.837278ms ago: executing program 1 (id=372): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 896.398952ms ago: executing program 3 (id=373): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01022dbd7000ffdb652520e7000109001f0070687931000000000a0001007770616e33000000050020"], 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) 820.541615ms ago: executing program 3 (id=374): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) socket$netlink(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8084) ioctl$TCSETS(r0, 0x5435, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x10, 0x0, @multicast1}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000080)={0x200000, 0x200000, 0x5, 0x0, 0x3, 0x3ff}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x1) 819.167235ms ago: executing program 1 (id=375): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) socket$netlink(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8084) ioctl$TCSETS(r0, 0x5435, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x10, 0x0, @multicast1}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000080)={0x200000, 0x200000, 0x5, 0x0, 0x3, 0x3ff}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x1) 806.542116ms ago: executing program 4 (id=376): timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/140, 0x8c}, {0x0}], 0x2, 0x2fd, 0x4) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) 688.026371ms ago: executing program 4 (id=377): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001b00)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0x4}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xfffffffffffffef8, 0x2, 0x6}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) openat(r4, &(0x7f0000000540)='./file0\x00', 0x420000, 0x188) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x7], 0x0, 0x0, 0x1}}, 0x40) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40400, 0x10) fcntl$notify(r9, 0x402, 0x18) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) bind$inet6(r8, &(0x7f00000001c0)={0xa, 0x8000002, 0x0, @mcast2}, 0x50) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000400000000000019078ac1414bb00000000050190780a010101490903ff006700025e8801017f000001ac1e000189030c070b25e0000001000000000000"], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[], 0x0, 0x307, &(0x7f0000000200)="$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") 219.855351ms ago: executing program 2 (id=383): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f8, 0x210, 0x100, 0x100, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@dev, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'syz_tun\x00', {}, {}, 0x2}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e22a239a6bb651a9837df08bc7f880efe7126f5d56b33dd54f5db150ee26"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@local, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9695d92849c79fac2d070731112f73924a493f1567e5d8b4cd2c5f35f67b"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095f2d43504ea453141a0c8feca5acadf470e391ad4cc4e86eb0a62ed776b583a1963823b834f37"], &(0x7f0000000800)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) unlink(&(0x7f00000004c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = gettid() r3 = getpid() r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000500)={0xd2, 0x1, 0x1, 0x2620, 0x2, "6a3d83863a040a93"}) rt_tgsigqueueinfo(r3, r2, 0xa, &(0x7f0000000000)={0x3, 0xfffffffd, 0x4}) r5 = socket(0x28, 0x801, 0x0) connect$vsock_stream(r5, &(0x7f0000000880)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r5, 0x1) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffe]}, 0x8) read(r6, &(0x7f0000000740)=""/384, 0x200008c0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f00000006c0)={0x15, 0xd0, &(0x7f00000005c0)="c5ff5a01f4c45491d6f8d17f174d66d770b3f61220a105fe2d3053f343469c566456afa92a8ae9e002066076d4e6e2ecaa1fab55932a079c1df868f191bde3914326bacace8e0ee68ff342e32ae5b5f2b6a4b7414d56195c399f55a07acdb160451af2111b1057f419fb4184a3604888ed4e1f45e8c89920204b76db39cff82be3894d730484033fe9e25eac8c9e290625f3898220b715b563168f6fbbb9593c0d0c5381423e96a619f1f68a02b764b41b3979c5763c57c5a277abbcf86aaaf67d9023d8e817e4002207921ca13d57f8"}) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="020300030f0000002cbd7040fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af030006000000000002004e22ac1414bb000000000000000002000100000000000000070c00000080030005000000000002004e22ac14140a00000000000000000200130002"], 0x78}, 0x1, 0x7}, 0x0) r8 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0xffffffc1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22052, r9, 0x0) recvmsg$unix(r9, &(0x7f0000001c00)={&(0x7f00000009c0), 0x6e, &(0x7f00000008c0), 0x0, &(0x7f0000000b40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x12001) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000000140)='\x00\x00_\f/\x1a\xccO\x10\tJ\xbdo\x1cA\xcc[(\xc5\xb8\x92\x05\xdb\x15\xd0\xe1Gg\'|\xc9K\xcb\x19c\xb8\x06j\xca\\\x8dJ\x19j\xd8\xd5\xf4g]\x7f', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0xf1c38fa000000000}, 0x18) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000001c0)={'lo\x00'}) 202.985381ms ago: executing program 3 (id=384): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) socket$netlink(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8084) ioctl$TCSETS(r0, 0x5435, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x10, 0x0, @multicast1}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r3}, 0x18) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x11) capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000080)={0x200000, 0x200000, 0x5, 0x0, 0x3, 0x3ff}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x1) 152.436324ms ago: executing program 1 (id=385): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r4, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10) close(r4) faccessat2(0xffffffffffffff9c, 0x0, 0x7, 0x1100) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=@newtaction={0xe78, 0x30, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x101, 0x5c, 0x0, 0xb, 0x9}, 0x8, 0x7}, [{0x7, 0x8, 0xb6f8, 0x8, 0x101, 0x3}, {0x9, 0x6, 0x6, 0xfffffff7, 0xd, 0xed7}, {0xaabee86, 0x100, 0x4, 0x8, 0x8, 0xb6d}, {0x66, 0x80000000, 0xfffffffd, 0x2, 0x10000, 0x9}, {0x2, 0xfffffffc, 0x9, 0x1, 0x9}, {0x3, 0x8, 0x9, 0x400, 0xf, 0x939b}, {0xdc11, 0xfffffff9, 0x3ff, 0xfada, 0x401, 0xf}, {0x15, 0x9, 0x7, 0x81, 0x7, 0x1}, {0x5, 0x1, 0x2, 0x80000001, 0xfff, 0x8}, {0xb73, 0x5, 0x3, 0xfffffff7, 0x0, 0xd}, {0xffffff80, 0x3, 0x1, 0x80000001, 0x4, 0x4}, {0x519, 0xf0, 0x66, 0x3, 0x5, 0xfffffff7}, {0x400, 0x200, 0x1ff, 0x3, 0x5, 0x5}, {0x3, 0x5, 0x1, 0x101, 0x200}, {0x4, 0x7, 0x1, 0x9, 0xf, 0x1}, {0x401, 0x433, 0x7, 0xffffff7f, 0x9, 0x80000007}, {0x10, 0x6, 0x9, 0x0, 0x5, 0x2}, {0x5, 0x7, 0x8, 0x3, 0x3, 0xfffffffc}, {0x0, 0x80000000, 0x80000000, 0xce4, 0x1ff, 0x2}, {0x1400, 0x8, 0x5, 0x3ff, 0xfffffffc, 0x8}, {0xa177, 0x8, 0x1, 0x7, 0x9, 0x8000}, {0xce0, 0x4, 0x1ff, 0xd7, 0x7, 0x6}, {0xffff4234, 0x4f9, 0xfffffff9, 0x1, 0xc, 0xffffffdd}, {0x81, 0x2c, 0xc13, 0x7d1, 0x4, 0x6}, {0x5, 0x7, 0x7, 0x1000, 0x2, 0x7f}, {0x400, 0x6, 0x7, 0x6, 0x120, 0x6}, {0x6, 0x3, 0x4, 0x7ff, 0x0, 0x3}, {0x6, 0x0, 0x3, 0x2, 0xfff, 0x2}, {0x8, 0x3, 0x6, 0x5c6a, 0x5, 0x9}, {0x8, 0x1, 0x8, 0x8, 0x8, 0x95}, {0xf80, 0x8, 0x10000, 0x8, 0xe, 0xfffeffff}, {0x4, 0x8000, 0x3, 0x8aa6, 0xfffffff7, 0x5}, {0x8, 0x7, 0xfffffff7, 0x3ff, 0xd7d, 0x5}, {0xd50, 0x2, 0x8, 0x1, 0x8, 0x3}, {0x2, 0x6, 0x7f, 0x9, 0xfffffff9, 0x1}, {0x162, 0x0, 0x4b3, 0xcb5, 0x5, 0x7fffffdf}, {0x80000000, 0x0, 0x1, 0x2, 0x100, 0x3}, {0x8, 0x8, 0x1, 0xffffffff, 0x3ff, 0x5d1}, {0x3, 0xd054, 0x9, 0x5, 0xfffff801, 0x1}, {0x7, 0x8, 0x983, 0x0, 0x6, 0x200}, {0x47, 0x200, 0x8, 0x9, 0x2, 0x9}, {0x1, 0xfffffff9, 0x2, 0x7, 0x6, 0x1000}, {0x10000, 0x24056a58, 0x8, 0x400001, 0x0, 0x8}, {0x2, 0x1ff, 0x3ff, 0x0, 0x2, 0x40000000}, {0x7ff, 0x7ff, 0x0, 0x3, 0x9ca, 0xffffffff}, {0x80000000, 0x9, 0x2, 0x4, 0xdd9f, 0x40}, {0xa, 0x9, 0x3, 0x0, 0xe00, 0x7fff}, {0x4, 0x7, 0x3, 0x0, 0x7f, 0x8}, {0x7, 0x8, 0x10, 0x4, 0x0, 0x80000000}, {0x7, 0x5, 0xfffff801, 0x1ff, 0x1, 0x10000}, {0x80000001, 0x2, 0x2, 0x3, 0x4}, {0x40, 0x0, 0x7, 0xc, 0x1, 0xffff0001}, {0x100006, 0x0, 0x2, 0x5, 0x742}, {0x4, 0x401, 0xc0, 0xffffffff, 0x8, 0x2}, {0x7, 0x6, 0x5, 0x4d2b, 0x4, 0x8001}, {0x6, 0xf731, 0x2b1, 0xfffffffa, 0x1, 0x101}, {0x5, 0x7, 0x101, 0x0, 0x7, 0x8}, {0x3, 0x7, 0x8, 0x8, 0x7, 0xa0}, {0x1a, 0xe, 0x3ff, 0x0, 0x3, 0xfe}, {0x2, 0x7, 0xcf0, 0x5, 0x7, 0x6}, {0xfff, 0x6, 0x0, 0x1000, 0x0, 0xf}, {0x9, 0xfffffbff, 0x2, 0x5}, {0x0, 0x22f, 0x2, 0xe7b, 0xba, 0x7ff}, {0x1, 0x7b7, 0x0, 0xcb2d, 0xe, 0x6}, {0x0, 0x30000, 0x50, 0x5, 0x5, 0x8000}, {0xf9, 0x5b, 0x8, 0x1000003, 0x3, 0xff36}, {0x2de, 0x6, 0x5, 0xa4, 0x6, 0x7}, {0xe65a, 0x9, 0xd32, 0xd4, 0x100, 0x1d}, {0x0, 0xb, 0xec36, 0x52, 0x7, 0xe}, {0x80000000, 0x7f, 0x80, 0x4, 0x35b3, 0x5}, {0x8, 0x7, 0x44c9bfe0, 0x40, 0x4, 0x1}, {0xffff7fff, 0xf7af, 0x1ff, 0x21, 0x81, 0xa}, {0x2, 0x4, 0x7fffffff, 0x2, 0x1ff, 0x800}, {0x9, 0x9, 0x8, 0x2, 0x9, 0x6}, {0x6, 0x9, 0xafb, 0x3, 0x9, 0x5}, {0x2b20, 0x9, 0x7fffffff, 0x7c82, 0x7f, 0x8}, {0x1ff, 0x0, 0x0, 0x6, 0x8, 0x2}, {0x3, 0x6, 0x1c97600f, 0x6, 0xd, 0x800}, {0x1, 0x0, 0x0, 0x9, 0x19, 0x2}, {0x3, 0x7, 0xd, 0x7fffffff, 0x4}, {0x7f, 0x3, 0x5, 0x1, 0x75, 0x100}, {0xfff, 0x1, 0x1d, 0x40, 0x472, 0x1}, {0xe, 0x48f, 0x7, 0xfffffffc, 0x6, 0x7}, {0x9, 0x9, 0x401, 0x6, 0x1ff, 0x1}, {0xdd4, 0x0, 0x9, 0x6, 0x7, 0x7e27a179}, {0x3134, 0xfffffff9, 0x7, 0x6, 0x2, 0x1ff}, {0x6, 0x9, 0x611, 0x3, 0x2, 0x1}, {0x9, 0x3, 0x2, 0x9e7, 0x6, 0x4}, {0x5, 0x7, 0x1, 0x10000, 0xa, 0x1}, {0x9, 0x8, 0x0, 0x5, 0x3, 0x80000001}, {0x8, 0x9, 0x2, 0x5, 0x6, 0xd888}, {0x1, 0xdc13, 0x8, 0x6, 0x5, 0x1}, {0xfffffff8, 0x7, 0xb13, 0x7f, 0x81, 0x2}, {0x2da, 0x0, 0x9, 0xa748, 0x4, 0x1}, {0x1, 0x5, 0x1, 0x6, 0x6, 0x4f}, {0x2a, 0x7, 0x1, 0x3000000, 0x2, 0x80000001}, {0x8, 0x2f, 0xfffffff9, 0x4, 0x200, 0x800}, {0x40, 0x6, 0xc, 0xa1f7, 0x9, 0x1000}, {0x5, 0x101, 0x3, 0x401, 0x0, 0xfff}, {0x1, 0x0, 0x9, 0xf, 0x1000, 0x40}, {0x3, 0x3, 0x1, 0x8, 0x600, 0x8}, {0x2, 0x1000, 0x5, 0x8, 0x200, 0x66d4}, {0x7, 0x2b914a38, 0xda2, 0x0, 0x2, 0x6}, {0x95, 0x9, 0x6, 0x3, 0x5, 0xfffffffb}, {0x3eb, 0x9, 0x4, 0x2, 0xfffff801, 0x9}, {0xf48, 0x80000000, 0x1000, 0x1, 0x9, 0x3}, {0x5, 0xffffffff, 0x3, 0xf, 0x8, 0x2}, {0x10000000, 0xbc9, 0x0, 0x6, 0x1}, {0x3ff, 0x0, 0x6, 0x3, 0x892, 0xffff5833}, {0x2, 0x5, 0x8, 0x8, 0xbcb7, 0x8}, {0x5, 0x3, 0xfffffffd, 0x7, 0x8, 0xfffffffb}, {0x6, 0x2, 0x8, 0x1, 0x9, 0x40}, {0x73d, 0x81, 0x4, 0x4c, 0x2, 0x10000}, {0x4, 0x1, 0x401, 0x4, 0x3}, {0x99, 0x1, 0xfffffffb, 0x2, 0xd, 0x4}, {0x100, 0xfffffffc, 0x5, 0xa, 0x7, 0x5cf4}, {0x8, 0x5, 0x9, 0x1000, 0x1ff, 0x80}, {0x800, 0x10000, 0x2, 0xd3, 0xe, 0xfffffffd}, {0x4, 0x3, 0x6, 0x727b, 0xc, 0x5}, {0x6, 0x2bf3, 0x3, 0x35, 0xd, 0xf24}, {0x9, 0x890c, 0x5a, 0x87ee, 0x5, 0xfffffffc}, {0x49424b5d, 0xf, 0x3, 0x7, 0x2d219f14, 0x1ff}, {0x3, 0x5, 0x9, 0x9, 0xffffffff, 0x4}, {0x6, 0x5, 0x4, 0x80, 0x7fffffff, 0x8000}, {0x5, 0xfffff404, 0x1, 0x8, 0x879, 0x3}, {0x5, 0xc, 0x6, 0xfffffffb, 0x8, 0x2}, {0x4, 0x600, 0x39846a8c, 0x1, 0x7fff, 0xb}, {0xfffffff1, 0x8, 0x3, 0x3, 0x2, 0x3}], [{0x5, 0x1}, {}, {0x5, 0x1}, {0x1}, {}, {0x1, 0x4fa8102eea1673da}, {0x4}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x1a2b73033141e383}, {0x3, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x3}, {0x3, 0x1}, {0x5}, {0x2}, {0x3, 0x1}, {0x7, 0x1}, {0x4}, {0x5}, {0x2}, {0x4, 0x1}, {}, {0x2}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x7}, {0x1, 0x1}, {0x3}, {0x2}, {0x1}, {0x8, 0x1}, {0x5}, {0x1}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0x1}, {0x0, 0xbfb90171edaf7461}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x5}, {0x2}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {}, {}, {0x4}, {0x5}, {0x4, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x5}, {0x3}, {0x3}, {0x4}, {}, {0x0, 0x1}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x500}]}]}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0xe78}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9ba}, 0x94) unshare(0x28020480) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$inet(0x2, 0x3, 0x30) getsockopt$inet_mreqsrc(r9, 0x0, 0x53, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r8, 0x0, 0xc}, 0x18) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r6, {0x7, 0x4}, {}, {0x5, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x4000050) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r1) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYRES32=r5], 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) 0s ago: executing program 3 (id=386): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0x3}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f']) syz_clone3(&(0x7f00000004c0)={0xbe80b200, &(0x7f0000000040), 0x0, 0x0, {}, &(0x7f00000003c0)=""/161, 0xfffffffffffffd23, 0x0, 0x0}, 0x58) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002240)={0xffffffffffffffff, 0x20, &(0x7f0000002200)={&(0x7f0000000140)=""/4096, 0x1000, 0x0, &(0x7f0000001140)=""/142, 0x8e}}, 0x10) r2 = memfd_create(&(0x7f0000000480)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\x03\x00\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Jx\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xcaX\xe3\xd6m\xf7@]iNP\xf1\x1d\xab\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\xb1\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedP\xff\xff\xff\xff\xff\xff\xff\xef)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xb4Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x9b-\xe3\xe6R\xa2T\x1e\n!\xad$\x93c\xd3\"\xd6\xa1\xd6\xfc\v\x81\x9e\xc1\xb3T\n\xd9\xff\x18 \xf8\xc4\xef\xd2\xb0\xf8\x80\xb8\x1e\xb7fo\x1c\a\xc9\x1a!D\xde\xc6\xf1\x13\xc2F\xc44A\x1d\xb7\xe6\xfbB\xee4\xa1\xdf+\xa5\xb1\xc2\xfb\xc0\t\x15\x7fA{\xe0\xc7\xe0\x96\xc9\xe6\x8fk\xe6\x87;\x03\xff\xb0\x10\x10\x1e\x14\x99\xc7\xd5)\x8d\xc7\xf0\xfd\xe9d\xc9\xce\x85\x88\x88\xcd\xf6\xb2\xbf\xf8E\xe4\xd8\xd0\xe00\xbd\xc2M\xe7\x1b\xac\xc0\v\xb0\xfc\"\x12\x8d\xa5\x96\x10\xf3\x82~2\xa3[\xa4w]\n\xb1+\xac\bR&B\xebW0\xe2\xffBO9y\x8e\xb6\x03\x99\r', 0x3) r3 = dup(r2) write$binfmt_elf64(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c4606ff78a3050000000000000002003e00cd220000c9030000000000004000000000000000ea02000000000000020001000500380001000600b10600040300000081000000ff000000000000000900000000000000070000000000000009"], 0x178) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") r4 = open(&(0x7f0000000040)='./file2\x00', 0x4440, 0x4) preadv2(r4, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.109' (ED25519) to the list of known hosts. [ 34.599607][ T29] audit: type=1400 audit(1765060432.860:62): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.623160][ T29] audit: type=1400 audit(1765060432.880:63): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.624337][ T3306] cgroup: Unknown subsys name 'net' [ 34.651550][ T29] audit: type=1400 audit(1765060432.910:64): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.784336][ T3306] cgroup: Unknown subsys name 'cpuset' [ 34.790594][ T3306] cgroup: Unknown subsys name 'rlimit' [ 34.902252][ T29] audit: type=1400 audit(1765060433.160:65): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.926519][ T29] audit: type=1400 audit(1765060433.160:66): avc: denied { create } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.947024][ T29] audit: type=1400 audit(1765060433.160:67): avc: denied { write } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.967490][ T29] audit: type=1400 audit(1765060433.170:68): avc: denied { read } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.977376][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.988019][ T29] audit: type=1400 audit(1765060433.170:69): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.021833][ T29] audit: type=1400 audit(1765060433.170:70): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.045190][ T29] audit: type=1400 audit(1765060433.190:71): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 35.080116][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.512332][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 37.540787][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 37.569778][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 37.597942][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 37.651690][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 37.666032][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.673226][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.680598][ T3316] bridge_slave_0: entered allmulticast mode [ 37.687142][ T3316] bridge_slave_0: entered promiscuous mode [ 37.696187][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.703421][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.710754][ T3316] bridge_slave_1: entered allmulticast mode [ 37.717313][ T3316] bridge_slave_1: entered promiscuous mode [ 37.776591][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.783790][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.791002][ T3325] bridge_slave_0: entered allmulticast mode [ 37.797746][ T3325] bridge_slave_0: entered promiscuous mode [ 37.809721][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.817111][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.824257][ T3321] bridge_slave_0: entered allmulticast mode [ 37.830686][ T3321] bridge_slave_0: entered promiscuous mode [ 37.838237][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.852733][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.859847][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.867052][ T3325] bridge_slave_1: entered allmulticast mode [ 37.873622][ T3325] bridge_slave_1: entered promiscuous mode [ 37.885092][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.892190][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.899399][ T3321] bridge_slave_1: entered allmulticast mode [ 37.906052][ T3321] bridge_slave_1: entered promiscuous mode [ 37.913867][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.935648][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.942818][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.950776][ T3323] bridge_slave_0: entered allmulticast mode [ 37.957200][ T3323] bridge_slave_0: entered promiscuous mode [ 37.988725][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.996613][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.003912][ T3323] bridge_slave_1: entered allmulticast mode [ 38.010381][ T3323] bridge_slave_1: entered promiscuous mode [ 38.022857][ T3316] team0: Port device team_slave_0 added [ 38.028562][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.035666][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.043052][ T3317] bridge_slave_0: entered allmulticast mode [ 38.049599][ T3317] bridge_slave_0: entered promiscuous mode [ 38.057737][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.072794][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.082866][ T3316] team0: Port device team_slave_1 added [ 38.088529][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.095710][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.102886][ T3317] bridge_slave_1: entered allmulticast mode [ 38.109312][ T3317] bridge_slave_1: entered promiscuous mode [ 38.116920][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.132522][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.159994][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.191810][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.207533][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.214582][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.240527][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.252601][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.262810][ T3325] team0: Port device team_slave_0 added [ 38.274555][ T3321] team0: Port device team_slave_0 added [ 38.280506][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.287487][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.313532][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.325438][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.335421][ T3325] team0: Port device team_slave_1 added [ 38.346803][ T3321] team0: Port device team_slave_1 added [ 38.365538][ T3323] team0: Port device team_slave_0 added [ 38.392684][ T3323] team0: Port device team_slave_1 added [ 38.404558][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.411524][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.438063][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.450479][ T3317] team0: Port device team_slave_0 added [ 38.456748][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.463819][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.489852][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.512373][ T3317] team0: Port device team_slave_1 added [ 38.518290][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.525294][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.551268][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.562339][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.569329][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.595391][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.607224][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.614716][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.640846][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.671576][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.678616][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.704949][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.722960][ T3316] hsr_slave_0: entered promiscuous mode [ 38.729628][ T3316] hsr_slave_1: entered promiscuous mode [ 38.747096][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.754087][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.780039][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.793194][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.800348][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.826615][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.879178][ T3323] hsr_slave_0: entered promiscuous mode [ 38.885333][ T3323] hsr_slave_1: entered promiscuous mode [ 38.891218][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 38.896981][ T3323] Cannot create hsr debugfs directory [ 38.905054][ T3321] hsr_slave_0: entered promiscuous mode [ 38.911051][ T3321] hsr_slave_1: entered promiscuous mode [ 38.916941][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 38.922857][ T3321] Cannot create hsr debugfs directory [ 38.930522][ T3325] hsr_slave_0: entered promiscuous mode [ 38.936897][ T3325] hsr_slave_1: entered promiscuous mode [ 38.942877][ T3325] debugfs: 'hsr0' already exists in 'hsr' [ 38.948736][ T3325] Cannot create hsr debugfs directory [ 39.001605][ T3317] hsr_slave_0: entered promiscuous mode [ 39.007889][ T3317] hsr_slave_1: entered promiscuous mode [ 39.014154][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 39.019907][ T3317] Cannot create hsr debugfs directory [ 39.206761][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.216257][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.225489][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.237142][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.261363][ T3321] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.276148][ T3321] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.289412][ T3321] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.298509][ T3321] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.315030][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.326534][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.335964][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.351980][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.386149][ T3325] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.395191][ T3325] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.406578][ T3325] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.424800][ T3325] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.462028][ T3317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.471005][ T3317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.484897][ T3317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.494171][ T3317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.525124][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.553061][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.566833][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.582474][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.590658][ T850] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.597781][ T850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.612705][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.619850][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.637925][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.657352][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.667761][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.674871][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.687110][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.702361][ T850] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.709687][ T850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.718951][ T850] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.726104][ T850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.740053][ T850] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.747250][ T850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.780199][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.804536][ T850] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.811607][ T850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.829277][ T850] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.836404][ T850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.851457][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.888196][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.926160][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.933739][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.945776][ T3325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.966329][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.973445][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.018766][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.029377][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.045178][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.086639][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.178239][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.249550][ T3321] veth0_vlan: entered promiscuous mode [ 40.290438][ T3321] veth1_vlan: entered promiscuous mode [ 40.302553][ T3323] veth0_vlan: entered promiscuous mode [ 40.331208][ T3316] veth0_vlan: entered promiscuous mode [ 40.339278][ T3325] veth0_vlan: entered promiscuous mode [ 40.345749][ T3323] veth1_vlan: entered promiscuous mode [ 40.362000][ T3317] veth0_vlan: entered promiscuous mode [ 40.368318][ T3316] veth1_vlan: entered promiscuous mode [ 40.379387][ T3325] veth1_vlan: entered promiscuous mode [ 40.397954][ T3317] veth1_vlan: entered promiscuous mode [ 40.409523][ T3321] veth0_macvtap: entered promiscuous mode [ 40.423878][ T3321] veth1_macvtap: entered promiscuous mode [ 40.431841][ T3323] veth0_macvtap: entered promiscuous mode [ 40.438915][ T3316] veth0_macvtap: entered promiscuous mode [ 40.454164][ T3316] veth1_macvtap: entered promiscuous mode [ 40.462633][ T3325] veth0_macvtap: entered promiscuous mode [ 40.469506][ T3323] veth1_macvtap: entered promiscuous mode [ 40.478849][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.491286][ T3325] veth1_macvtap: entered promiscuous mode [ 40.502604][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.518534][ T3317] veth0_macvtap: entered promiscuous mode [ 40.529023][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.538046][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.545735][ T2369] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.558816][ T3317] veth1_macvtap: entered promiscuous mode [ 40.565867][ T2369] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.582496][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.592223][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.599935][ T2369] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.609079][ T2369] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.621446][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.632539][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.647512][ T850] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.660029][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 40.660046][ T29] audit: type=1400 audit(1765060438.920:85): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.utV9Ud/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.690808][ T29] audit: type=1400 audit(1765060438.920:86): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.713044][ T29] audit: type=1400 audit(1765060438.920:87): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.utV9Ud/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.739281][ T29] audit: type=1400 audit(1765060438.920:88): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.763950][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.772998][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.784370][ T850] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.793862][ T29] audit: type=1400 audit(1765060438.920:89): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.utV9Ud/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.820826][ T29] audit: type=1400 audit(1765060438.920:90): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.utV9Ud/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=5198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.850839][ T29] audit: type=1400 audit(1765060438.920:91): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.870800][ T29] audit: type=1400 audit(1765060439.040:92): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.893685][ T29] audit: type=1400 audit(1765060439.040:93): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="gadgetfs" ino=5209 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.918643][ T850] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.927432][ T850] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.938062][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.958099][ T850] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.971098][ T850] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.982013][ T29] audit: type=1400 audit(1765060439.250:94): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.011309][ T850] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.029289][ T850] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.042209][ T3489] loop7: detected capacity change from 0 to 7 [ 41.051927][ T850] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.078879][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 41.088137][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.093313][ T850] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.103835][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 41.114954][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.122340][ T850] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.126000][ T3489] loop7: unable to read partition table [ 41.143714][ T3489] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 41.154180][ T3497] capability: warning: `syz.3.4' uses deprecated v2 capabilities in a way that may be insecure [ 41.161789][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 41.176756][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.201846][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 41.208361][ T850] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.211377][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.235415][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 41.245011][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.259838][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 41.270101][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.273441][ T850] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.293775][ T850] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.318430][ T850] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.327414][ T850] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.327613][ T3504] loop1: detected capacity change from 0 to 512 [ 41.388997][ T3504] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.402195][ T3504] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.412324][ T3497] loop7: detected capacity change from 7 to 0 [ 41.458680][ T3504] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.495474][ T3517] loop2: detected capacity change from 0 to 256 [ 41.501813][ T3504] EXT4-fs (loop1): 1 truncate cleaned up [ 41.522024][ T3517] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.554486][ T3504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.685302][ T3504] netlink: 204 bytes leftover after parsing attributes in process `syz.1.2'. [ 41.694210][ T3504] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2'. [ 41.715314][ T3504] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 42.212864][ T3598] netlink: 131740 bytes leftover after parsing attributes in process `syz.0.9'. [ 42.268449][ T3598] netlink: zone id is out of range [ 42.273641][ T3598] netlink: zone id is out of range [ 42.353881][ T3598] netlink: del zone limit has 8 unknown bytes [ 42.381705][ T3605] tmpfs: Unknown parameter 'context' [ 42.415322][ T3531] Set syz1 is full, maxelem 65536 reached [ 42.499703][ T3605] bridge0: entered promiscuous mode [ 42.528179][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.528731][ T3605] macsec1: entered promiscuous mode [ 42.582705][ T3616] Zero length message leads to an empty skb [ 42.595763][ T3605] bridge0: port 3(macsec1) entered blocking state [ 42.602528][ T3605] bridge0: port 3(macsec1) entered disabled state [ 42.609950][ T3616] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.626966][ T3618] loop0: detected capacity change from 0 to 164 [ 42.636542][ T3605] macsec1: entered allmulticast mode [ 42.641910][ T3605] bridge0: entered allmulticast mode [ 42.693983][ T3605] macsec1: left allmulticast mode [ 42.699099][ T3605] bridge0: left allmulticast mode [ 42.708571][ T3605] bridge0: left promiscuous mode [ 42.745567][ T3608] can0: slcan on ptm1. [ 42.813854][ T3614] can0 (unregistered): slcan off ptm1. [ 42.819731][ T3614] Falling back ldisc for ptm1. [ 42.827000][ T3628] loop7: detected capacity change from 0 to 7 [ 42.925510][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 42.934727][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 42.952241][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 42.961531][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 42.970022][ T3310] loop7: unable to read partition table [ 43.233885][ T3630] loop7: detected capacity change from 7 to 0 [ 43.243824][ T3640] loop3: detected capacity change from 0 to 128 [ 43.251654][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 43.260888][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 43.268859][ T3628] loop7: unable to read partition table [ 43.294259][ T3628] loop7: partition table beyond EOD, truncated [ 43.300536][ T3628] loop_reread_partitions: partition scan of loop7 (SJ_+]֋ S'(J^Z (633)eeDϫ?Ƣ4+) failed (rc=-5) [ 43.331323][ T3643] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 43.360561][ T3643] loop0: detected capacity change from 0 to 1024 [ 43.376307][ T3643] EXT4-fs: Ignoring removed orlov option [ 43.386328][ T3643] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.653598][ T3667] loop1: detected capacity change from 0 to 1024 [ 43.678897][ T3667] ======================================================= [ 43.678897][ T3667] WARNING: The mand mount option has been deprecated and [ 43.678897][ T3667] and is ignored by this kernel. Remove the mand [ 43.678897][ T3667] option from the mount to silence this warning. [ 43.678897][ T3667] ======================================================= [ 43.716732][ T3652] netlink: 131740 bytes leftover after parsing attributes in process `syz.3.25'. [ 43.726751][ T3652] netlink: zone id is out of range [ 43.732017][ T3652] netlink: zone id is out of range [ 43.740903][ T3652] netlink: zone id is out of range [ 43.746750][ T3652] netlink: zone id is out of range [ 43.751901][ T3652] netlink: zone id is out of range [ 43.757105][ T3652] netlink: zone id is out of range [ 43.772532][ T3667] EXT4-fs: inline encryption not supported [ 43.811429][ T3671] EXT4-fs: inline encryption not supported [ 43.835670][ T3671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.856945][ T3667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.088932][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.103386][ T3671] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.28: Allocating blocks 497-513 which overlap fs metadata [ 44.117879][ T3671] EXT4-fs (loop2): Remounting filesystem read-only [ 44.300170][ T3670] EXT4-fs (loop2): pa ffff88810763d0e0: logic 48, phys. 177, len 21 [ 44.346586][ T3682] can0: slcan on ptm1. [ 44.463714][ T3682] can0 (unregistered): slcan off ptm1. [ 44.469650][ T3682] Falling back ldisc for ptm1. [ 44.490764][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.694178][ T3503] loop4: p1 < > p4 [ 44.705034][ T3503] loop4: p4 size 8388608 extends beyond EOD, truncated [ 44.743452][ T3690] loop4: p1 < > p4 [ 44.748465][ T3690] loop4: p4 size 8388608 extends beyond EOD, truncated [ 44.773837][ T3690] netlink: 8 bytes leftover after parsing attributes in process `syz.4.33'. [ 44.827973][ T3700] /dev/loop2: Can't open blockdev [ 44.881455][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 44.881485][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 44.934732][ T3708] can0: slcan on ptm0. [ 44.962490][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 44.963768][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 44.982262][ T3708] can0 (unregistered): slcan off ptm0. [ 45.011515][ T3708] Falling back ldisc for ptm0. [ 45.082021][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.166421][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 45.680127][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 45.680146][ T29] audit: type=1400 audit(1765060443.940:182): avc: denied { unlink } for pid=3317 comm="syz-executor" name="file0" dev="tmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.997014][ T3733] netlink: 'syz.1.39': attribute type 3 has an invalid length. [ 46.004721][ T3733] netlink: 132 bytes leftover after parsing attributes in process `syz.1.39'. [ 46.047332][ T29] audit: type=1400 audit(1765060444.110:183): avc: denied { bpf } for pid=3732 comm="syz.1.39" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.067940][ T29] audit: type=1400 audit(1765060444.130:184): avc: denied { perfmon } for pid=3719 comm="syz.0.38" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.088804][ T29] audit: type=1326 audit(1765060444.140:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 46.111972][ T29] audit: type=1326 audit(1765060444.140:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 46.135374][ T29] audit: type=1326 audit(1765060444.140:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 46.158666][ T29] audit: type=1326 audit(1765060444.140:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 46.181891][ T29] audit: type=1326 audit(1765060444.140:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 46.205906][ T29] audit: type=1326 audit(1765060444.160:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 46.229259][ T29] audit: type=1326 audit(1765060444.160:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.1.39" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 46.242663][ T3743] set_capacity_and_notify: 5 callbacks suppressed [ 46.242686][ T3743] loop3: detected capacity change from 0 to 512 [ 46.314186][ T3741] Driver unsupported XDP return value 0 on prog (id 34) dev N/A, expect packet loss! [ 46.333136][ T3745] pimreg: entered allmulticast mode [ 46.369467][ T3745] pimreg: left allmulticast mode [ 46.461343][ T3759] netlink: 4 bytes leftover after parsing attributes in process `syz.2.41'. [ 46.474056][ T3759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.481507][ T3759] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.498191][ T3759] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.505705][ T3759] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.506970][ T3763] loop4: detected capacity change from 0 to 164 [ 46.550479][ T3765] loop1: detected capacity change from 0 to 128 [ 46.653384][ T3765] netlink: 24 bytes leftover after parsing attributes in process `syz.1.45'. [ 46.663690][ T3765] netlink: 8 bytes leftover after parsing attributes in process `syz.1.45'. [ 46.704780][ T3769] loop2: detected capacity change from 0 to 1024 [ 46.714980][ T3769] EXT4-fs: Ignoring removed orlov option [ 46.728523][ T3769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.794498][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.896045][ T3777] netlink: 20 bytes leftover after parsing attributes in process `syz.1.47'. [ 47.078786][ T3779] loop2: detected capacity change from 0 to 164 [ 47.471700][ T3783] loop3: detected capacity change from 0 to 1024 [ 47.516760][ T3783] EXT4-fs: Ignoring removed oldalloc option [ 47.556828][ T3783] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.577783][ T3783] EXT4-fs error (device loop3): ext4_get_first_dir_block:3550: inode #11: comm syz.3.50: directory missing '..' [ 47.593706][ T3773] loop1: detected capacity change from 0 to 8192 [ 47.630467][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.842053][ T3796] bond1 (unregistering): Released all slaves [ 48.101454][ T3814] netlink: 8 bytes leftover after parsing attributes in process `syz.2.58'. [ 48.127984][ T3814] syz.2.58: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 48.142596][ T3814] CPU: 0 UID: 0 PID: 3814 Comm: syz.2.58 Not tainted syzkaller #0 PREEMPT(voluntary) [ 48.142627][ T3814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 48.142645][ T3814] Call Trace: [ 48.142656][ T3814] [ 48.142667][ T3814] __dump_stack+0x1d/0x30 [ 48.142700][ T3814] dump_stack_lvl+0xe8/0x140 [ 48.142761][ T3814] dump_stack+0x15/0x1b [ 48.142781][ T3814] warn_alloc+0x12b/0x1a0 [ 48.142839][ T3814] __vmalloc_node_range_noprof+0xa0/0x1310 [ 48.142873][ T3814] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 48.142903][ T3814] ? finish_task_switch+0x7a/0x2a0 [ 48.142936][ T3814] ? should_fail_ex+0x30/0x280 [ 48.142996][ T3814] ? should_failslab+0x8c/0xb0 [ 48.143040][ T3814] vmalloc_user_noprof+0x7d/0xb0 [ 48.143067][ T3814] ? xskq_create+0x80/0xe0 [ 48.143140][ T3814] xskq_create+0x80/0xe0 [ 48.143181][ T3814] xsk_init_queue+0x95/0xf0 [ 48.143213][ T3814] xsk_setsockopt+0x3f5/0x640 [ 48.143252][ T3814] ? __pfx_xsk_setsockopt+0x10/0x10 [ 48.143346][ T3814] __sys_setsockopt+0x184/0x200 [ 48.143383][ T3814] __x64_sys_setsockopt+0x64/0x80 [ 48.143412][ T3814] x64_sys_call+0x21d5/0x3000 [ 48.143482][ T3814] do_syscall_64+0xd8/0x2a0 [ 48.143531][ T3814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.143563][ T3814] RIP: 0033:0x7f2903b4f749 [ 48.143585][ T3814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.143611][ T3814] RSP: 002b:00007f29025b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 48.143633][ T3814] RAX: ffffffffffffffda RBX: 00007f2903da5fa0 RCX: 00007f2903b4f749 [ 48.143646][ T3814] RDX: 0000000000000006 RSI: 000000000000011b RDI: 000000000000000b [ 48.143660][ T3814] RBP: 00007f2903bd3f91 R08: 0000000000000004 R09: 0000000000000000 [ 48.143673][ T3814] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 48.143686][ T3814] R13: 00007f2903da6038 R14: 00007f2903da5fa0 R15: 00007ffec4a2dcc8 [ 48.143708][ T3814] [ 48.343651][ T3814] Mem-Info: [ 48.346799][ T3814] active_anon:10817 inactive_anon:0 isolated_anon:0 [ 48.346799][ T3814] active_file:8425 inactive_file:2351 isolated_file:0 [ 48.346799][ T3814] unevictable:0 dirty:1516 writeback:0 [ 48.346799][ T3814] slab_reclaimable:3112 slab_unreclaimable:15357 [ 48.346799][ T3814] mapped:32066 shmem:4028 pagetables:1150 [ 48.346799][ T3814] sec_pagetables:0 bounce:0 [ 48.346799][ T3814] kernel_misc_reclaimable:0 [ 48.346799][ T3814] free:1884638 free_pcp:15315 free_cma:0 [ 48.391901][ T3814] Node 0 active_anon:43268kB inactive_anon:0kB active_file:33700kB inactive_file:9404kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:128264kB dirty:6064kB writeback:0kB shmem:16112kB kernel_stack:3872kB pagetables:4600kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 48.419580][ T3814] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 48.424501][ T3816] usb usb8: usbfs: process 3816 (syz.4.53) did not claim interface 0 before use [ 48.449268][ T3814] lowmem_reserve[]: 0 2880 7859 7859 [ 48.463717][ T3814] Node 0 DMA32 free:2946044kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949572kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 48.495278][ T3814] lowmem_reserve[]: 0 0 4978 4978 [ 48.500570][ T3814] Node 0 Normal free:4576916kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:43268kB inactive_anon:0kB active_file:33700kB inactive_file:9404kB unevictable:0kB writepending:6064kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:57952kB local_pcp:52760kB free_cma:0kB [ 48.533833][ T3814] lowmem_reserve[]: 0 0 0 0 [ 48.538493][ T3814] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 48.551291][ T3814] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 2*16kB (M) 2*32kB (M) 4*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2946044kB [ 48.567498][ T3814] Node 0 Normal: 62*4kB (UE) 27*8kB (UE) 13*16kB (UM) 3*32kB (U) 12*64kB (UE) 13*128kB (UME) 8*256kB (UME) 9*512kB (UME) 6*1024kB (UM) 5*2048kB (UME) 1111*4096kB (UM) = 4576896kB [ 48.585938][ T3814] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 48.595398][ T3814] 14863 total pagecache pages [ 48.600114][ T3814] 0 pages in swap cache [ 48.604321][ T3814] Free swap = 124996kB [ 48.608494][ T3814] Total swap = 124996kB [ 48.612784][ T3814] 2097051 pages RAM [ 48.616644][ T3814] 0 pages HighMem/MovableOnly [ 48.621344][ T3814] 81258 pages reserved [ 48.693059][ T3820] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 48.728312][ T3825] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 48.786740][ T3820] loop0: detected capacity change from 0 to 1024 [ 48.818405][ T3820] EXT4-fs: Ignoring removed orlov option [ 48.861640][ T3841] loop7: detected capacity change from 0 to 7 [ 48.869313][ T3820] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.882556][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 48.891742][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 48.906646][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 48.916236][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 48.925062][ T3841] loop7: unable to read partition table [ 48.930758][ T3841] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 48.952200][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 48.961421][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 49.003834][ T3848] loop7: detected capacity change from 7 to 0 [ 49.334315][ T3877] netlink: 20 bytes leftover after parsing attributes in process `syz.3.70'. [ 49.515168][ T3845] netlink: 131740 bytes leftover after parsing attributes in process `syz.4.67'. [ 49.542922][ T3845] net_ratelimit: 8 callbacks suppressed [ 49.542943][ T3845] netlink: zone id is out of range [ 49.553814][ T3845] netlink: zone id is out of range [ 49.563604][ T3845] netlink: zone id is out of range [ 49.573368][ T3845] netlink: zone id is out of range [ 49.578704][ T3845] netlink: zone id is out of range [ 49.583969][ T3845] netlink: zone id is out of range [ 49.589607][ T3845] netlink: zone id is out of range [ 49.594795][ T3845] netlink: zone id is out of range [ 49.600052][ T3845] netlink: zone id is out of range [ 49.605217][ T3845] netlink: zone id is out of range [ 49.646583][ T3820] syz.0.60 (3820) used greatest stack depth: 10296 bytes left [ 49.790573][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.880209][ T3934] IPv6: NLM_F_CREATE should be specified when creating new route [ 49.928734][ T3938] netlink: 8 bytes leftover after parsing attributes in process `syz.4.73'. [ 49.937556][ T3938] netlink: 32 bytes leftover after parsing attributes in process `syz.4.73'. [ 49.946621][ T3938] netlink: 8 bytes leftover after parsing attributes in process `syz.4.73'. [ 49.955542][ T3938] netlink: 2 bytes leftover after parsing attributes in process `syz.4.73'. [ 49.969647][ T3938] netlink: 32 bytes leftover after parsing attributes in process `syz.4.73'. [ 50.095951][ T3953] EXT4-fs: Ignoring removed oldalloc option [ 50.116868][ T3953] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.147272][ T3953] EXT4-fs error (device loop1): ext4_get_first_dir_block:3550: inode #11: comm syz.1.78: directory missing '..' [ 50.184191][ T3961] EXT4-fs: Ignoring removed orlov option [ 50.185108][ T3956] ------------[ cut here ]------------ [ 50.195501][ T3956] EA inode 11 i_nlink=2 [ 50.195521][ T3956] WARNING: fs/ext4/xattr.c:1058 at 0x0, CPU#1: syz.4.79/3956 [ 50.207238][ T3956] Modules linked in: [ 50.211167][ T3956] CPU: 1 UID: 0 PID: 3956 Comm: syz.4.79 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.220766][ T3956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 50.231049][ T3956] RIP: 0010:ext4_xattr_inode_update_ref+0x305/0x320 [ 50.237738][ T3956] Code: 51 d6 9c ff 4c 8d 2d ba ca 20 05 49 8d 7e 40 e8 61 68 b8 ff 49 8b 6e 40 4c 89 e7 e8 75 63 b8 ff 41 8b 56 48 4c 89 ef 48 89 ee <67> 48 0f b9 3a e9 2b ff ff ff e8 5c b9 b9 03 66 66 66 2e 0f 1f 84 [ 50.257691][ T3956] RSP: 0018:ffffc90001ab35a0 EFLAGS: 00010246 [ 50.263826][ T3956] RAX: ffff88811b7a9b10 RBX: ffff88811b055348 RCX: ffffffff81bb353b [ 50.271839][ T3956] RDX: 0000000000000002 RSI: 000000000000000b RDI: ffffffff86dbffe0 [ 50.279881][ T3956] RBP: 000000000000000b R08: 000188811b0552fb R09: 0000000000000000 [ 50.288191][ T3956] R10: ffffc90001ab34d0 R11: 0001c90001ab34d0 R12: ffff88811b0552f8 [ 50.296244][ T3956] R13: ffffffff86dbffe0 R14: ffff88811b0552b0 R15: 0000000000000001 [ 50.304497][ T3956] FS: 00007f666d0276c0(0000) GS:ffff8882aeecd000(0000) knlGS:0000000000000000 [ 50.313589][ T3956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 50.320628][ T3956] CR2: 00007f666e5a2a60 CR3: 0000000104eca000 CR4: 00000000003506f0 [ 50.328786][ T3956] Call Trace: [ 50.332080][ T3956] [ 50.335291][ T3956] ext4_xattr_set_entry+0x77f/0x1020 [ 50.336941][ T3961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.340729][ T3956] ext4_xattr_ibody_set+0x184/0x3c0 [ 50.354843][ T3961] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.358479][ T3956] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 50.373232][ T3956] __ext4_expand_extra_isize+0x246/0x280 [ 50.379788][ T3956] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 50.385430][ T3956] ext4_evict_inode+0x7c4/0xd40 [ 50.390425][ T3956] ? __pfx_ext4_evict_inode+0x10/0x10 [ 50.395856][ T3956] evict+0x2af/0x510 [ 50.399862][ T3956] ? __dquot_initialize+0x146/0x7c0 [ 50.405360][ T3956] iput+0x4bd/0x650 [ 50.409411][ T3956] ext4_process_orphan+0x1a9/0x1c0 [ 50.414871][ T3956] ext4_orphan_cleanup+0x6a8/0xa00 [ 50.420072][ T3956] ext4_fill_super+0x3411/0x37a0 [ 50.425186][ T3956] ? set_blocksize+0x1a8/0x310 [ 50.430005][ T3956] ? sb_set_blocksize+0xfc/0x170 [ 50.435257][ T3956] ? setup_bdev_super+0x30e/0x370 [ 50.440324][ T3956] ? __pfx_ext4_fill_super+0x10/0x10 [ 50.445814][ T3956] get_tree_bdev_flags+0x291/0x300 [ 50.450989][ T3956] ? __pfx_ext4_fill_super+0x10/0x10 [ 50.456349][ T3956] get_tree_bdev+0x1f/0x30 [ 50.460897][ T3956] ext4_get_tree+0x1c/0x30 [ 50.465470][ T3956] vfs_get_tree+0x57/0x1d0 [ 50.470100][ T3956] do_new_mount+0x24d/0x6a0 [ 50.474810][ T3956] path_mount+0x4ab/0xb80 [ 50.479268][ T3956] ? user_path_at+0xbf/0x130 [ 50.483987][ T3956] __se_sys_mount+0x28c/0x2e0 [ 50.488704][ T3956] __x64_sys_mount+0x67/0x80 [ 50.493335][ T3956] x64_sys_call+0x2cca/0x3000 [ 50.498131][ T3956] do_syscall_64+0xd8/0x2a0 [ 50.502695][ T3956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.508684][ T3956] RIP: 0033:0x7f666e5c0eea [ 50.513132][ T3956] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.532965][ T3956] RSP: 002b:00007f666d026e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 50.541465][ T3956] RAX: ffffffffffffffda RBX: 00007f666d026ef0 RCX: 00007f666e5c0eea [ 50.549508][ T3956] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f666d026eb0 [ 50.557652][ T3956] RBP: 0000200000000180 R08: 00007f666d026ef0 R09: 0000000000800700 [ 50.565973][ T3956] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 50.574012][ T3956] R13: 00007f666d026eb0 R14: 000000000000046f R15: 000000000000002c [ 50.582293][ T3956] [ 50.585400][ T3956] ---[ end trace 0000000000000000 ]--- [ 50.591178][ T3956] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #18: comm syz.4.79: iget: bad extra_isize 90 (inode size 256) [ 50.604781][ T3956] EXT4-fs (loop4): Remounting filesystem read-only [ 50.611426][ T3956] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -30) [ 50.622753][ T3956] EXT4-fs (loop4): 1 orphan inode deleted [ 50.629200][ T3956] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.664647][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.725646][ T3956] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=3956 comm=syz.4.79 [ 50.745248][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 50.745266][ T29] audit: type=1400 audit(1765060449.010:507): avc: denied { mount } for pid=3968 comm="syz.2.83" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.780595][ T3971] pimreg: entered allmulticast mode [ 50.788560][ T3971] pimreg: left allmulticast mode [ 50.910633][ T29] audit: type=1400 audit(1765060449.040:508): avc: denied { write } for pid=3970 comm="syz.3.84" name="arp" dev="proc" ino=4026532506 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 51.312279][ T3980] set_capacity_and_notify: 5 callbacks suppressed [ 51.312301][ T3980] loop3: detected capacity change from 0 to 512 [ 51.411474][ T29] audit: type=1400 audit(1765060449.450:509): avc: denied { relabelfrom } for pid=3976 comm="syz.2.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 51.431266][ T29] audit: type=1400 audit(1765060449.450:510): avc: denied { relabelto } for pid=3976 comm="syz.2.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 51.450772][ T29] audit: type=1400 audit(1765060449.520:511): avc: denied { create } for pid=3979 comm="syz.3.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.470656][ T29] audit: type=1400 audit(1765060449.520:512): avc: denied { setopt } for pid=3979 comm="syz.3.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.491210][ T29] audit: type=1400 audit(1765060449.520:513): avc: denied { write } for pid=3979 comm="syz.3.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.510928][ T29] audit: type=1400 audit(1765060449.550:514): avc: denied { create } for pid=3979 comm="syz.3.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.530267][ T29] audit: type=1400 audit(1765060449.560:515): avc: denied { write } for pid=3979 comm="syz.3.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.554657][ T3980] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 51.561046][ C0] hrtimer: interrupt took 29791 ns [ 51.571275][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.578808][ T3980] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.602676][ T3980] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.86: corrupted inode contents [ 51.630970][ T29] audit: type=1326 audit(1765060449.890:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3986 comm="syz.4.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666e5bf749 code=0x7ffc0000 [ 51.680143][ T3992] cgroup: noprefix used incorrectly [ 51.694006][ T3980] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #16: comm syz.3.86: mark_inode_dirty error [ 51.717723][ T3994] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.731518][ T3980] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.86: corrupted inode contents [ 51.765323][ T3980] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.86: mark_inode_dirty error [ 51.778074][ T3980] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.86: corrupted inode contents [ 51.790220][ T3980] EXT4-fs error (device loop3) in ext4_orphan_del:303: Corrupt filesystem [ 51.799544][ T3980] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.86: corrupted inode contents [ 51.817790][ T3980] EXT4-fs error (device loop3): ext4_truncate:4635: inode #16: comm syz.3.86: mark_inode_dirty error [ 51.852028][ T3980] EXT4-fs error (device loop3) in ext4_process_orphan:345: Corrupt filesystem [ 51.898355][ T3980] EXT4-fs (loop3): 1 truncate cleaned up [ 51.905297][ T3592] EXT4-fs error (device loop3): ext4_release_dquot:7022: comm kworker/u8:24: Failed to release dquot type 1 [ 51.925540][ T3980] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.955173][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.978841][ T3994] loop1: detected capacity change from 0 to 128 [ 52.018832][ T4014] loop7: detected capacity change from 0 to 7 [ 52.034142][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 52.043350][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 52.052325][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 52.061512][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 52.069443][ T4014] loop7: unable to read partition table [ 52.100142][ T4014] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 52.136801][ T4017] loop7: detected capacity change from 7 to 0 [ 52.167819][ T4016] __nla_validate_parse: 3 callbacks suppressed [ 52.167837][ T4016] netlink: 4 bytes leftover after parsing attributes in process `syz.0.96'. [ 52.219450][ T4028] netlink: 12 bytes leftover after parsing attributes in process `syz.0.96'. [ 52.507502][ T4011] netlink: 131740 bytes leftover after parsing attributes in process `syz.4.94'. [ 52.578383][ T3985] infiniband syz0: set active [ 52.583160][ T3985] infiniband syz0: added bond_slave_0 [ 52.628497][ T3985] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 52.628764][ T3985] infiniband syz0: Couldn't open port 1 [ 52.666837][ T3985] RDS/IB: syz0: added [ 52.673746][ T3985] smc: adding ib device syz0 with port count 1 [ 52.682138][ T3985] smc: ib device syz0 port 1 has no pnetid [ 52.842804][ T4079] netlink: 4 bytes leftover after parsing attributes in process `syz.4.102'. [ 53.281485][ T3498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 53.283217][ T4079] team1: entered promiscuous mode [ 53.294159][ T4079] team1: entered allmulticast mode [ 53.302387][ T4127] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 53.314159][ T4079] 8021q: adding VLAN 0 to HW filter on device team1 [ 53.317593][ T3498] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 53.582446][ T4152] 9pnet_fd: Insufficient options for proto=fd [ 53.935701][ T4161] netlink: 4 bytes leftover after parsing attributes in process `syz.1.110'. [ 53.988235][ T4162] netlink: 12 bytes leftover after parsing attributes in process `syz.1.110'. [ 54.058712][ T4155] loop4: detected capacity change from 0 to 164 [ 54.310714][ T4181] netlink: 8 bytes leftover after parsing attributes in process `syz.0.115'. [ 54.372949][ T3985] syz.2.87 (3985) used greatest stack depth: 9992 bytes left [ 54.418950][ T4192] FAULT_INJECTION: forcing a failure. [ 54.418950][ T4192] name failslab, interval 1, probability 0, space 0, times 0 [ 54.431837][ T4192] CPU: 0 UID: 0 PID: 4192 Comm: syz.0.117 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 54.431882][ T4192] Tainted: [W]=WARN [ 54.431945][ T4192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 54.431959][ T4192] Call Trace: [ 54.431967][ T4192] [ 54.431978][ T4192] __dump_stack+0x1d/0x30 [ 54.432011][ T4192] dump_stack_lvl+0xe8/0x140 [ 54.432054][ T4192] dump_stack+0x15/0x1b [ 54.432078][ T4192] should_fail_ex+0x265/0x280 [ 54.432172][ T4192] should_failslab+0x8c/0xb0 [ 54.432199][ T4192] __kmalloc_cache_noprof+0x65/0x4c0 [ 54.432286][ T4192] ? getname_flags+0x208/0x3b0 [ 54.432417][ T4192] getname_flags+0x208/0x3b0 [ 54.432440][ T4192] __x64_sys_unlinkat+0x70/0xb0 [ 54.432461][ T4192] x64_sys_call+0x2b49/0x3000 [ 54.432486][ T4192] do_syscall_64+0xd8/0x2a0 [ 54.432591][ T4192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.432621][ T4192] RIP: 0033:0x7f82af7ef749 [ 54.432641][ T4192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.432666][ T4192] RSP: 002b:00007f82ae24f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000107 [ 54.432708][ T4192] RAX: ffffffffffffffda RBX: 00007f82afa45fa0 RCX: 00007f82af7ef749 [ 54.432725][ T4192] RDX: 0000000000000000 RSI: 0000200000003880 RDI: ffffffffffffffff [ 54.432797][ T4192] RBP: 00007f82ae24f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.432810][ T4192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.432829][ T4192] R13: 00007f82afa46038 R14: 00007f82afa45fa0 R15: 00007ffe182a6308 [ 54.432850][ T4192] [ 54.648917][ T4198] loop3: detected capacity change from 0 to 1024 [ 54.656037][ T4198] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 54.708087][ T4206] loop7: detected capacity change from 0 to 7 [ 54.782638][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 54.791892][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 54.800026][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 54.809239][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 54.831540][ T3310] loop7: unable to read partition table [ 54.841002][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 54.850226][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 54.872293][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 54.881987][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 54.890292][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 54.899527][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 54.908483][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 54.918044][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 54.982186][ T4219] 9pnet_fd: Insufficient options for proto=fd [ 55.037732][ T4225] loop3: detected capacity change from 0 to 512 [ 55.044719][ T4217] loop7: detected capacity change from 7 to 0 [ 55.083675][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 55.092879][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 55.134209][ T4206] Buffer I/O error on dev loop7, logical block 0, async page read [ 55.142099][ T4206] loop7: unable to read partition table [ 55.202485][ T4225] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.126: bg 0: block 16: invalid block bitmap [ 55.300217][ T4225] EXT4-fs (loop3): Remounting filesystem read-only [ 55.319137][ T4206] loop_reread_partitions: partition scan of loop7 (SJ_+]֋ S'(J^Z (633)eeDϫ?Ƣ4+) failed (rc=-5) [ 55.352397][ T4232] netlink: 8 bytes leftover after parsing attributes in process `syz.1.127'. [ 55.381947][ T4225] EXT4-fs (loop3): 1 truncate cleaned up [ 55.388167][ T4225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.413769][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.850613][ T4317] pimreg: entered allmulticast mode [ 55.886706][ T4334] pimreg: entered allmulticast mode [ 55.928810][ T4317] pimreg: left allmulticast mode [ 55.969782][ T4357] netlink: 4 bytes leftover after parsing attributes in process `syz.4.131'. [ 56.022281][ T4334] pimreg: left allmulticast mode [ 56.053878][ T4360] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.061378][ T4360] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.128723][ T4384] loop3: detected capacity change from 0 to 512 [ 56.130081][ T4360] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.143048][ T4360] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.150047][ T4384] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.195455][ T4357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.202918][ T4357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.218553][ T4357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.226086][ T4357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.336907][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 56.336925][ T29] audit: type=1326 audit(1765060454.600:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.412991][ T29] audit: type=1326 audit(1765060454.630:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.436449][ T29] audit: type=1326 audit(1765060454.630:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.459938][ T29] audit: type=1326 audit(1765060454.630:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.483568][ T29] audit: type=1326 audit(1765060454.630:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.507241][ T29] audit: type=1326 audit(1765060454.630:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.530571][ T29] audit: type=1326 audit(1765060454.630:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.553832][ T29] audit: type=1326 audit(1765060454.630:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.577276][ T29] audit: type=1326 audit(1765060454.630:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.600582][ T29] audit: type=1326 audit(1765060454.630:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f82af7ef749 code=0x7ffc0000 [ 56.771937][ T4414] loop4: detected capacity change from 0 to 128 [ 56.814058][ T4414] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.845719][ T4414] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 56.943022][ T4419] loop7: detected capacity change from 0 to 7 [ 56.959989][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.969829][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.978810][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.988107][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.996059][ T4419] loop7: unable to read partition table [ 57.002254][ T4419] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 57.033539][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 57.113637][ T1747] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.398637][ T4444] 9pnet_fd: Insufficient options for proto=fd [ 57.479453][ T4446] __nla_validate_parse: 4 callbacks suppressed [ 57.479517][ T4446] netlink: 8 bytes leftover after parsing attributes in process `syz.2.148'. [ 57.894091][ T4422] loop7: detected capacity change from 7 to 0 [ 57.954916][ T4506] can0: slcan on ptm1. [ 58.023821][ T4506] can0 (unregistered): slcan off ptm1. [ 58.053732][ T4506] Falling back ldisc for ptm1. [ 58.214373][ T4526] netlink: 131740 bytes leftover after parsing attributes in process `syz.0.160'. [ 58.303602][ T4526] net_ratelimit: 16 callbacks suppressed [ 58.303624][ T4526] netlink: zone id is out of range [ 58.315333][ T4526] netlink: zone id is out of range [ 58.318740][ T4513] loop1: detected capacity change from 0 to 256 [ 58.406033][ T4526] netlink: zone id is out of range [ 58.451884][ T4526] netlink: zone id is out of range [ 58.457310][ T4526] netlink: zone id is out of range [ 58.462646][ T4526] netlink: zone id is out of range [ 58.467912][ T4526] netlink: zone id is out of range [ 58.473244][ T4526] netlink: zone id is out of range [ 58.478435][ T4526] netlink: zone id is out of range [ 58.483648][ T4526] netlink: zone id is out of range [ 58.646259][ T4542] netlink: 8 bytes leftover after parsing attributes in process `syz.4.162'. [ 58.740566][ T4546] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 58.806058][ T4546] loop3: detected capacity change from 0 to 1024 [ 58.837720][ T4546] EXT4-fs: Ignoring removed orlov option [ 58.955387][ T4551] cgroup: none used incorrectly [ 58.996122][ T4546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.218632][ T4560] can0: slcan on ptm1. [ 59.283873][ T4560] can0 (unregistered): slcan off ptm1. [ 59.297015][ T4560] Falling back ldisc for ptm1. [ 59.373326][ T4571] netlink: 131740 bytes leftover after parsing attributes in process `syz.4.172'. [ 59.477158][ T4581] can0: slcan on ptm1. [ 59.586091][ T4581] can0 (unregistered): slcan off ptm1. [ 59.618153][ T4581] Falling back ldisc for ptm1. [ 59.667990][ T4599] loop0: detected capacity change from 0 to 128 [ 59.749936][ T4599] netlink: 20 bytes leftover after parsing attributes in process `syz.0.178'. [ 59.792163][ T4609] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4609 comm=syz.4.179 [ 59.820442][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.965957][ T3577] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.986161][ T4631] netlink: 131740 bytes leftover after parsing attributes in process `syz.3.185'. [ 60.457303][ T4662] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 60.534839][ T4664] loop0: detected capacity change from 0 to 1024 [ 60.548991][ T4662] loop3: detected capacity change from 0 to 1024 [ 60.556357][ T4664] EXT4-fs: Ignoring removed orlov option [ 60.566186][ T4662] EXT4-fs: Ignoring removed orlov option [ 60.617129][ T4664] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.678489][ T4662] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.684515][ T4664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.816330][ T4675] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 60.831550][ T4675] loop0: detected capacity change from 0 to 1024 [ 60.844658][ T4675] EXT4-fs: Ignoring removed orlov option [ 60.902433][ T4675] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.530530][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 61.536817][ T29] audit: type=1400 audit(1765060459.790:941): avc: denied { ioctl } for pid=4685 comm="syz.2.198" path="socket:[7216]" dev="sockfs" ino=7216 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 61.563116][ T4686] ip6t_rpfilter: unknown options [ 61.572773][ T4686] vlan2: entered allmulticast mode [ 61.721380][ T29] audit: type=1400 audit(1765060459.830:942): avc: denied { setopt } for pid=4685 comm="syz.2.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 61.865456][ T4696] pimreg: entered allmulticast mode [ 61.872392][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.910485][ T4696] pimreg: left allmulticast mode [ 61.932967][ T4701] IPVS: set_ctl: invalid protocol: 136 100.1.1.0:20003 [ 61.940217][ T29] audit: type=1400 audit(1765060460.190:943): avc: denied { bind } for pid=4697 comm="syz.2.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.959534][ T29] audit: type=1400 audit(1765060460.190:944): avc: denied { name_bind } for pid=4697 comm="syz.2.204" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 61.981338][ T29] audit: type=1400 audit(1765060460.190:945): avc: denied { node_bind } for pid=4697 comm="syz.2.204" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 62.055896][ T4696] netlink: 4 bytes leftover after parsing attributes in process `syz.1.203'. [ 62.070368][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.142909][ T29] audit: type=1400 audit(1765060460.400:946): avc: denied { validate_trans } for pid=4716 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 62.277785][ T4725] rdma_op ffff88811acf4180 conn xmit_rdma 0000000000000000 [ 62.313465][ T29] audit: type=1400 audit(1765060460.570:947): avc: denied { name_bind } for pid=4709 comm="syz.2.205" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 62.392906][ T4733] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 62.436608][ T29] audit: type=1400 audit(1765060460.700:948): avc: denied { watch } for pid=4730 comm="syz.3.212" path="/44" dev="tmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 62.469559][ T4733] loop4: detected capacity change from 0 to 1024 [ 62.476388][ T4733] EXT4-fs: Ignoring removed orlov option [ 62.513896][ T29] audit: type=1326 audit(1765060460.770:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.3.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b89a3f749 code=0x7ffc0000 [ 62.538616][ T29] audit: type=1326 audit(1765060460.770:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.3.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b89a3f749 code=0x7ffc0000 [ 62.569754][ T4733] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.847694][ T4755] loop3: detected capacity change from 0 to 164 [ 62.858248][ T4757] netlink: 8 bytes leftover after parsing attributes in process `syz.0.216'. [ 62.954821][ T4764] vlan2: entered allmulticast mode [ 63.029614][ T4771] FAULT_INJECTION: forcing a failure. [ 63.029614][ T4771] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 63.043074][ T4771] CPU: 1 UID: 0 PID: 4771 Comm: syz.2.219 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 63.043182][ T4771] Tainted: [W]=WARN [ 63.043191][ T4771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 63.043208][ T4771] Call Trace: [ 63.043216][ T4771] [ 63.043225][ T4771] __dump_stack+0x1d/0x30 [ 63.043262][ T4771] dump_stack_lvl+0xe8/0x140 [ 63.043284][ T4771] dump_stack+0x15/0x1b [ 63.043306][ T4771] should_fail_ex+0x265/0x280 [ 63.043378][ T4771] should_fail+0xb/0x20 [ 63.043403][ T4771] should_fail_usercopy+0x1a/0x20 [ 63.043440][ T4771] _copy_from_user+0x1c/0xb0 [ 63.043565][ T4771] __copy_msghdr+0x244/0x300 [ 63.043603][ T4771] ___sys_sendmsg+0x109/0x1d0 [ 63.043707][ T4771] __x64_sys_sendmsg+0xd4/0x160 [ 63.043743][ T4771] x64_sys_call+0x17ba/0x3000 [ 63.043768][ T4771] do_syscall_64+0xd8/0x2a0 [ 63.043878][ T4771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.043918][ T4771] RIP: 0033:0x7f2903b4f749 [ 63.043944][ T4771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.043968][ T4771] RSP: 002b:00007f29025b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.043997][ T4771] RAX: ffffffffffffffda RBX: 00007f2903da5fa0 RCX: 00007f2903b4f749 [ 63.044013][ T4771] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 0000000000000003 [ 63.044030][ T4771] RBP: 00007f29025b7090 R08: 0000000000000000 R09: 0000000000000000 [ 63.044093][ T4771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.044109][ T4771] R13: 00007f2903da6038 R14: 00007f2903da5fa0 R15: 00007ffec4a2dcc8 [ 63.044187][ T4771] [ 63.275323][ T4764] Cannot find map_set index 135 as target [ 63.314513][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.361504][ T4780] loop0: detected capacity change from 0 to 1024 [ 63.364199][ T4781] bond1: option resend_igmp: invalid value (1024) [ 63.374461][ T4781] bond1: option resend_igmp: allowed values 0 - 255 [ 63.394829][ T4781] bond1 (unregistering): Released all slaves [ 63.405518][ T4780] EXT4-fs: Ignoring removed orlov option [ 63.413143][ T4787] netlink: 24 bytes leftover after parsing attributes in process `syz.4.222'. [ 63.434633][ T4787] netlink: 8 bytes leftover after parsing attributes in process `syz.4.222'. [ 63.451958][ T4787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5131 sclass=netlink_route_socket pid=4787 comm=syz.4.222 [ 63.469944][ T4780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.506938][ T4780] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.647237][ T4798] hub 8-0:1.0: USB hub found [ 63.663848][ T4798] hub 8-0:1.0: 8 ports detected [ 63.725055][ T4814] loop2: detected capacity change from 0 to 164 [ 64.043085][ T4822] pimreg: entered allmulticast mode [ 64.088977][ T4820] netlink: 8 bytes leftover after parsing attributes in process `syz.3.228'. [ 64.104086][ T4823] pimreg: left allmulticast mode [ 64.331811][ T4833] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 64.346344][ T4833] loop0: detected capacity change from 0 to 1024 [ 64.346646][ T4833] EXT4-fs: Ignoring removed orlov option [ 64.352720][ T4833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.568084][ T3734] IPVS: starting estimator thread 0... [ 64.638887][ T4849] netlink: 80 bytes leftover after parsing attributes in process `syz.1.236'. [ 64.663556][ T4840] IPVS: using max 2208 ests per chain, 110400 per kthread [ 64.744531][ T4857] loop2: detected capacity change from 0 to 1024 [ 64.755271][ T4857] EXT4-fs: Ignoring removed orlov option [ 64.782488][ T4859] can0: slcan on ptm1. [ 64.798178][ T4861] can0: slcan on ptm3. [ 64.817625][ T4857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.830609][ T4859] can0 (unregistered): slcan off ptm1. [ 64.831433][ T4857] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.836957][ T4859] Falling back ldisc for ptm1. [ 64.953645][ T4861] can0 (unregistered): slcan off ptm3. [ 64.994455][ T4861] Falling back ldisc for ptm3. [ 65.138240][ T4881] process 'syz.2.248' launched '/dev/fd/8' with NULL argv: empty string added [ 65.506160][ T4881] loop2: detected capacity change from 0 to 8192 [ 65.528194][ T4886] syz.3.250 uses obsolete (PF_INET,SOCK_PACKET) [ 65.535860][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.551838][ T4881] syz.2.248: attempt to access beyond end of device [ 65.551838][ T4881] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 65.565294][ T4881] buffer_io_error: 5 callbacks suppressed [ 65.565307][ T4881] Buffer I/O error on dev loop2, logical block 57847, async page read [ 65.597498][ T4875] 9pnet: Could not find request transport: f [ 65.624035][ T4886] SELinux: failed to load policy [ 65.712172][ T4892] loop0: detected capacity change from 0 to 8192 [ 65.873643][ T4904] loop4: detected capacity change from 0 to 1024 [ 65.886132][ T4904] EXT4-fs: Ignoring removed orlov option [ 65.910006][ T4904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.928727][ T4904] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.000553][ T4913] bridge_slave_0: left promiscuous mode [ 66.006477][ T4913] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.016555][ T4913] bridge_slave_1: left allmulticast mode [ 66.022397][ T4913] bridge_slave_1: left promiscuous mode [ 66.028165][ T4913] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.039538][ T4913] bond0: (slave bond_slave_0): Releasing backup interface [ 66.049953][ T4913] bond0: (slave bond_slave_1): Releasing backup interface [ 66.063377][ T4913] team0: Port device team_slave_0 removed [ 66.073046][ T4913] team0: Port device team_slave_1 removed [ 66.080452][ T4913] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.088154][ T4913] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.098054][ T4913] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.105594][ T4913] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.136103][ T4913] net_ratelimit: 29 callbacks suppressed [ 66.136126][ T4913] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 66.160756][ T4915] can0: slcan on ptm1. [ 66.198364][ T4922] loop7: detected capacity change from 0 to 7 [ 66.208542][ C0] blk_print_req_error: 4 callbacks suppressed [ 66.208563][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 66.208724][ T4920] pimreg: entered allmulticast mode [ 66.214726][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 66.238247][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 66.247473][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 66.255928][ T4922] loop7: unable to read partition table [ 66.257318][ T4918] can0 (unregistered): slcan off ptm1. [ 66.262844][ T4922] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 66.267992][ T4910] netlink: 131740 bytes leftover after parsing attributes in process `syz.2.257'. [ 66.290146][ T4920] pimreg: left allmulticast mode [ 66.306625][ T4918] Falling back ldisc for ptm1. [ 66.311655][ T4910] netlink: zone id is out of range [ 66.316859][ T4910] netlink: zone id is out of range [ 66.366679][ T4920] netlink: 4 bytes leftover after parsing attributes in process `syz.1.259'. [ 66.413808][ T4939] netlink: 8 bytes leftover after parsing attributes in process `syz.1.262'. [ 66.423822][ T4910] netlink: zone id is out of range [ 66.426956][ T4935] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 66.428974][ T4910] netlink: zone id is out of range [ 66.428985][ T4910] netlink: zone id is out of range [ 66.428994][ T4910] netlink: zone id is out of range [ 66.441378][ T4935] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 66.446512][ T4910] netlink: zone id is out of range [ 66.446523][ T4910] netlink: zone id is out of range [ 66.458650][ T4935] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 66.467582][ T4910] netlink: zone id is out of range [ 66.547145][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 66.547160][ T29] audit: type=1326 audit(1765060464.810:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 66.602174][ T4957] FAULT_INJECTION: forcing a failure. [ 66.602174][ T4957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.615341][ T4957] CPU: 0 UID: 0 PID: 4957 Comm: syz.4.265 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 66.615377][ T4957] Tainted: [W]=WARN [ 66.615385][ T4957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 66.615421][ T4957] Call Trace: [ 66.615427][ T4957] [ 66.615435][ T4957] __dump_stack+0x1d/0x30 [ 66.615467][ T4957] dump_stack_lvl+0xe8/0x140 [ 66.615575][ T4957] dump_stack+0x15/0x1b [ 66.615603][ T4957] should_fail_ex+0x265/0x280 [ 66.615643][ T4957] should_fail+0xb/0x20 [ 66.615760][ T4957] should_fail_usercopy+0x1a/0x20 [ 66.615794][ T4957] _copy_from_user+0x1c/0xb0 [ 66.615894][ T4957] __copy_msghdr+0x244/0x300 [ 66.615928][ T4957] ___sys_sendmsg+0x109/0x1d0 [ 66.615983][ T4957] __x64_sys_sendmsg+0xd4/0x160 [ 66.616068][ T4957] x64_sys_call+0x17ba/0x3000 [ 66.616101][ T4957] do_syscall_64+0xd8/0x2a0 [ 66.616146][ T4957] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.616174][ T4957] RIP: 0033:0x7f666e5bf749 [ 66.616193][ T4957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.616213][ T4957] RSP: 002b:00007f666d027038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.616232][ T4957] RAX: ffffffffffffffda RBX: 00007f666e815fa0 RCX: 00007f666e5bf749 [ 66.616245][ T4957] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 0000000000000003 [ 66.616257][ T4957] RBP: 00007f666d027090 R08: 0000000000000000 R09: 0000000000000000 [ 66.616347][ T4957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.616363][ T4957] R13: 00007f666e816038 R14: 00007f666e815fa0 R15: 00007ffd0c5cffa8 [ 66.616389][ T4957] [ 66.639303][ T29] audit: type=1326 audit(1765060464.840:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 66.816266][ T29] audit: type=1326 audit(1765060464.840:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 66.839645][ T29] audit: type=1326 audit(1765060464.840:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f421d39df90 code=0x7ffc0000 [ 66.863271][ T29] audit: type=1326 audit(1765060464.840:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f421d3a0f77 code=0x7ffc0000 [ 66.886735][ T29] audit: type=1326 audit(1765060464.840:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 66.910059][ T29] audit: type=1326 audit(1765060464.840:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f421d3a0f77 code=0x7ffc0000 [ 66.933299][ T29] audit: type=1326 audit(1765060464.840:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f421d39e3aa code=0x7ffc0000 [ 66.956380][ T29] audit: type=1326 audit(1765060464.840:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 66.980047][ T29] audit: type=1326 audit(1765060464.840:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.1.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f421d39f749 code=0x7ffc0000 [ 67.174662][ T4951] netlink: 12 bytes leftover after parsing attributes in process `syz.1.263'. [ 67.238688][ T5003] EXT4-fs: Ignoring removed orlov option [ 67.408269][ T5003] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.448685][ T5003] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.894093][ T5018] random: crng reseeded on system resumption [ 67.914302][ T5018] ------------[ cut here ]------------ [ 67.919922][ T5018] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x0, 0x0] s64=[0x0, 0x0] u32=[0x80632f4, 0x0] s32=[0x0, 0x0] var_off=(0x0, 0x0) [ 67.936335][ T5018] WARNING: kernel/bpf/verifier.c:2748 at 0x0, CPU#0: syz.1.271/5018 [ 67.944439][ T5018] Modules linked in: [ 67.948370][ T5018] CPU: 0 UID: 0 PID: 5018 Comm: syz.1.271 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 67.959631][ T5018] Tainted: [W]=WARN [ 67.963504][ T5018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 67.973613][ T5018] RIP: 0010:reg_bounds_sanity_check+0x27d/0x660 [ 67.979936][ T5018] Code: 24 78 4c 8b 44 24 70 4c 8b 4c 24 60 41 ff 74 24 20 41 55 53 ff 74 24 68 ff 74 24 78 ff b4 24 90 00 00 00 ff b4 24 b0 00 00 00 <67> 48 0f b9 3a 48 83 c4 38 4c 8b ac 24 98 00 00 00 49 8d 85 80 08 [ 67.999805][ T5018] RSP: 0018:ffffc900014ef3a0 EFLAGS: 00010246 [ 68.006224][ T5018] RAX: ffff88811b8a4c90 RBX: 0000000000000000 RCX: 0000000000000000 [ 68.014902][ T5018] RDX: ffffffff865f8120 RSI: ffffffff864c2efa RDI: ffffffff86db5ed0 [ 68.022962][ T5018] RBP: ffff88811b9092e0 R08: 0000000000000000 R09: 0000000000000000 [ 68.030977][ T5018] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88811b9092a0 [ 68.039011][ T5018] R13: 0000000000000000 R14: ffff88811b9092ec R15: ffff88811b9092d8 [ 68.047036][ T5018] FS: 00007f421bdbd6c0(0000) GS:ffff8882aedcd000(0000) knlGS:0000000000000000 [ 68.056066][ T5018] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.062676][ T5018] CR2: 0000001b34215ff8 CR3: 00000001212fa000 CR4: 00000000003506f0 [ 68.070781][ T5018] Call Trace: [ 68.074213][ T5018] [ 68.077738][ T5018] reg_set_min_max+0x1c8/0x260 [ 68.082727][ T5018] check_cond_jmp_op+0x13bd/0x1a80 [ 68.088074][ T5018] do_check+0x3347/0x81f0 [ 68.092477][ T5018] do_check_common+0xccf/0x1300 [ 68.097440][ T5018] bpf_check+0x2f98/0xc860 [ 68.102371][ T5018] ? __alloc_frozen_pages_noprof+0x18f/0x360 [ 68.108548][ T5018] ? alloc_pages_bulk_noprof+0x4b9/0x540 [ 68.114420][ T5018] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 68.120385][ T5018] ? bpf_send_signal_common+0x2ce/0x300 [ 68.125979][ T5018] ? __rcu_read_unlock+0x4f/0x70 [ 68.131145][ T5018] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 68.137148][ T5018] ? perf_cgroup_switch+0x10c/0x480 [ 68.142475][ T5018] ? _raw_spin_unlock+0x26/0x50 [ 68.147399][ T5018] ? finish_task_switch+0x7a/0x2a0 [ 68.152610][ T5018] ? __schedule+0x85f/0xcd0 [ 68.157178][ T5018] ? bpf_prog_alloc+0x5b/0x150 [ 68.162053][ T5018] ? __kmalloc_noprof+0x4bf/0x5a0 [ 68.167183][ T5018] ? security_bpf_prog_load+0x60/0x140 [ 68.172673][ T5018] ? selinux_bpf_prog_load+0xad/0xd0 [ 68.178042][ T5018] ? security_bpf_prog_load+0x9e/0x140 [ 68.183575][ T5018] bpf_prog_load+0xf6e/0x1140 [ 68.188298][ T5018] ? security_bpf+0x2b/0x90 [ 68.192869][ T5018] __sys_bpf+0x469/0x7c0 [ 68.197280][ T5018] __x64_sys_bpf+0x41/0x50 [ 68.201804][ T5018] x64_sys_call+0x28e1/0x3000 [ 68.206642][ T5018] do_syscall_64+0xd8/0x2a0 [ 68.211224][ T5018] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.217171][ T5018] RIP: 0033:0x7f421d39f749 [ 68.221601][ T5018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.241381][ T5018] RSP: 002b:00007f421bdbd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 68.249893][ T5018] RAX: ffffffffffffffda RBX: 00007f421d5f6180 RCX: 00007f421d39f749 [ 68.258029][ T5018] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 68.266646][ T5018] RBP: 00007f421d423f91 R08: 0000000000000000 R09: 0000000000000000 [ 68.275452][ T5018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 68.283698][ T5018] R13: 00007f421d5f6218 R14: 00007f421d5f6180 R15: 00007ffcb2a638a8 [ 68.291826][ T5018] [ 68.294896][ T5018] ---[ end trace 0000000000000000 ]--- [ 68.330175][ T5018] set_capacity_and_notify: 2 callbacks suppressed [ 68.330257][ T5018] loop1: detected capacity change from 0 to 2048 [ 68.355460][ T5018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.368037][ T5018] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.720517][ T5029] netlink: 8 bytes leftover after parsing attributes in process `syz.3.273'. [ 68.882128][ T5044] loop7: detected capacity change from 0 to 7 [ 68.919546][ T5022] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 68.957672][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 68.966967][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 68.983524][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 68.992711][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 69.000714][ T5044] loop7: unable to read partition table [ 69.020963][ T5046] binfmt_misc: register: failed to install interpreter file ./file0 [ 69.030688][ T5022] EXT4-fs (loop1): Remounting filesystem read-only [ 69.038300][ T5044] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 69.064788][ T5039] SELinux: failed to load policy [ 69.208649][ T5043] loop3: detected capacity change from 0 to 8192 [ 69.761460][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.772217][ T5047] loop7: detected capacity change from 7 to 0 [ 70.432001][ T5188] netlink: 36 bytes leftover after parsing attributes in process `syz.4.286'. [ 70.649463][ T5205] loop2: detected capacity change from 0 to 512 [ 70.656147][ T5194] loop3: detected capacity change from 0 to 8192 [ 70.664252][ T5205] EXT4-fs: test_dummy_encryption option not supported [ 70.880407][ T5225] ref_ctr increment failed for inode: 0x143 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810005d100 [ 70.942032][ T5209] netlink: 12 bytes leftover after parsing attributes in process `syz.4.292'. [ 71.025704][ T5230] can0: slcan on ptm1. [ 71.103809][ T5230] can0 (unregistered): slcan off ptm1. [ 71.150912][ T5230] Falling back ldisc for ptm1. [ 71.357708][ T5260] netlink: 96 bytes leftover after parsing attributes in process `syz.1.308'. [ 71.408672][ T5260] loop1: detected capacity change from 0 to 1024 [ 71.437422][ T5263] loop3: detected capacity change from 0 to 8192 [ 71.512296][ T5279] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 71.549021][ T5279] loop4: detected capacity change from 0 to 1024 [ 71.566093][ T5279] EXT4-fs: Ignoring removed orlov option [ 71.585526][ T5279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.621316][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 71.621336][ T29] audit: type=1326 audit(1765060469.880:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5213 comm="syz.2.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2903b4f749 code=0x7ffc0000 [ 71.651090][ T29] audit: type=1326 audit(1765060469.880:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5213 comm="syz.2.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2903b4f749 code=0x7ffc0000 [ 71.835015][ T5298] netlink: 12 bytes leftover after parsing attributes in process `syz.2.312'. [ 71.874780][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.023582][ T29] audit: type=1326 audit(1765060470.050:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2903b4f749 code=0x7ffc0000 [ 72.047108][ T29] audit: type=1326 audit(1765060470.050:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2903b4f749 code=0x7ffc0000 [ 72.070553][ T29] audit: type=1326 audit(1765060470.060:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2903b4f749 code=0x7ffc0000 [ 72.095110][ T29] audit: type=1326 audit(1765060470.060:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2903b4df90 code=0x7ffc0000 [ 72.119195][ T29] audit: type=1326 audit(1765060470.060:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f2903b50f77 code=0x7ffc0000 [ 72.142567][ T29] audit: type=1326 audit(1765060470.060:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2903b4f749 code=0x7ffc0000 [ 72.166145][ T29] audit: type=1326 audit(1765060470.060:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f2903b50f77 code=0x7ffc0000 [ 72.189525][ T29] audit: type=1326 audit(1765060470.060:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.2.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2903b4e3aa code=0x7ffc0000 [ 72.289847][ T5304] loop0: detected capacity change from 0 to 512 [ 73.349487][ T5314] FAULT_INJECTION: forcing a failure. [ 73.349487][ T5314] name failslab, interval 1, probability 0, space 0, times 0 [ 73.362242][ T5314] CPU: 0 UID: 0 PID: 5314 Comm: syz.4.314 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 73.362279][ T5314] Tainted: [W]=WARN [ 73.362288][ T5314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 73.362303][ T5314] Call Trace: [ 73.362312][ T5314] [ 73.362322][ T5314] __dump_stack+0x1d/0x30 [ 73.362353][ T5314] dump_stack_lvl+0xe8/0x140 [ 73.362381][ T5314] dump_stack+0x15/0x1b [ 73.362404][ T5314] should_fail_ex+0x265/0x280 [ 73.362427][ T5314] should_failslab+0x8c/0xb0 [ 73.362449][ T5314] kmem_cache_alloc_noprof+0x69/0x4b0 [ 73.362475][ T5314] ? vm_area_alloc+0x2c/0xb0 [ 73.362505][ T5314] vm_area_alloc+0x2c/0xb0 [ 73.362533][ T5314] mmap_region+0xadf/0x1410 [ 73.362612][ T5314] do_mmap+0x9b3/0xbe0 [ 73.362643][ T5314] vm_mmap_pgoff+0x17a/0x2e0 [ 73.362673][ T5314] ksys_mmap_pgoff+0x268/0x310 [ 73.362705][ T5314] x64_sys_call+0x16bb/0x3000 [ 73.362730][ T5314] do_syscall_64+0xd8/0x2a0 [ 73.362781][ T5314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.362810][ T5314] RIP: 0033:0x7f666e5bf749 [ 73.362827][ T5314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.362845][ T5314] RSP: 002b:00007f666d027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 73.362865][ T5314] RAX: ffffffffffffffda RBX: 00007f666e815fa0 RCX: 00007f666e5bf749 [ 73.362881][ T5314] RDX: 0000000000000003 RSI: 0000000000004000 RDI: 0000200000ffc000 [ 73.362897][ T5314] RBP: 00007f666d027090 R08: 0000000000000006 R09: 0000000000000000 [ 73.362914][ T5314] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000001 [ 73.362929][ T5314] R13: 00007f666e816038 R14: 00007f666e815fa0 R15: 00007ffd0c5cffa8 [ 73.362955][ T5314] [ 73.592952][ T5304] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.313: bg 0: block 5: invalid block bitmap [ 73.605641][ T5304] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 73.615048][ T5304] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.313: invalid indirect mapped block 3 (level 2) [ 73.628537][ T5304] EXT4-fs (loop0): 2 truncates cleaned up [ 73.634749][ T5304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.730001][ T5319] netlink: 8 bytes leftover after parsing attributes in process `syz.3.318'. [ 73.739097][ T5319] netlink: 'syz.3.318': attribute type 30 has an invalid length. [ 73.809810][ T5323] geneve2: entered promiscuous mode [ 73.815210][ T5323] geneve2: entered allmulticast mode [ 73.879617][ T3323] EXT4-fs error (device loop0): ext4_lookup:1785: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 73.883241][ T3579] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.896765][ T3323] EXT4-fs error (device loop0): ext4_lookup:1785: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 73.956298][ T5319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5319 comm=syz.3.318 [ 74.054918][ T3579] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.096039][ T3579] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.115753][ T5334] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 74.131043][ T3579] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.170749][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.179622][ T5334] loop3: detected capacity change from 0 to 1024 [ 74.212380][ T5334] EXT4-fs: Ignoring removed orlov option [ 74.212769][ T5337] loop7: detected capacity change from 0 to 7 [ 74.228522][ T1747] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.269883][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 74.279112][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 74.289733][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 74.298981][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 74.300498][ T5334] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.306940][ T5337] loop7: unable to read partition table [ 74.325248][ T5337] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 74.340203][ T1747] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.373640][ T5339] loop7: detected capacity change from 7 to 0 [ 74.417636][ T1747] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.456203][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.507843][ T1747] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.773170][ T5380] loop3: detected capacity change from 0 to 128 [ 74.780029][ T5380] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.792808][ T5380] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.874367][ T1747] bond0 (unregistering): Released all slaves [ 75.410113][ T5434] loop4: detected capacity change from 0 to 128 [ 75.484657][ T5434] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 75.560339][ T1747] hsr_slave_0: left promiscuous mode [ 75.579319][ T1747] hsr_slave_1: left promiscuous mode [ 75.585262][ T5434] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 75.625322][ T1747] veth1_macvtap: left promiscuous mode [ 75.646868][ T1747] veth0_macvtap: left promiscuous mode [ 75.678372][ T1747] veth1_vlan: left promiscuous mode [ 75.701816][ T1747] veth0_vlan: left promiscuous mode [ 75.730501][ T5458] loop1: detected capacity change from 0 to 1024 [ 75.758092][ T5458] EXT4-fs: Ignoring removed orlov option [ 75.799767][ T5458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.941354][ T5450] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 76.001529][ T5347] chnl_net:caif_netlink_parms(): no params data found [ 76.026568][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.150236][ T5495] loop7: detected capacity change from 0 to 7 [ 76.157223][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 76.166045][ T5497] loop1: detected capacity change from 0 to 1024 [ 76.166605][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 76.174219][ T5497] ext3: Unknown parameter 'obj_type' [ 76.188097][ T5347] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.195468][ T5347] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.203876][ T5497] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=15 sclass=netlink_xfrm_socket pid=5497 comm=syz.1.344 [ 76.210740][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 76.226216][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 76.238069][ T5495] loop7: unable to read partition table [ 76.254500][ T5495] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 76.273598][ T5500] loop7: detected capacity change from 7 to 0 [ 76.274046][ T5347] bridge_slave_0: entered allmulticast mode [ 76.305370][ T5347] bridge_slave_0: entered promiscuous mode [ 76.327635][ T5347] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.334805][ T5347] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.351756][ T5347] bridge_slave_1: entered allmulticast mode [ 76.359079][ T5347] bridge_slave_1: entered promiscuous mode [ 76.383124][ T5347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.410319][ T5347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.495424][ T5347] team0: Port device team_slave_0 added [ 76.520828][ T5347] team0: Port device team_slave_1 added [ 76.559583][ T5526] loop2: detected capacity change from 0 to 8192 [ 76.571674][ T5526] /dev/loop2: Can't open blockdev [ 76.633826][ T5347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.640955][ T5347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 76.667014][ T5347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.702725][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 76.702742][ T29] audit: type=1400 audit(1765060474.960:1289): avc: denied { unmount } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 76.714788][ T5347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.736083][ T5347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 76.762255][ T5347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.813734][ T5554] netlink: 24 bytes leftover after parsing attributes in process `syz.2.351'. [ 76.870090][ T5554] netlink: 12 bytes leftover after parsing attributes in process `syz.2.351'. [ 76.881773][ T5347] hsr_slave_0: entered promiscuous mode [ 76.888694][ T5347] hsr_slave_1: entered promiscuous mode [ 76.901591][ T5347] debugfs: 'hsr0' already exists in 'hsr' [ 76.907859][ T5347] Cannot create hsr debugfs directory [ 76.952638][ T5569] netlink: 204 bytes leftover after parsing attributes in process `syz.2.355'. [ 77.166220][ T29] audit: type=1400 audit(1765060475.430:1290): avc: denied { create } for pid=5613 comm="syz.1.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 77.266223][ T29] audit: type=1326 audit(1765060475.530:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b89a3f749 code=0x7ffc0000 [ 77.289826][ T29] audit: type=1326 audit(1765060475.530:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b89a3f749 code=0x7ffc0000 [ 77.313210][ T29] audit: type=1326 audit(1765060475.530:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b89a3f749 code=0x7ffc0000 [ 77.338979][ T5347] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 77.353112][ T5629] netlink: 12 bytes leftover after parsing attributes in process `syz.3.359'. [ 77.396215][ T5347] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 77.433966][ T5347] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 77.441510][ T29] audit: type=1326 audit(1765060475.580:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b89a3f749 code=0x7ffc0000 [ 77.465565][ T29] audit: type=1326 audit(1765060475.600:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0b89a3df90 code=0x7ffc0000 [ 77.488943][ T29] audit: type=1326 audit(1765060475.600:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f0b89a40f77 code=0x7ffc0000 [ 77.513232][ T29] audit: type=1326 audit(1765060475.600:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0b89a3f749 code=0x7ffc0000 [ 77.536780][ T29] audit: type=1326 audit(1765060475.600:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f0b89a40f77 code=0x7ffc0000 [ 77.573354][ T5347] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 77.581914][ T3659] Alternate GPT is invalid, using primary GPT. [ 77.588357][ T3659] loop3: p2 p3 p7 [ 77.640905][ T5644] Alternate GPT is invalid, using primary GPT. [ 77.647461][ T5644] loop3: p2 p3 p7 [ 77.660526][ T5652] 9pnet: Could not find request transport: f [ 77.765374][ T5670] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 77.777103][ T5668] IPVS: stopping master sync thread 5670 ... [ 77.816524][ T5347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.839509][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 77.839574][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 77.861179][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 77.893165][ T5347] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.906560][ T5673] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.973460][ T4119] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.980674][ T4119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.993082][ T4119] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.000223][ T4119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.015184][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 78.026724][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 78.041209][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 78.062169][ T5678] netlink: 36 bytes leftover after parsing attributes in process `syz.4.370'. [ 78.087142][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 78.098925][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 78.111157][ T3659] udevd[3659]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 78.171550][ T5693] can0: slcan on ptm2. [ 78.185589][ T5696] can1: slcan on ptm3. [ 78.233733][ T5693] can0 (unregistered): slcan off ptm2. [ 78.241475][ T5693] Falling back ldisc for ptm2. [ 78.265053][ T5347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.273826][ T5696] can1 (unregistered): slcan off ptm3. [ 78.302127][ T5696] Falling back ldisc for ptm3. [ 78.527388][ T5741] netlink: 8 bytes leftover after parsing attributes in process `syz.2.382'. [ 78.581277][ T5347] veth0_vlan: entered promiscuous mode [ 78.591442][ T5347] veth1_vlan: entered promiscuous mode [ 78.610313][ T5347] veth0_macvtap: entered promiscuous mode [ 78.618694][ T5347] veth1_macvtap: entered promiscuous mode [ 78.630297][ T5347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.647092][ T5741] vfat: Unknown parameter './file0' [ 78.680219][ T5347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.863654][ T3565] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.879638][ T3565] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.897279][ T3565] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.918356][ T3565] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.936154][ T5775] 9pnet: Could not find request transport: f [ 79.183594][ C1] ================================================================== [ 79.191737][ C1] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 79.198982][ C1] [ 79.201323][ C1] read-write to 0xffff888100073ab8 of 8 bytes by interrupt on cpu 0: [ 79.209502][ C1] wq_worker_tick+0x60/0x230 [ 79.214133][ C1] sched_tick+0xd7/0x220 [ 79.218407][ C1] update_process_times+0x15f/0x190 [ 79.223627][ C1] tick_nohz_handler+0x276/0x3d0 [ 79.228590][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 79.233816][ C1] hrtimer_interrupt+0x21a/0x460 [ 79.238781][ C1] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 79.244696][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 79.250355][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 79.256360][ C1] __tsan_read8+0xe6/0x190 [ 79.260794][ C1] sock_map_free+0x66/0x1e0 [ 79.265368][ C1] bpf_map_free+0x114/0x220 [ 79.269893][ C1] bpf_map_free_deferred+0x8c/0x100 [ 79.275129][ C1] process_scheduled_works+0x4ce/0x9d0 [ 79.280709][ C1] worker_thread+0x582/0x770 [ 79.285346][ C1] kthread+0x489/0x510 [ 79.289481][ C1] ret_from_fork+0x149/0x290 [ 79.294097][ C1] ret_from_fork_asm+0x1a/0x30 [ 79.298898][ C1] [ 79.301232][ C1] read-write to 0xffff888100073ab8 of 8 bytes by interrupt on cpu 1: [ 79.309310][ C1] wq_worker_tick+0x60/0x230 [ 79.313927][ C1] sched_tick+0xd7/0x220 [ 79.318192][ C1] update_process_times+0x15f/0x190 [ 79.323666][ C1] tick_nohz_handler+0x276/0x3d0 [ 79.328623][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 79.333839][ C1] hrtimer_interrupt+0x21a/0x460 [ 79.338788][ C1] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 79.344694][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 79.350346][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 79.356349][ C1] __tsan_read8+0xbe/0x190 [ 79.360775][ C1] sock_map_free+0x66/0x1e0 [ 79.365310][ C1] bpf_map_free+0x114/0x220 [ 79.369817][ C1] bpf_map_free_deferred+0x8c/0x100 [ 79.375222][ C1] process_scheduled_works+0x4ce/0x9d0 [ 79.380722][ C1] worker_thread+0x582/0x770 [ 79.385331][ C1] kthread+0x489/0x510 [ 79.389420][ C1] ret_from_fork+0x149/0x290 [ 79.394025][ C1] ret_from_fork_asm+0x1a/0x30 [ 79.398808][ C1] [ 79.401138][ C1] value changed: 0x000000000017a6b0 -> 0x000000000017cdc0 [ 79.408257][ C1] [ 79.410603][ C1] Reported by Kernel Concurrency Sanitizer on: [ 79.416787][ C1] CPU: 1 UID: 0 PID: 123 Comm: kworker/u8:5 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 79.428304][ C1] Tainted: [W]=WARN [ 79.432209][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 79.442275][ C1] Workqueue: events_unbound bpf_map_free_deferred [ 79.448706][ C1] ================================================================== [ 79.498820][ T5777] pimreg: entered allmulticast mode [ 79.505712][ T5777] pimreg: left allmulticast mode [ 79.685972][ T5788] netlink: 4 bytes leftover after parsing attributes in process `syz.1.385'.