last executing test programs: 2m56.693201735s ago: executing program 0 (id=1): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e40)=@newqdisc={0x64, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{0x7, 0x7, 0xc76a, 0x40, 0x2, 0x6}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xced, 0xce1}}, @TCA_NETEM_REORDER={0xc, 0x3, {0xfffffe0c, 0x5}}]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x48801}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x94) socket$phonet_pipe(0x23, 0x5, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x220c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x55) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c00000012000301000000000000000000009db7000000000000010004000000000000000000000000000000000000000000000000000000691d0f76e77044d1eb94e56239e4"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 2m56.450781319s ago: executing program 0 (id=9): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() read$ptp(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x1000052, &(0x7f0000000240)=ANY=[], 0xf5, 0x1219, &(0x7f0000002100)="$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") r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x40) io_setup(0x9, &(0x7f0000000300)=0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x2, 0x1, 0x0, r2, &(0x7f0000000000), 0x100000}]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x7351, 0x8001) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x1, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000007c0)="4c0000001200ff09ff3a150099a283ff04b8008000f0ffff0000000600401500240036001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000080)='G%\t\x00\x00\x00\x00\x00\x00\x00', 0xa}, {&(0x7f0000000400)="c65fda3bcb282f87636913879e2cec0c43fd375417cd6eac6fcf3f1e", 0x1c}, {&(0x7f0000000500)="50300d3c3d167bfbae0f768a27ec58b1f25c83", 0x13}, {&(0x7f0000000600)="cd2a94d7dc8087aae85ddaf53e54c4c061d6433cf66005b8a77276699775bcf4be60a85f52bc1ba76e9f5674b0f31849e3d67dd606ccc9691faa1c8fffb3eed6594fda98a305ca7171bef6db6c600f30258199254601c5a176", 0x59}], 0x5}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000007d40)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r8}, 0x4) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x11, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000700000000000000020004008500000043000000b7080000000000007b8af8ff00000000b7080000ffffffff7b8af00200000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r9, 0x0, 0xe, 0x0, &(0x7f0000000100)="b34715ecd04550d3abc89b6f7bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = dup(0xffffffffffffffff) write(r10, &(0x7f0000000040)="4a8ef7050b20a075e2e9bc852cba75f4ee6545477a6896af5df02e5fa452bbba7481f82a5ca10865", 0x28) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x27, 0xfe, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x2, 0x6, 0x8, 0x20001, 0x1000, 0x0, 0x8000000, 0x0, 0x20000006}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r11 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r11, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) 2m55.889122484s ago: executing program 0 (id=11): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710448000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="c10e000018001f06", 0x8, 0x4040000, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000010a"], 0x14}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r4, 0x0, 0xf3a, 0x0) tee(r3, r7, 0xf3a, 0x4) write$binfmt_elf64(r5, &(0x7f0000000380)=ANY=[], 0x18c6) 2m54.191412261s ago: executing program 0 (id=21): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xc, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYBLOB="836b67fdb1dc797147e766e0441cee16ec67b649c356927218b1c04f8b931f2a21edb009d0cd327b", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESHEX=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES32=r0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000380)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x1}, 0x6) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x1}], 0x1, 0x0, 0x0, 0x48080}, 0x48080) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0xffffffffffffff08) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES8=r2, @ANYBLOB, @ANYRESDEC=r1, @ANYRES8, @ANYRESOCT=r1], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000001000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x4, 0x1, 0x6}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 2m54.180741372s ago: executing program 32 (id=21): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xc, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYBLOB="836b67fdb1dc797147e766e0441cee16ec67b649c356927218b1c04f8b931f2a21edb009d0cd327b", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESHEX=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES32=r0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000380)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x1}, 0x6) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x1}], 0x1, 0x0, 0x0, 0x48080}, 0x48080) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0xffffffffffffff08) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES8=r2, @ANYBLOB, @ANYRESDEC=r1, @ANYRES8, @ANYRESOCT=r1], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000001000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x4, 0x1, 0x6}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 22.595749682s ago: executing program 5 (id=2948): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x20, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200044, &(0x7f0000000e80), 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x9000, &(0x7f0000001dc0)={0xf, 0x89, 0x40000}, 0x20) 22.544396077s ago: executing program 5 (id=2949): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x401}, 0x11) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0xf) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$eJzs3M9vVEUcAPDv2/7gt62IP0CUKhobjS0tqBw8gNHEgyYmesBjbQsiCzW0GiFEVw94NCTejUcT/wJPejHqycSr3g0JMVxAvTzzdt9rd5fddSlbF9zPJ1k68+YtM9+dN7szb7oNYGBNZP8kEdsj4teIGKtlG0+YqP24fvXC/J9XL8wnkaav/5FUz7t29cJ8cWrxvG1FptJ4vN7yufOn5srlxbN5fnrl9LvTy+fOP33y9NyJxROLZ2YPHz50cOa5Z2ef6UmcWZuu7flwae/ul9+89Or8sUtv/fh1UsTfEMf73f+nmzuWTrQ4NlQkHu++ljvCjrp0MtzHhnBT3o6IrLtGquN/LIZirfPG4qVP+to4YEOlaZpual9cSYH/sST63QKgP/LP+SSiMp+tgevX84PgytHaAiiL+3r+qJUMRyk/Z6RpfdtL2WrrWOWvL7JHNN1PAQDYCN8erf0s5n5r849Sw138I/ne0HhE3B0ROyPinojYFRH3RsR9EXF/RDxQ95xW+z7NmjdJbpz/lC6vK7AuZfO/5/O9rcb5XzH7i/GhPLejGv9IcvxkefFARNwVEZMxsinLz3So47sXf/msXdlE3fwve2T1F3PBvB2Xh5tu0C3MrczdSsz1rnwcsWe4VfzJ6k5A1o+7I2LPvvXVcfLJr/a2K/v3+DvowT5T+mXEE7X+r0RT/IWk8/7k9OYoLx6YLq6KG/3088XX2tV/S/H3QNb/W1te/6vxjyf1+7XLN1/Hxd8+bbum6fL6H61/Tnb9jyZvVNNFwQdzKytnZyJGk1fy40fy4431Vc+bXTs/i39yf+vxvzPWXokHIyK7iB+KiIcjYl/e9kci4tGI2N8h/h9eeOyd9ce/sbL4F26q/9smir3tG4qGTn3/TbWk6KzxDvEn0aL/D1VTk/mRbt7/Orb07K1czQAAAHDnKUXE9khKU6vpUmlqqvb78rtia6m8tLzy1PGl984s1L4jMB4jpeJO19jq/dCozOTL+uL+6GxT/mB+3/jzoS3V/NT8Unmh38HDgNvWZvxnfh/qd+uADef7WjC41jv+0zT9qMdNAf5jPv9hcBn/MLhajP8tTfkOfyMAuJO1+vy3sIfBYP4Pg8v4h8Fl/MPgMv5hIOXfhB/u5gv+G5bI3n/6V3s3iWhoYZr2qRmjt8erUU1EqW+1xzqfPtmnV+zv/I9t3h4d12Wi3+9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvfFPAAAA//89VeJz") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x3fffffffffffe52, 0x10003, '\x00', [{}, {0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r7 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000700)={r6, r6, 0x2f, 0x0, @val=@kprobe_multi=@addrs={0x0, 0x0, 0x0, 0x0, 0x8}}, 0x30) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r7, 0x4) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r9, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) close_range(r8, 0xffffffffffffffff, 0x0) 22.324438979s ago: executing program 5 (id=2955): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x10007ffffffff}, 0x18) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r4) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x11, 0x8100, r5, 0x1, 0x0, 0x6, @local}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x54, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r6 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r6, &(0x7f0000000200)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e21}}, 0x10, 0x0}, 0x80c1) 22.10687873s ago: executing program 5 (id=2963): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="2e00000029008188e6b62aa73772cc9f1ba1f848430000005e140602000006020e00280010000700028000001294", 0x2e}], 0x1}, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) 22.046371596s ago: executing program 5 (id=2966): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) (fail_nth: 5) 22.01075947s ago: executing program 5 (id=2968): sched_setscheduler(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x42, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}]}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 6.970672576s ago: executing program 33 (id=2968): sched_setscheduler(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x42, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}]}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 1.646087129s ago: executing program 3 (id=3234): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) io_setup(0x2007, &(0x7f0000000980)=0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) io_destroy(r0) 1.545028309s ago: executing program 3 (id=3242): r0 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0x42, 0x4, 0x2c8, 0xffffffff, 0x198, 0x198, 0x0, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0x0, 'syz_tun\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x1, 0x4c}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'tunl0\x00'}, 0x0, 0xa0, 0x100, 0x0, {0x60010000}, [@common=@ah={{0x30}, {[0x1]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x9, [0x16, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x100]}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3, 0x3d}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r2}, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@security={'security\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x1b0, 0x118, 0x118, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, &(0x7f0000000340), {[{{@ip={@multicast1, @empty, 0xffffff00, 0x0, 'bond_slave_1\x00', 'geneve0\x00', {}, {}, 0xd3, 0x3, 0x2}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@icmp={{0x28}, {0x8, "8963", 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x182, 0x9, [0x27, 0x37, 0x28, 0x2f, 0x1, 0x28, 0x3b, 0x36, 0x26, 0x27, 0x16, 0x1c, 0x27, 0x8, 0x1, 0x36], 0x2, 0x0, 0x10000}}}, {{@ip={@multicast1, @local, 0x0, 0xffffffff, 'nr0\x00', 'veth0_to_hsr\x00', {}, {}, 0x33, 0x2, 0x41}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1, 0x81}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="58000000041c7af85ec035537000626bfe25b0fb7b8b41da4004002b73424400"/41], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x20, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xe, 0x1}, {0x0, 0x3}}}, 0x24}}, 0x800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'icmp\x00'}, &(0x7f0000000300)=0x1e) 1.379349705s ago: executing program 6 (id=3246): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800006, 0x7000001, 0x6e073, 0xffffffffffffffff, 0x2000) (fail_nth: 2) 1.163950596s ago: executing program 6 (id=3249): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a6970"], 0x58}}, 0x0) 1.162881446s ago: executing program 6 (id=3251): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) accept$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@dioread_nolock}, {@noauto_da_alloc}, {@inlinecrypt}, {@i_version}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@resuid}, {@quota}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) syz_create_resource$binfmt(0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file7\x00', 0x0) 879.719654ms ago: executing program 6 (id=3254): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) accept$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@dioread_nolock}, {@noauto_da_alloc}, {@inlinecrypt}, {@i_version}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@resuid}, {@quota}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) syz_create_resource$binfmt(&(0x7f0000000000)='./file2\x00') linkat(0xffffffffffffff9c, &(0x7f00000006c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file7\x00', 0x0) 851.372677ms ago: executing program 2 (id=3255): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x10007ffffffff}, 0x18) socket$packet(0x11, 0x2, 0x300) r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e21}}, 0x10, 0x0}, 0x80c1) 821.04231ms ago: executing program 2 (id=3257): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) acct(0xfffffffffffffffe) 793.223242ms ago: executing program 2 (id=3258): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) acct(0xfffffffffffffffe) (fail_nth: 1) 577.261153ms ago: executing program 6 (id=3259): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote}, {@in6=@remote, 0x4d3, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000040)="ff02040000b5ffffffffffffffff2e2be82db1af00000000", 0x18) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x74df82a6, @private1={0xfc, 0x1, '\x00', 0xa}, 0xae3e}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000440)=ANY=[], 0x8) sendmmsg$inet6(r3, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x62, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000206010800000000000000000000000005000400000000000900020073797a31000000001400078008001240000000000500140008000000050005000a000000050001000600000011000300686173683a69702c706f7274"], 0x60}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb8000) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x205, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x24000800) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b7040000080000008500000078000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400008bf) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x410c84, &(0x7f00000000c0), 0x1, 0x775, &(0x7f0000001900)="$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") r4 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = gettid() kcmp(r6, r6, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 524.999459ms ago: executing program 2 (id=3261): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRESHEX], 0xfe, 0x677, &(0x7f0000000c00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x800714, &(0x7f0000000600), 0xff, 0x4a2, &(0x7f00000022c0)="$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") syz_emit_ethernet(0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800006, 0x7000001, 0x6e073, 0xffffffffffffffff, 0x2000) 523.966109ms ago: executing program 4 (id=3262): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) dup3(r0, r0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000008c00000000ecffffffffffffff61000000000000"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000500000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_secret(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1807000000004000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000ea16d92e00000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendto$inet6(r5, &(0x7f0000000040)="be", 0x1, 0x4008014, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @private1, 0x7}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x1, r7}, 0x38) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) keyctl$restrict_keyring(0x1d, r6, 0x0, 0x0) shutdown(r5, 0x1) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000140)={0x1, 0x48, [0x5d, 0x0, 0x887], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cdg', 0x3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000580)={[{@noload}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@test_dummy_encryption_v1}]}, 0xfe, 0x44d, &(0x7f0000000900)="$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") chdir(&(0x7f0000000080)='./file0\x00') 523.140899ms ago: executing program 4 (id=3263): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000314230c2abd7000ff05df250900020073797a310000000008004100727865001400330073797a5f74756e"], 0x38}, 0x1, 0x0, 0x0, 0x48845}, 0x4000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, 0x0, 0xc0) (async) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000024d00)={0x0, 0x0, &(0x7f0000024cc0)={&(0x7f0000000640)=@delchain={0x520, 0x65, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x3}, {0x4, 0xfff1}, {0xa, 0xffff}}, [@f_rsvp={{0x9}, {0x8c, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xe, 0x9}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xf}}, @TCA_RSVP_ACT={0x68, 0x6, [@m_mpls={0x64, 0x3, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x883e}, @TCA_MPLS_TTL={0x5, 0x7, 0x4}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}]}, {0x1f, 0x6, "7e6192ba709b410105d1a9e46caa2d81225c469c8f5693ea2bdc37"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_RSVP_DST={0x8, 0x2, @rand_addr=0x64010102}]}}, @f_rsvp6={{0xa}, {0x4}}, @f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x1ffe6, 0x8}}, @TCA_RSVP_POLICE={0x4}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xffe0, 0xc}}]}}, @f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6}]}}, @f_rsvp6={{0xa}, {0x40c, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffff0000, 0x0, 0x100, 0x8000, 0x3, 0x4, 0x9c, 0x3, 0x10000, 0xffffc66e, 0x1ca1, 0x7, 0x6, 0x8, 0x3, 0x40, 0x401, 0xfffffff9, 0x4, 0x1000, 0x637a800, 0x3f, 0x5, 0x59d, 0x8, 0x8000, 0x3, 0xdb96, 0x2, 0xf, 0xf26, 0x1d, 0x0, 0x80, 0x1, 0xffff, 0x8, 0x5d, 0xb91, 0x40, 0x1000, 0x0, 0x5296, 0xffff, 0x40000000, 0xf229, 0xd5, 0x6, 0x5, 0x11, 0x0, 0x4, 0x1, 0x3, 0x1000, 0xffffffff, 0x6, 0x3, 0x7, 0x80, 0x6, 0xfffe, 0x1, 0xe, 0x9, 0x10, 0x9, 0x5, 0x3, 0xccc, 0x7, 0x0, 0x17d8, 0x4, 0x8001, 0x30a, 0x200, 0x7, 0x3, 0x8, 0xd8, 0x1, 0x2, 0x7, 0x7fff, 0x8, 0x1, 0x41, 0x0, 0x7fffffff, 0x9a2, 0x2, 0x7, 0x8, 0xffffffff, 0x0, 0x7, 0x4c20, 0x1, 0x6, 0x0, 0x6, 0x5d64, 0x7f, 0x4f, 0x1000, 0x4, 0x2, 0x6, 0x1c, 0xa, 0x8, 0x22, 0x5, 0xe4f1, 0x7, 0x9, 0x40, 0x8001, 0x6, 0x80000001, 0x30c, 0xc0000, 0xfffffffc, 0x10001, 0x1, 0x2, 0x80000001, 0x3, 0x4, 0x8, 0xfffffff9, 0x8, 0x1, 0x5, 0x7, 0x6, 0x613, 0x10, 0x7fffffff, 0xd, 0x9, 0x1, 0x9, 0x8, 0x4, 0x5, 0x8, 0x0, 0x2, 0xb8, 0xa, 0x0, 0x7f, 0x7, 0x9, 0x0, 0x6, 0x86d1, 0xffff, 0x4, 0x0, 0x885, 0x9, 0x7, 0x88, 0x10, 0x1000, 0x1, 0xfffffff7, 0x8, 0x10000, 0x1, 0x5, 0x3129c99f, 0x1, 0x3, 0x4, 0x2a1a639d, 0x4, 0x2e, 0xa, 0x7, 0x3ff, 0x81, 0x8001, 0x8c45, 0x3, 0x9, 0x3, 0xee, 0x3, 0x4, 0x7, 0x8c, 0x6, 0xfffffffc, 0x57, 0xaa, 0x5, 0x8, 0x3, 0xe0000, 0x3c, 0x8, 0x4, 0x7a77ba12, 0x3ff80000, 0x8001, 0x8, 0x1, 0x9, 0xefa, 0x5, 0xda7b, 0x6, 0xec, 0x0, 0x7, 0x9, 0x6, 0x400, 0x6, 0x7fffffff, 0x1, 0x7fffffff, 0x7, 0x8, 0xf, 0x1, 0xff, 0x100, 0x101, 0x0, 0x10, 0x6, 0x0, 0x3, 0x1, 0x3, 0x4, 0x80000000, 0x9bc, 0x2, 0x3000, 0x6, 0x2, 0x3, 0x6, 0x1, 0x6, 0x9, 0x8, 0x7f, 0x2, 0x8]}]}]}}]}, 0x520}, 0x1, 0x0, 0x0, 0x810}, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x398, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb196}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvtap0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @loopback, 0x10}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x44c}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2d14}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'pimreg1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3931}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000001, @private2, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @mcast1, 0xfffffc00}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x114, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0x100, 0x3, "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"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000040)={{r4}, 0x7, &(0x7f0000000000)=[0x6, 0x0, 0x2, 0x5, 0x7f, 0x3, 0x3], 0xfffffffffffffffb, 0x1, 0x1}) 506.402801ms ago: executing program 2 (id=3265): r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x3, 0x420) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_DELSETELEM={0x5cc, 0xe, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x5b8, 0x3, 0x0, 0x1, [{0x5b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xdf, 0x6, 0x1, 0x0, "d1d3678fd6ac385b154f066f1e71aec89fc65bedd6ab4e400c0791c1f27154cdbb8303ff79ffc0dbd95f244decaf0301d6946fd39460aa57d2d914ce70036722049e034822e768cfefc81edb3477dbdd507152e9a25d5d08072bc47e29cb1ce7ff08a629b3fdd1b12e04e5597cc82d0f876f5341658088cc6de9410c5488f0fa329360be60589ce70a6cb23af1ad566597d4f99b14702272a1d33531df5cf9903ad4e23a354f2a5557fcec5b318d98bd761433f43036200a2665c9740af99378cb78d79d1de2b5aafd1f19cde25cdb4955876ffaff032058276429"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPRESSIONS={0x6c, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @tproxy={{0xb}, @void}}, {0x28, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x8}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}}}, {0x30, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}]}}}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x180, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}, {0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x5f}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x73}]}}}, {0x54, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x52}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x30}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x40}]}}}, {0x50, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x42}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x10}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x16}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x9}, @NFTA_NAT_TYPE={0x8}, @NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x4}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}]}}}, {0x20, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}]}}}, {0x58, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x93}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}]}, @NFTA_SET_ELEM_EXPR={0x48, 0x7, 0x0, 0x1, @fib={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1b}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x12}]}}}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x284, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x88, 0x1, "00dfdac25aa8f91d5c9295aaadabbddc60c885263e33c0067f7a98d1d3d49d98e5751d98671b1484128bd2bff12bc0ce372f439e3316502ef9d2057627c07c15e92c57345ff8e435a80904e0d6840a90b0ccc0492d69aead0abe70d04c940ec74dedc50e46162c38dd246295e2e1394219d07a9c0b2b8d8b7379be8968a7e9c76781884c"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x46, 0x1, "fdc978347361fb845abc691fd9fe17827a0d51d48dc97e21596620644486cdc97ced214f2fd5f48214ded01fa2ca103b7953d64c4931f517a38c8cdfd4abe634f46d"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd6, 0x1, "acb4ebace686d7695ad04fa441a0cb3d8d2eb042bf8c0edd6c4c59e7e81e6229ffeb9012720d70ecc77580d99fd032a0655c7e4710b9b04705de9bd261073c86e8b916600b4e87b663a3ecb8f8e65f125ec24628e546808a5c1bb3851d0c87cf0d864700f560510b8c4a4743df8875a7d1d3b52088238e859c1e3e8bc252ecaef4473ec5ac2ae14fa46de86e030c3962d4595c815a5b37c1360e6a38cb97b56110be2a258a5a81305d7599134f654e1a7e274af69013930f174886822343de41522c00087ac7945974b5c0646bce9851d086"}]}]}]}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_DELOBJ={0x178, 0x14, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_USERDATA={0x86, 0x8, "21f86846b7f045a4a9819e07929cbebd6f0d1f8f73ab72801aa6786e91c4bd8afee20cd99e3614c13f8ebab93a5405b3afd40ab59821a2e59769a5b2d4fb62ee5834cde737600e4049350ddd30e0622d8c74e14c9cc0de0aa779677c151acbe13abceef9b2224816b78ec25c1ebe8d11011dbd99f569e2ce350dba08d24214fca724"}, @NFTA_OBJ_USERDATA={0x4d, 0x8, "bca3e2db16fdb33835dd2b43a8686b856d382cc1ab774cfb3bca35f4e830840b3b68093d604467b75f9564717246aaa3646296b17b478ed64092ff4047c6887e5ec916e66a68e65ecb"}, @NFTA_OBJ_USERDATA={0x51, 0x8, "1ab7e6de1be1bf6bdd02c574e87bd94f77fe5a621688c128780102545fdde32ccc36faefcc607b579350fee5983c33e56b0d6510a5223540f3a41c3163d7cc7b12db6e5737dd5f89ac9a4e40b6"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x7c8}, 0x1, 0x0, 0x0, 0x40480c1}, 0x4004019) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r1}, 0x18) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/156, 0x9c}], 0x1) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="ffffffff000000c6f01e4f000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000500"/28], 0x50) 506.06407ms ago: executing program 3 (id=3266): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000218c0000000c0a01030000000000000000070000090900020073797a31000000000900010073797a3000000000600003805c000080080003400000000250000b802c0001800a0001006c696d69740000001c0002800c00024000000000000000000c0001400000000000000003200001800a0001"], 0x110}, 0x1, 0x0, 0x0, 0x10000}, 0x0) 426.623218ms ago: executing program 1 (id=3267): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xa, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c00000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3ff, 0x22e2c, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffe, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x10007ffffffff}, 0x18) r4 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) keyctl$chown(0x4, r4, 0xee01, 0xee00) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x80000000000008) fstatfs(0xffffffffffffffff, &(0x7f0000000300)=""/15) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 315.006849ms ago: executing program 1 (id=3268): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001002000ff7f0000000080000000", @ANYRES32=0x0, @ANYRES32=r0], 0x24}}, 0x0) 247.756976ms ago: executing program 1 (id=3269): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_adjtime(0x0, &(0x7f00000001c0)={0x8b8d, 0x40000000000, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0xe00, 0x0, 0x0, 0x0, 0xf, 0x7, 0x80000001, 0x3cf2a278, 0x0, 0x0, 0x0, 0x4, 0x2}) 247.250096ms ago: executing program 2 (id=3270): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xc, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYBLOB="836b67fdb1dc797147e766e0441cee16ec67b649c356927218b1c04f8b931f2a21edb009d0cd327b", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESHEX=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES32=r0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000380)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x1}, 0x6) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x1}], 0x1, 0x0, 0x0, 0x48080}, 0x48080) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0xffffffffffffff08) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES8=r2, @ANYBLOB, @ANYRESDEC=r1, @ANYRES8, @ANYRESOCT=r1], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000001000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x4, 0x1, 0x6}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 233.814537ms ago: executing program 3 (id=3271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001300), 0x10000, 0x0) pidfd_send_signal(r1, 0x28, &(0x7f0000001340)={0xf, 0x80000001, 0x6}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0xfea2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x6, 0x510, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x9a0, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x759, &(0x7f0000000040)={[{@noload}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}, 0x0}, {@data_journal}, {@journal_dev={'journal_dev', 0x3d, 0xf}}, {@i_version}, {@nobarrier}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xb6a}}, {@data_err_ignore}], [], 0x2c}, 0x2, 0x4f9, &(0x7f0000000200)="$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") r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/92) creat(&(0x7f00000000c0)='./file0\x00', 0xdafbe5d6891b6e4) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000440)='.\x00', 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xb, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000900000087"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/49}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 231.599368ms ago: executing program 1 (id=3272): r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0xb3, "30d70eaf02e941bb1d4e4b24e132f390d0a9198b9ad8ec6445bf8b09284099708f37aca698e4843c4afe53bc054bfdaf05907f7737718ca87ab4651252b17937bfd3ef9f82bdef1dad347122c24cabbfceef24d5c70e0ba525456526122fd400e21d44bb1048127e8f22ca0146b17c50cb4f2a3e8ad1283414ec1c1bffbea5d3c63a28a43db46cda811692e493b82a4483562fb6aaaf2e0b6fee7b9d7d327ab9c91227d54c9c83f352f31a2e79180a2f7196ed"}, &(0x7f0000000480)=0xbb) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000c80)={r1, 0x6, 0x10}, 0xc) r2 = socket(0xa, 0x3, 0xff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000007c0)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r6, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000000)={0x18, r5, 0x1, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r7, 0xffff0000, 0xf0, 0xe200, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r2) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r9, &(0x7f0000000040)=0x20000900, 0x12) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r10, 0x0, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x138, 0x138, 0x7, [@func={0x3, 0x0, 0x0, 0xc, 0x5}, @struct={0xb, 0x8, 0x0, 0x4, 0x1, 0xbf9e, [{0x1, 0x5, 0x2}, {0xc, 0x5, 0x9}, {0xe, 0x2}, {0x8, 0x3, 0x800}, {0xf, 0x5}, {0xb, 0x2, 0x4}, {0x5, 0x4, 0xcb77}, {0x10, 0x5, 0xc}]}, @union={0x3, 0x8, 0x0, 0x5, 0x1, 0xf7c8, [{0xa, 0x2, 0x2}, {0x2, 0x0, 0x2}, {0xf, 0x5, 0x1ff}, {0x2, 0x4, 0x5}, {0x7, 0x3, 0x6}, {0xf, 0x2, 0xfff}, {0xa, 0x0, 0x8}, {0x8, 0x5, 0x31d7}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x7, 0x4}, {0x6, 0x1}, {0xb, 0x1}, {0x0, 0x2}, {0x3, 0x4}, {0x2, 0x4}]}, @volatile={0xd, 0x0, 0x0, 0x9, 0x5}, @func={0xa, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x2e, 0x0, 0x61, 0x0, 0x30]}}, &(0x7f00000004c0)=""/52, 0x157, 0x34, 0x1, 0x40, 0x10000}, 0x28) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xc, 0x25) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a00)={0xc3ba, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x19, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000006000000000000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000009500000000000000851000000500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000850000001400000018190000", @ANYRES32=r2, @ANYBLOB="0000000000000000bf91000000000000b7a07d871e020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x6, 0x5a, &(0x7f0000000700)=""/90, 0x41000, 0x40, '\x00', 0x0, 0x1b, r11, 0x8, &(0x7f0000000980)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000009c0)={0x5, 0x7, 0x2, 0x3}, 0x10, r12, 0x0, 0x2, &(0x7f0000000a40)=[r4], &(0x7f0000000a80)=[{0x1, 0x4, 0x1, 0x9}, {0x1, 0x1, 0xd, 0xb}], 0x10, 0x3}, 0x94) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="39919a03dc262757f7d650286b22cea9b919189cb87f89a3a94c0f4f8c574212c5ebe5f073f7d1ac525d0ae8490e77c80f033ab3c3758d1352ae90a45c4fd61047a53fd8b8623b16f91fac627ffac6bb6800747f41f243a550c7e04bbcef1a8489ba0400b11528a0d4839e7506bc086b3b123d438ae61ebd8ab2bfec50ad888433c4f4fe6c503f5d", @ANYRES16=r8, @ANYBLOB="00032bbd7000fbdbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000"], 0x38}, 0x1, 0x0, 0x0, 0x20004010}, 0x800) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x8, 0x45, 0x6}]}, 0x10) syz_emit_ethernet(0xfc6, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2, @ANYBLOB="eb277ebf08c380a43ebeb29396b27628f0f176e8141f25c2580075d7ad4ab607bc52a5200f1199b2df75ee47b0e1769349235aca3278b11fabc43a7aee40c5"], 0x0) 188.912272ms ago: executing program 4 (id=3273): setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x9, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x210d, 0xc0002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b80, 0x2, @perf_config_ext={0x1, 0x5b535ea1}, 0x14105, 0x35, 0xfffffbfb, 0x3, 0x200000002, 0x0, 0xfff8, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xd) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 187.874492ms ago: executing program 6 (id=3274): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r0, 0x25, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec85000000750000000400000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r3, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) lseek(r6, 0x2004, 0x0) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x20) 141.235377ms ago: executing program 4 (id=3275): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) io_setup(0x2007, &(0x7f0000000980)=0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) io_destroy(r0) 70.063413ms ago: executing program 3 (id=3276): getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setreuid(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4d9, 0x0, 0x0, 0x0, 0x80000000}, {}, {}, [@exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x42, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x1, 0x4, 0xd}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000000300)=[{0x2, 0x4, 0x8, 0x7}, {0x0, 0x5, 0x3, 0xa}, {0x2, 0x4, 0xd, 0x9}, {0x1, 0x2, 0x2}, {0x3, 0x4, 0x1, 0x6}], 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000140)='fsi_master_gpio_cmd_rel_addr\x00', r2, 0x0, 0xa7}, 0x18) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000480)={0x1d, r0, 0x0, {0x2, 0x0, 0x4}, 0xfe}, 0x18) (async) bind$can_j1939(r4, &(0x7f0000000480)={0x1d, r0, 0x0, {0x2, 0x0, 0x4}, 0xfe}, 0x18) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f00000004c0)) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000500)={0xc2, 0x6, 0x6, "e0795c77fd49dd6f84446c2594a6c0f222fe631c5f28ffa43cbcac510e1194df5d48751dec8ace0e1a7005c6417b86ec6dc4081d6b95b26df5e5c41f4710045666c708831de1234b253d27bfa4c05aab03acb8ec59b4c5480cb9b03cc45dabacf971eaaedaa31ceebba5a452bebc513de6575ca168ff92bfe12f8adc53072ec35aa69e35c7fd43072566ae9373a89c453bb845114f9ff40bd643fa5b1050bdc594b5f333751c96ed9a6507fa4e65478e08f34cfae4571d3b7a5c4486b49e827375e9"}) (async) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000500)={0xc2, 0x6, 0x6, "e0795c77fd49dd6f84446c2594a6c0f222fe631c5f28ffa43cbcac510e1194df5d48751dec8ace0e1a7005c6417b86ec6dc4081d6b95b26df5e5c41f4710045666c708831de1234b253d27bfa4c05aab03acb8ec59b4c5480cb9b03cc45dabacf971eaaedaa31ceebba5a452bebc513de6575ca168ff92bfe12f8adc53072ec35aa69e35c7fd43072566ae9373a89c453bb845114f9ff40bd643fa5b1050bdc594b5f333751c96ed9a6507fa4e65478e08f34cfae4571d3b7a5c4486b49e827375e9"}) syz_genetlink_get_family_id$gtp(&(0x7f0000000640), r5) (async) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000640), r5) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_MS_ADDR6={0x14, 0xc, @private0={0xfc, 0x0, '\x00', 0x1}}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8, 0x7, r5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24001054}, 0x24000010) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000000780)={{0x1, 0x1, 0x18, r3, {r2}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r8) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r9, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6aa}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xfffe}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x500c0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x4, &(0x7f0000000940)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}], &(0x7f0000000980)='GPL\x00', 0x200, 0x40, &(0x7f00000009c0)=""/64, 0x41100, 0x7f, '\x00', r0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x4, 0xf, 0x7, 0x4ad0dfd5}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000a40)=[r8, r7, r7, r5, r7, r7, r7], &(0x7f0000000a80)=[{0x0, 0x2, 0x4, 0x3}, {0x3, 0x5, 0x7, 0xc}, {0x4, 0x3, 0xa, 0x8}, {0x3, 0x4, 0x6, 0xc}, {0x5, 0x2, 0xb, 0x5}], 0x10, 0x3}, 0x94) (async) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x4, &(0x7f0000000940)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}], &(0x7f0000000980)='GPL\x00', 0x200, 0x40, &(0x7f00000009c0)=""/64, 0x41100, 0x7f, '\x00', r0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x4, 0xf, 0x7, 0x4ad0dfd5}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000a40)=[r8, r7, r7, r5, r7, r7, r7], &(0x7f0000000a80)=[{0x0, 0x2, 0x4, 0x3}, {0x3, 0x5, 0x7, 0xc}, {0x4, 0x3, 0xa, 0x8}, {0x3, 0x4, 0x6, 0xc}, {0x5, 0x2, 0xb, 0x5}], 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000900)='xs_stream_read_data\x00', r10, 0x0, 0x6}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000900)='xs_stream_read_data\x00', r10, 0x0, 0x6}, 0x18) timerfd_create(0x6, 0x800) (async) timerfd_create(0x6, 0x800) setsockopt$inet_int(r5, 0x0, 0xe, &(0x7f0000000c00)=0x76, 0x4) (async) setsockopt$inet_int(r5, 0x0, 0xe, &(0x7f0000000c00)=0x76, 0x4) move_pages(0x0, 0x5, &(0x7f0000000c40)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000c80)=[0x5, 0xdc9, 0x8], &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) bpf$LINK_DETACH(0x22, &(0x7f0000000d00)=r8, 0x4) (async) bpf$LINK_DETACH(0x22, &(0x7f0000000d00)=r8, 0x4) r11 = io_uring_setup(0x3, &(0x7f0000000d40)={0x0, 0x2185, 0x10, 0x3, 0x10000, 0x0, r7}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r11, 0x13, &(0x7f0000000dc0)=[0xfffffff6, 0x1afe9fb3], 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000e00)={'veth0_vlan\x00', @link_local}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000e00)={'veth0_vlan\x00', @link_local}) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, r6, 0x400, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) ioctl$RTC_ALM_SET(r8, 0x40247007, &(0x7f0000000f40)={0x16, 0xc, 0x10, 0x18, 0xa, 0x3, 0x6, 0xb0, 0x1}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nfc(&(0x7f0000000fc0), 0xffffffffffffffff) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f0000001000)=0x0) sendmsg$NFC_CMD_DISABLE_SE(r12, &(0x7f00000011c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x4c, r13, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NFC_ATTR_SE_INDEX={0x8, 0x15, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 62.921894ms ago: executing program 1 (id=3277): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={&(0x7f0000000200), 0x9}, 0x16b08, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000091800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4094, 0xffe}], 0x1, 0xf0, 0xd215) 29.698817ms ago: executing program 4 (id=3278): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 25.972598ms ago: executing program 1 (id=3279): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x401}, 0x11) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0xf) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$eJzs3M9vVEUcAPDv2/7gt62IP0CUKhobjS0tqBw8gNHEgyYmesBjbQsiCzW0GiFEVw94NCTejUcT/wJPejHqycSr3g0JMVxAvTzzdt9rd5fddSlbF9zPJ1k68+YtM9+dN7szb7oNYGBNZP8kEdsj4teIGKtlG0+YqP24fvXC/J9XL8wnkaav/5FUz7t29cJ8cWrxvG1FptJ4vN7yufOn5srlxbN5fnrl9LvTy+fOP33y9NyJxROLZ2YPHz50cOa5Z2ef6UmcWZuu7flwae/ul9+89Or8sUtv/fh1UsTfEMf73f+nmzuWTrQ4NlQkHu++ljvCjrp0MtzHhnBT3o6IrLtGquN/LIZirfPG4qVP+to4YEOlaZpual9cSYH/sST63QKgP/LP+SSiMp+tgevX84PgytHaAiiL+3r+qJUMRyk/Z6RpfdtL2WrrWOWvL7JHNN1PAQDYCN8erf0s5n5r849Sw138I/ne0HhE3B0ROyPinojYFRH3RsR9EXF/RDxQ95xW+z7NmjdJbpz/lC6vK7AuZfO/5/O9rcb5XzH7i/GhPLejGv9IcvxkefFARNwVEZMxsinLz3So47sXf/msXdlE3fwve2T1F3PBvB2Xh5tu0C3MrczdSsz1rnwcsWe4VfzJ6k5A1o+7I2LPvvXVcfLJr/a2K/v3+DvowT5T+mXEE7X+r0RT/IWk8/7k9OYoLx6YLq6KG/3088XX2tV/S/H3QNb/W1te/6vxjyf1+7XLN1/Hxd8+bbum6fL6H61/Tnb9jyZvVNNFwQdzKytnZyJGk1fy40fy4431Vc+bXTs/i39yf+vxvzPWXokHIyK7iB+KiIcjYl/e9kci4tGI2N8h/h9eeOyd9ce/sbL4F26q/9smir3tG4qGTn3/TbWk6KzxDvEn0aL/D1VTk/mRbt7/Orb07K1czQAAAHDnKUXE9khKU6vpUmlqqvb78rtia6m8tLzy1PGl984s1L4jMB4jpeJO19jq/dCozOTL+uL+6GxT/mB+3/jzoS3V/NT8Unmh38HDgNvWZvxnfh/qd+uADef7WjC41jv+0zT9qMdNAf5jPv9hcBn/MLhajP8tTfkOfyMAuJO1+vy3sIfBYP4Pg8v4h8Fl/MPgMv5hIOXfhB/u5gv+G5bI3n/6V3s3iWhoYZr2qRmjt8erUU1EqW+1xzqfPtmnV+zv/I9t3h4d12Wi3+9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvfFPAAAA//89VeJz") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x3fffffffffffe52, 0x10003, '\x00', [{}, {0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) dup2(r7, r6) setsockopt$sock_attach_bpf(r6, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r6, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) close_range(r5, 0xffffffffffffffff, 0x0) 483.87µs ago: executing program 3 (id=3280): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0xc, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYBLOB="836b67fdb1dc797147e766e0441cee16ec67b649c356927218b1c04f8b931f2a21edb009d0cd327b", @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESHEX=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYRES64=r0, @ANYRES32=r0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bind$tipc(0xffffffffffffffff, &(0x7f0000000380)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x1, 0x1}, 0x6) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x1}], 0x1, 0x0, 0x0, 0x48080}, 0x48080) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0xffffffffffffff08) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES8=r2, @ANYBLOB, @ANYRESDEC=r1, @ANYRES8, @ANYRESOCT=r1], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000001000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x4, 0x1, 0x6}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 4 (id=3281): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_async', 0x2c0040, 0x11b) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000003c00000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x2}, 0x64) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) write$binfmt_misc(r2, &(0x7f0000000240), 0xffffff7a) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x16) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) unshare(0x6a040000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x71, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x94) setitimer(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='fscache_acquire\x00', 0xffffffffffffffff, 0x0, 0x6a7d}, 0x18) r5 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") openat(r5, &(0x7f0000000280)='./file0\x00', 0xc0081, 0x0) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)=0x0) timer_settime(r6, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, 0x0, 0x0) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_settime(r6, 0x1, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r0], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) kernel console output (not intermixed with test programs): ot:sysadm_r:sysadm_t pid=10133 comm="syz.1.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 157.070847][ T29] audit: type=1326 audit(1761234165.771:35327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10133 comm="syz.1.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 157.095014][ T29] audit: type=1326 audit(1761234165.771:35328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10133 comm="syz.1.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 157.365025][T10205] loop3: detected capacity change from 0 to 512 [ 157.382763][T10205] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 157.390929][T10205] EXT4-fs (loop3): orphan cleanup on readonly fs [ 157.399946][T10205] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2227: corrupted inode contents [ 157.412771][T10205] EXT4-fs (loop3): Remounting filesystem read-only [ 157.419518][T10205] EXT4-fs (loop3): 1 truncate cleaned up [ 157.426139][ T5954] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 157.436776][ T5954] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 157.449487][ T5954] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 157.987525][T10236] loop4: detected capacity change from 0 to 512 [ 158.003155][T10236] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 158.011317][T10236] EXT4-fs (loop4): orphan cleanup on readonly fs [ 158.019619][T10236] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2240: corrupted inode contents [ 158.032084][T10236] EXT4-fs (loop4): Remounting filesystem read-only [ 158.038890][T10236] EXT4-fs (loop4): 1 truncate cleaned up [ 158.044904][ T5955] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 158.055567][ T5955] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 158.067391][ T5955] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 158.118875][T10247] loop4: detected capacity change from 0 to 128 [ 158.165094][T10251] loop4: detected capacity change from 0 to 1024 [ 158.173090][T10251] EXT4-fs: inline encryption not supported [ 158.178956][T10251] EXT4-fs: Ignoring removed i_version option [ 158.528463][T10272] loop3: detected capacity change from 0 to 128 [ 158.564355][T10272] ext4 filesystem being mounted at /403/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 159.083044][T10290] loop4: detected capacity change from 0 to 1024 [ 159.090735][T10290] EXT4-fs: inline encryption not supported [ 159.096700][T10290] EXT4-fs: Ignoring removed i_version option [ 159.268423][T10296] loop4: detected capacity change from 0 to 1024 [ 159.319009][T10305] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2266'. [ 159.386992][T10305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 159.397308][T10305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 160.043526][T10349] loop3: detected capacity change from 0 to 512 [ 160.082107][T10349] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 160.090983][T10349] EXT4-fs (loop3): orphan cleanup on readonly fs [ 160.100191][T10349] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2286: corrupted inode contents [ 160.113542][T10349] EXT4-fs (loop3): Remounting filesystem read-only [ 160.120614][T10349] EXT4-fs (loop3): 1 truncate cleaned up [ 160.127036][ T5954] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 160.137695][ T5954] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 160.149450][ T5954] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 160.857592][T10384] netlink: 'syz.4.2297': attribute type 10 has an invalid length. [ 161.008393][T10405] loop3: detected capacity change from 0 to 1024 [ 161.028385][T10405] EXT4-fs mount: 26 callbacks suppressed [ 161.028494][T10405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.151832][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.350122][T10412] loop3: detected capacity change from 0 to 512 [ 161.361084][T10412] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 161.369467][T10412] EXT4-fs (loop3): orphan cleanup on readonly fs [ 161.377713][T10412] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2310: corrupted inode contents [ 161.389950][T10412] EXT4-fs (loop3): Remounting filesystem read-only [ 161.397159][T10412] EXT4-fs (loop3): 1 truncate cleaned up [ 161.403106][ T5908] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 161.414220][ T5908] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 161.424978][ T5908] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 161.435937][T10412] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 161.449011][T10412] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.709514][T10434] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2319'. [ 161.737627][T10437] loop4: detected capacity change from 0 to 512 [ 161.744964][T10434] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2319'. [ 161.754828][T10434] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2319'. [ 161.771570][T10437] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 161.779750][T10437] EXT4-fs (loop4): orphan cleanup on readonly fs [ 161.787994][T10437] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2321: corrupted inode contents [ 161.801062][T10437] EXT4-fs (loop4): Remounting filesystem read-only [ 161.807776][T10437] EXT4-fs (loop4): 1 truncate cleaned up [ 161.818240][ T5955] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 161.828893][ T5955] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 161.839572][ T5955] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 161.850542][T10437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 161.864061][T10437] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.960615][T10448] loop4: detected capacity change from 0 to 1024 [ 161.996452][T10448] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.015434][ T29] kauditd_printk_skb: 2679 callbacks suppressed [ 162.015451][ T29] audit: type=1326 audit(1761234170.914:37978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.051479][ T29] audit: type=1326 audit(1761234170.954:37979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.075153][ T29] audit: type=1326 audit(1761234170.954:37980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.098864][ T29] audit: type=1326 audit(1761234170.954:37981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.122669][ T29] audit: type=1326 audit(1761234170.954:37982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.146466][ T29] audit: type=1326 audit(1761234170.954:37983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.170192][ T29] audit: type=1326 audit(1761234170.954:37984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.194207][ T29] audit: type=1326 audit(1761234170.954:37985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.217875][ T29] audit: type=1326 audit(1761234170.954:37986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.241487][ T29] audit: type=1326 audit(1761234170.954:37987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10450 comm="syz.3.2325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 162.391345][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.545854][T10480] loop4: detected capacity change from 0 to 1024 [ 162.576510][T10480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.691599][T10488] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2339'. [ 162.709736][T10488] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2339'. [ 162.720129][T10488] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2339'. [ 162.786891][T10493] batadv1: entered promiscuous mode [ 162.792365][T10493] batadv1: entered allmulticast mode [ 163.408653][T10518] loop3: detected capacity change from 0 to 1024 [ 163.418307][T10518] EXT4-fs: inline encryption not supported [ 163.421442][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.424294][T10518] EXT4-fs: Ignoring removed i_version option [ 163.451980][T10518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.485492][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.517779][T10528] loop4: detected capacity change from 0 to 1024 [ 163.532718][T10528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.561198][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.621611][T10537] loop4: detected capacity change from 0 to 1024 [ 163.634460][T10537] EXT4-fs: inline encryption not supported [ 163.640461][T10537] EXT4-fs: Ignoring removed i_version option [ 163.673023][T10537] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.750295][T10550] loop3: detected capacity change from 0 to 512 [ 163.782629][T10550] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 163.783548][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.794273][T10550] EXT4-fs (loop3): orphan cleanup on readonly fs [ 163.808040][T10550] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2365: corrupted inode contents [ 163.820652][T10550] EXT4-fs (loop3): Remounting filesystem read-only [ 163.827607][T10550] EXT4-fs (loop3): 1 truncate cleaned up [ 163.833570][ T5954] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 163.844202][ T5954] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 163.855869][ T5954] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 163.867194][T10550] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 163.881850][T10550] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.310318][T10594] batadv1: entered promiscuous mode [ 164.315606][T10594] batadv1: entered allmulticast mode [ 164.359036][T10595] sd 0:0:1:0: device reset [ 164.485194][T10600] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2385'. [ 164.832623][T10622] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2396'. [ 165.056394][T10641] loop3: detected capacity change from 0 to 512 [ 165.110172][T10641] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 165.133667][T10641] EXT4-fs (loop3): orphan cleanup on readonly fs [ 165.153295][T10641] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2405: corrupted inode contents [ 165.198426][T10641] EXT4-fs (loop3): Remounting filesystem read-only [ 165.234344][T10641] EXT4-fs (loop3): 1 truncate cleaned up [ 165.240321][ T5953] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 165.250999][ T5953] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 165.338586][ T5953] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 165.389270][T10641] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 165.439509][T10641] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.594513][T10659] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2410'. [ 165.603944][T10659] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2410'. [ 165.944712][T10681] loop3: detected capacity change from 0 to 1024 [ 165.952759][T10681] EXT4-fs: inline encryption not supported [ 165.958666][T10681] EXT4-fs: Ignoring removed i_version option [ 165.977470][T10683] loop4: detected capacity change from 0 to 1024 [ 165.992736][T10683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.019055][T10681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.032894][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.094136][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.264172][T10680] IPv6: NLM_F_CREATE should be specified when creating new route [ 166.323331][T10709] loop3: detected capacity change from 0 to 128 [ 166.359820][T10709] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 166.409586][T10709] ext4 filesystem being mounted at /450/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 166.486354][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 166.926833][T10735] __nla_validate_parse: 3 callbacks suppressed [ 166.926847][T10735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2438'. [ 166.942768][T10735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2438'. [ 166.960699][T10737] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2439'. [ 167.085323][T10745] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2442'. [ 167.149935][ T29] kauditd_printk_skb: 2278 callbacks suppressed [ 167.150045][ T29] audit: type=1326 audit(1761234176.056:40254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.3.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.252642][ T29] audit: type=1326 audit(1761234176.096:40255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.3.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.276528][ T29] audit: type=1326 audit(1761234176.096:40256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.3.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.300543][ T29] audit: type=1326 audit(1761234176.101:40257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.3.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.324669][ T29] audit: type=1326 audit(1761234176.101:40258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.3.2444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.359347][T10750] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2439'. [ 167.374607][T10754] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2439'. [ 167.416961][T10756] loop3: detected capacity change from 0 to 1024 [ 167.434190][ T29] audit: type=1326 audit(1761234176.311:40259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.3.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.458123][ T29] audit: type=1326 audit(1761234176.311:40260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.3.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.481903][ T29] audit: type=1326 audit(1761234176.311:40261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.3.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.505866][ T29] audit: type=1326 audit(1761234176.311:40262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.3.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.529702][ T29] audit: type=1326 audit(1761234176.311:40263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10755 comm="syz.3.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 167.573145][T10756] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.698828][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.758087][T10769] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2451'. [ 167.767449][T10769] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2451'. [ 167.806935][T10772] loop3: detected capacity change from 0 to 128 [ 167.819835][T10772] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 167.833782][T10772] ext4 filesystem being mounted at /457/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 167.862684][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 167.887308][T10777] batadv1: entered promiscuous mode [ 167.892838][T10777] batadv1: entered allmulticast mode [ 167.942985][T10784] sd 0:0:1:0: device reset [ 167.964924][T10786] loop4: detected capacity change from 0 to 1024 [ 167.990758][T10786] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.027030][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.036570][T10790] loop3: detected capacity change from 0 to 1024 [ 168.061731][T10792] loop4: detected capacity change from 0 to 164 [ 168.073650][T10792] syz.4.2460: attempt to access beyond end of device [ 168.073650][T10792] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 168.089231][T10790] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.103148][T10792] syz.4.2460: attempt to access beyond end of device [ 168.103148][T10792] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 168.135773][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.226708][T10803] loop3: detected capacity change from 0 to 512 [ 168.248895][T10803] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 168.257266][T10803] EXT4-fs (loop3): orphan cleanup on readonly fs [ 168.268342][T10803] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.2463: corrupted inode contents [ 168.298382][T10803] EXT4-fs (loop3): Remounting filesystem read-only [ 168.305662][T10803] EXT4-fs (loop3): 1 truncate cleaned up [ 168.312014][ T5953] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 168.322604][ T5953] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 168.354360][ T5953] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 168.379304][T10803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 168.403520][T10803] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.561896][T10818] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2468'. [ 168.591397][T10818] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2468'. [ 168.852597][T10828] batadv1: entered promiscuous mode [ 168.858177][T10828] batadv1: entered allmulticast mode [ 168.876556][T10829] loop4: detected capacity change from 0 to 1024 [ 168.901374][T10836] sd 0:0:1:0: device reset [ 168.920757][T10829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.954608][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.039154][T10844] netlink: 'syz.4.2478': attribute type 10 has an invalid length. [ 169.538758][T10871] FAULT_INJECTION: forcing a failure. [ 169.538758][T10871] name failslab, interval 1, probability 0, space 0, times 0 [ 169.551721][T10871] CPU: 1 UID: 0 PID: 10871 Comm: syz.2.2488 Not tainted syzkaller #0 PREEMPT(voluntary) [ 169.551893][T10871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 169.551959][T10871] Call Trace: [ 169.551966][T10871] [ 169.551974][T10871] __dump_stack+0x1d/0x30 [ 169.551998][T10871] dump_stack_lvl+0xe8/0x140 [ 169.552095][T10871] dump_stack+0x15/0x1b [ 169.552113][T10871] should_fail_ex+0x265/0x280 [ 169.552145][T10871] should_failslab+0x8c/0xb0 [ 169.552172][T10871] kmem_cache_alloc_noprof+0x50/0x480 [ 169.552291][T10871] ? getname_flags+0x80/0x3b0 [ 169.552331][T10871] getname_flags+0x80/0x3b0 [ 169.552360][T10871] __se_sys_quotactl+0x16a/0x670 [ 169.552383][T10871] ? fput+0x8f/0xc0 [ 169.552454][T10871] __x64_sys_quotactl+0x55/0x70 [ 169.552484][T10871] x64_sys_call+0x15d6/0x3000 [ 169.552555][T10871] do_syscall_64+0xd2/0x200 [ 169.552572][T10871] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 169.552677][T10871] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 169.552710][T10871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.552771][T10871] RIP: 0033:0x7f7c5f1eefc9 [ 169.552789][T10871] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.552810][T10871] RSP: 002b:00007f7c5dc4f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 169.552833][T10871] RAX: ffffffffffffffda RBX: 00007f7c5f445fa0 RCX: 00007f7c5f1eefc9 [ 169.552847][T10871] RDX: 0000000000000000 RSI: 0000200000000140 RDI: ffffffff80000800 [ 169.552862][T10871] RBP: 00007f7c5dc4f090 R08: 0000000000000000 R09: 0000000000000000 [ 169.552876][T10871] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 169.552890][T10871] R13: 00007f7c5f446038 R14: 00007f7c5f445fa0 R15: 00007ffe4dae5e08 [ 169.552914][T10871] [ 169.857926][T10881] syz_tun: entered allmulticast mode [ 169.873502][T10880] syz_tun: left allmulticast mode [ 169.921749][T10891] loop3: detected capacity change from 0 to 1024 [ 169.937955][T10891] EXT4-fs: inline encryption not supported [ 169.943909][T10891] EXT4-fs: Ignoring removed i_version option [ 169.984824][T10891] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.139960][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.158453][T10904] sctp: [Deprecated]: syz.4.2499 (pid 10904) Use of struct sctp_assoc_value in delayed_ack socket option. [ 170.158453][T10904] Use struct sctp_sack_info instead [ 170.249888][T10908] netlink: 'syz.1.2503': attribute type 10 has an invalid length. [ 170.429529][T10918] loop3: detected capacity change from 0 to 1024 [ 170.472918][T10918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.499101][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.558367][T10927] loop3: detected capacity change from 0 to 512 [ 170.655578][T10929] loop3: detected capacity change from 0 to 1024 [ 170.676142][T10929] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.967526][T10939] loop4: detected capacity change from 0 to 1024 [ 170.978815][T10939] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.006455][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.408304][T10965] netlink: 'syz.5.2524': attribute type 10 has an invalid length. [ 171.432678][T10965] team0: Port device geneve1 added [ 171.442559][ T5955] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.454263][ T5955] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.463153][ T5955] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.471905][ T5955] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.531974][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.025222][T11002] __nla_validate_parse: 2 callbacks suppressed [ 172.025246][T11002] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2539'. [ 172.069005][T11002] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2539'. [ 172.079011][T11002] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2539'. [ 172.154402][T11015] loop4: detected capacity change from 0 to 1024 [ 172.172799][ T29] kauditd_printk_skb: 1928 callbacks suppressed [ 172.172816][ T29] audit: type=1326 audit(1761234181.076:42186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7feb0645dc2a code=0x7ffc0000 [ 172.202886][ T29] audit: type=1326 audit(1761234181.076:42187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7feb0645dc2a code=0x7ffc0000 [ 172.226320][ T29] audit: type=1326 audit(1761234181.076:42188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7feb0645d717 code=0x7ffc0000 [ 172.250152][ T29] audit: type=1326 audit(1761234181.076:42189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7feb0646076a code=0x7ffc0000 [ 172.282481][ T29] audit: type=1326 audit(1761234181.136:42190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11006 comm="syz.5.2540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 172.306226][ T29] audit: type=1326 audit(1761234181.146:42191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.5.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 172.330282][ T29] audit: type=1326 audit(1761234181.146:42192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.5.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 172.354500][ T29] audit: type=1326 audit(1761234181.146:42193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.5.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 172.378416][ T29] audit: type=1326 audit(1761234181.146:42194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.5.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 172.402146][ T29] audit: type=1326 audit(1761234181.146:42195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.5.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 172.440564][T11015] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.467999][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.526613][T11027] loop4: detected capacity change from 0 to 1024 [ 172.559164][T11027] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.598868][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.702913][T11040] loop4: detected capacity change from 0 to 512 [ 172.710427][T11040] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 172.736807][T11040] EXT4-fs (loop4): orphan cleanup on readonly fs [ 172.743892][T11040] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm +}[@: Block bitmap for bg 0 marked uninitialized [ 172.765876][T11040] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 172.795490][T11040] EXT4-fs (loop4): 1 orphan inode deleted [ 172.814475][T11040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 172.839038][T11040] ext4: Unknown parameter 'b [ 172.839038][T11040] ' [ 172.897616][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.004810][T11056] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2555'. [ 173.109507][T11068] loop3: detected capacity change from 0 to 1024 [ 173.129107][T11068] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.155223][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.491390][T11081] netlink: 'syz.1.2565': attribute type 10 has an invalid length. [ 173.794038][T11089] loop4: detected capacity change from 0 to 1024 [ 173.807701][T11089] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.832121][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.936077][T11102] loop4: detected capacity change from 0 to 1024 [ 173.943415][T11102] EXT4-fs: inline encryption not supported [ 173.949456][T11102] EXT4-fs: Ignoring removed i_version option [ 173.977353][T11102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.006365][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.052320][T11113] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2576'. [ 174.062690][T11113] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2576'. [ 174.160694][T11125] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2582'. [ 174.200301][T11125] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2582'. [ 174.209639][T11125] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2582'. [ 174.250193][T11134] loop3: detected capacity change from 0 to 128 [ 174.307681][T11136] FAULT_INJECTION: forcing a failure. [ 174.307681][T11136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.320929][T11136] CPU: 0 UID: 0 PID: 11136 Comm: syz.1.2584 Not tainted syzkaller #0 PREEMPT(voluntary) [ 174.320963][T11136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 174.320987][T11136] Call Trace: [ 174.320995][T11136] [ 174.321018][T11136] __dump_stack+0x1d/0x30 [ 174.321065][T11136] dump_stack_lvl+0xe8/0x140 [ 174.321090][T11136] dump_stack+0x15/0x1b [ 174.321111][T11136] should_fail_ex+0x265/0x280 [ 174.321153][T11136] should_fail+0xb/0x20 [ 174.321229][T11136] should_fail_usercopy+0x1a/0x20 [ 174.321255][T11136] _copy_to_user+0x20/0xa0 [ 174.321285][T11136] simple_read_from_buffer+0xb5/0x130 [ 174.321331][T11136] proc_fail_nth_read+0x10e/0x150 [ 174.321371][T11136] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 174.321408][T11136] vfs_read+0x1a8/0x770 [ 174.321438][T11136] ? __cond_resched+0x4e/0x90 [ 174.321506][T11136] ksys_read+0xda/0x1a0 [ 174.321535][T11136] __x64_sys_read+0x40/0x50 [ 174.321595][T11136] x64_sys_call+0x27c0/0x3000 [ 174.321687][T11136] do_syscall_64+0xd2/0x200 [ 174.321708][T11136] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 174.321744][T11136] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 174.321822][T11136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.321848][T11136] RIP: 0033:0x7efc722ad9dc [ 174.321866][T11136] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 174.321978][T11136] RSP: 002b:00007efc70d0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 174.322003][T11136] RAX: ffffffffffffffda RBX: 00007efc72505fa0 RCX: 00007efc722ad9dc [ 174.322019][T11136] RDX: 000000000000000f RSI: 00007efc70d0f0a0 RDI: 0000000000000006 [ 174.322033][T11136] RBP: 00007efc70d0f090 R08: 0000000000000000 R09: 0000000000000000 [ 174.322044][T11136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 174.322055][T11136] R13: 00007efc72506038 R14: 00007efc72505fa0 R15: 00007ffe5f275888 [ 174.322073][T11136] [ 174.774251][T11155] loop3: detected capacity change from 0 to 1024 [ 174.807971][T11159] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2594'. [ 174.827870][T11155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.848478][T11165] sd 0:0:1:0: device reset [ 174.858474][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.894008][T11170] loop3: detected capacity change from 0 to 1024 [ 174.902049][T11170] EXT4-fs: Ignoring removed orlov option [ 174.913740][T11172] loop4: detected capacity change from 0 to 1024 [ 174.928336][T11170] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.941668][T11172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.968154][T11178] lo speed is unknown, defaulting to 1000 [ 174.976335][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.994080][T11170] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.2597: Allocating blocks 449-513 which overlap fs metadata [ 175.017267][T11168] EXT4-fs (loop3): pa ffff8881007a5620: logic 304, phys. 433, len 5 [ 175.025308][T11168] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 175.050975][T11182] loop4: detected capacity change from 0 to 128 [ 175.060567][T11182] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 175.074012][T11182] ext4 filesystem being mounted at /490/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 175.126332][T11185] netlink: 'syz.1.2603': attribute type 18 has an invalid length. [ 175.208125][T11197] loop3: detected capacity change from 0 to 1024 [ 175.293574][T11204] loop3: detected capacity change from 0 to 1024 [ 175.447694][T11216] netlink: 'syz.1.2616': attribute type 10 has an invalid length. [ 175.501275][T11224] loop3: detected capacity change from 0 to 2048 [ 175.517389][T11228] loop4: detected capacity change from 0 to 1024 [ 175.593370][T11236] loop4: detected capacity change from 0 to 1024 [ 176.379693][T11260] loop3: detected capacity change from 0 to 1024 [ 176.480809][T11272] netlink: 'syz.2.2637': attribute type 30 has an invalid length. [ 176.584339][T11277] netlink: 'syz.4.2639': attribute type 10 has an invalid length. [ 176.744361][T11297] sd 0:0:1:0: device reset [ 176.787009][T11301] lo speed is unknown, defaulting to 1000 [ 177.178149][ T29] kauditd_printk_skb: 2232 callbacks suppressed [ 177.178167][ T29] audit: type=1326 audit(1761234186.082:44428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1b03955e67 code=0x7ffc0000 [ 177.320490][ T29] audit: type=1326 audit(1761234186.112:44429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1b038fb099 code=0x7ffc0000 [ 177.344247][ T29] audit: type=1326 audit(1761234186.112:44430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1b03955e67 code=0x7ffc0000 [ 177.367845][ T29] audit: type=1326 audit(1761234186.112:44431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1b038fb099 code=0x7ffc0000 [ 177.391472][ T29] audit: type=1326 audit(1761234186.112:44432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 177.415173][ T29] audit: type=1326 audit(1761234186.122:44433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1b03955e67 code=0x7ffc0000 [ 177.438704][ T29] audit: type=1326 audit(1761234186.122:44434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1b038fb099 code=0x7ffc0000 [ 177.462263][ T29] audit: type=1326 audit(1761234186.122:44435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 177.485973][ T29] audit: type=1326 audit(1761234186.132:44436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1b03955e67 code=0x7ffc0000 [ 177.509637][ T29] audit: type=1326 audit(1761234186.132:44437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.3.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1b038fb099 code=0x7ffc0000 [ 177.868688][T11359] netlink: 'syz.3.2672': attribute type 10 has an invalid length. [ 178.113711][T11367] netlink: 'syz.1.2675': attribute type 10 has an invalid length. [ 178.122565][T11367] batman_adv: batadv0: Adding interface: netdevsim1 [ 178.129362][T11367] batman_adv: batadv0: The MTU of interface netdevsim1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 178.155285][T11367] batman_adv: batadv0: Not using interface netdevsim1 (retrying later): interface not active [ 178.246112][T11377] FAULT_INJECTION: forcing a failure. [ 178.246112][T11377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.259448][T11377] CPU: 1 UID: 0 PID: 11377 Comm: syz.1.2678 Not tainted syzkaller #0 PREEMPT(voluntary) [ 178.259491][T11377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 178.259505][T11377] Call Trace: [ 178.259513][T11377] [ 178.259521][T11377] __dump_stack+0x1d/0x30 [ 178.259549][T11377] dump_stack_lvl+0xe8/0x140 [ 178.259575][T11377] dump_stack+0x15/0x1b [ 178.259678][T11377] should_fail_ex+0x265/0x280 [ 178.259712][T11377] should_fail+0xb/0x20 [ 178.259730][T11377] should_fail_usercopy+0x1a/0x20 [ 178.259819][T11377] _copy_to_user+0x20/0xa0 [ 178.259850][T11377] simple_read_from_buffer+0xb5/0x130 [ 178.259909][T11377] proc_fail_nth_read+0x10e/0x150 [ 178.259950][T11377] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 178.259993][T11377] vfs_read+0x1a8/0x770 [ 178.260014][T11377] ? __rcu_read_unlock+0x4f/0x70 [ 178.260111][T11377] ? __fget_files+0x184/0x1c0 [ 178.260138][T11377] ksys_read+0xda/0x1a0 [ 178.260171][T11377] __x64_sys_read+0x40/0x50 [ 178.260202][T11377] x64_sys_call+0x27c0/0x3000 [ 178.260240][T11377] do_syscall_64+0xd2/0x200 [ 178.260257][T11377] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 178.260281][T11377] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 178.260309][T11377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.260382][T11377] RIP: 0033:0x7efc722ad9dc [ 178.260397][T11377] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 178.260412][T11377] RSP: 002b:00007efc70d0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 178.260429][T11377] RAX: ffffffffffffffda RBX: 00007efc72505fa0 RCX: 00007efc722ad9dc [ 178.260444][T11377] RDX: 000000000000000f RSI: 00007efc70d0f0a0 RDI: 0000000000000007 [ 178.260454][T11377] RBP: 00007efc70d0f090 R08: 0000000000000000 R09: 0000000000000000 [ 178.260471][T11377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.260482][T11377] R13: 00007efc72506038 R14: 00007efc72505fa0 R15: 00007ffe5f275888 [ 178.260499][T11377] [ 178.483156][T11381] netlink: 'syz.2.2680': attribute type 1 has an invalid length. [ 178.530004][T11381] 8021q: adding VLAN 0 to HW filter on device bond4 [ 178.648459][T11399] __nla_validate_parse: 4 callbacks suppressed [ 178.648480][T11399] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2688'. [ 178.663619][T11399] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2688'. [ 178.710574][T11402] loop3: detected capacity change from 0 to 1024 [ 178.800156][T11417] program syz.1.2695 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 179.050855][T11426] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2696'. [ 179.067379][T11430] loop3: detected capacity change from 0 to 512 [ 179.074548][T11430] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 179.174827][T11434] netlink: 'syz.3.2699': attribute type 10 has an invalid length. [ 179.701395][T11461] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2709'. [ 179.725272][T11461] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2709'. [ 180.437734][T11482] loop4: detected capacity change from 0 to 1024 [ 180.455484][T11484] loop3: detected capacity change from 0 to 1024 [ 180.561565][T11499] sd 0:0:1:0: device reset [ 180.620961][T11508] loop4: detected capacity change from 0 to 512 [ 180.634854][T11508] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2728: corrupted in-inode xattr: invalid ea_ino [ 180.649202][T11508] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2728: couldn't read orphan inode 15 (err -117) [ 180.702005][T11520] loop4: detected capacity change from 0 to 1024 [ 180.709814][T11520] EXT4-fs: inline encryption not supported [ 180.715716][T11520] EXT4-fs: Ignoring removed i_version option [ 180.790157][T11533] sd 0:0:1:0: device reset [ 180.813360][T11530] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 180.842374][T11530] Q6\bY4: renamed from lo [ 180.867704][T11541] loop3: detected capacity change from 0 to 1024 [ 181.239413][T11562] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2748'. [ 182.056857][T11604] sd 0:0:1:0: device reset [ 182.191136][ T29] kauditd_printk_skb: 6741 callbacks suppressed [ 182.191154][ T29] audit: type=1326 audit(1761234191.094:51179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.4.2753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7feb06455e67 code=0x7ffc0000 [ 182.221380][ T29] audit: type=1326 audit(1761234191.094:51180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.4.2753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7feb063fb099 code=0x7ffc0000 [ 182.244969][ T29] audit: type=1326 audit(1761234191.094:51181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.4.2753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7feb0645efc9 code=0x7ffc0000 [ 182.364287][ T29] audit: type=1400 audit(1761234191.264:51182): avc: denied { write } for pid=11607 comm="syz.4.2764" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 182.669239][ T29] audit: type=1326 audit(1761234191.464:51183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11615 comm="syz.5.2766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 182.692985][ T29] audit: type=1326 audit(1761234191.464:51184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11615 comm="syz.5.2766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 182.716734][ T29] audit: type=1326 audit(1761234191.464:51185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11615 comm="syz.5.2766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 182.740300][ T29] audit: type=1326 audit(1761234191.464:51186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11615 comm="syz.5.2766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 182.763998][ T29] audit: type=1326 audit(1761234191.464:51187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11615 comm="syz.5.2766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fda9118efc9 code=0x7ffc0000 [ 182.787716][ T29] audit: type=1326 audit(1761234191.464:51188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11615 comm="syz.5.2766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fda9118f003 code=0x7ffc0000 [ 183.296192][T11649] batman_adv: batadv0: Removing interface: netdevsim1 [ 183.657531][T11663] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2785'. [ 183.666761][T11663] 1X: renamed from 60X [ 183.674452][T11663] 1X: entered allmulticast mode [ 183.679710][T11663] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 184.257669][T11703] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.307736][T11706] netlink: 64 bytes leftover after parsing attributes in process `syz.3.2800'. [ 184.341350][T11706] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2800'. [ 184.352574][T11706] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2800'. [ 184.373262][T11703] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.425816][T11703] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.494636][T11712] loop3: detected capacity change from 0 to 1024 [ 184.505252][T11703] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.566051][ T5909] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.584054][ T5909] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.598716][ T5909] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.609176][ T5909] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.767144][T11726] lo speed is unknown, defaulting to 1000 [ 184.924826][T11728] lo speed is unknown, defaulting to 1000 [ 185.088942][T11728] chnl_net:caif_netlink_parms(): no params data found [ 185.183871][T11749] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2810'. [ 185.368687][T11728] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.376305][T11728] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.436639][T11728] bridge_slave_0: entered allmulticast mode [ 185.447678][T11728] bridge_slave_0: entered promiscuous mode [ 185.472062][T11728] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.479233][T11728] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.487763][T11728] bridge_slave_1: entered allmulticast mode [ 185.530389][T11728] bridge_slave_1: entered promiscuous mode [ 185.573782][T11728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.593009][T11728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.619721][T11767] netlink: 'syz.3.2820': attribute type 6 has an invalid length. [ 185.631189][T11728] team0: Port device team_slave_0 added [ 185.637132][T11767] loop3: detected capacity change from 0 to 512 [ 185.638948][T11728] team0: Port device team_slave_1 added [ 185.650299][T11767] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 185.683453][T11728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.690454][T11728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 185.716656][T11728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.741982][T11728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.748999][T11728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 185.749561][T11774] loop3: detected capacity change from 0 to 1024 [ 185.775218][T11728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.803157][T11728] hsr_slave_0: entered promiscuous mode [ 185.809529][T11728] hsr_slave_1: entered promiscuous mode [ 185.815722][T11728] debugfs: 'hsr0' already exists in 'hsr' [ 185.821500][T11728] Cannot create hsr debugfs directory [ 185.888531][T11728] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.933420][T11728] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.983420][T11728] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.043090][T11728] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.118502][T11728] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.127398][T11728] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.136605][T11728] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.145908][T11728] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.182354][T11728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.198666][T11728] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.209800][ T5910] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.216980][ T5910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.228758][ T5910] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.235839][ T5910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.306761][T11728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.427950][T11728] veth0_vlan: entered promiscuous mode [ 186.437083][T11728] veth1_vlan: entered promiscuous mode [ 186.456340][T11728] veth0_macvtap: entered promiscuous mode [ 186.465802][T11728] veth1_macvtap: entered promiscuous mode [ 186.479974][T11728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.494126][T11728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.513293][ T5910] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.532208][ T5915] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.542768][ T5915] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.553620][ T5915] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.652410][T11826] sd 0:0:1:0: device reset [ 186.866881][ T36] IPVS: starting estimator thread 0... [ 186.961901][T11849] IPVS: using max 2352 ests per chain, 117600 per kthread [ 187.138786][T11872] lo speed is unknown, defaulting to 1000 [ 187.198636][ T29] kauditd_printk_skb: 1857 callbacks suppressed [ 187.198654][ T29] audit: type=1326 audit(1761234196.103:53046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1b03955e67 code=0x7ffc0000 [ 187.311690][ T29] audit: type=1326 audit(1761234196.103:53047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1b038fb099 code=0x7ffc0000 [ 187.335421][ T29] audit: type=1326 audit(1761234196.103:53048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 187.359193][ T29] audit: type=1326 audit(1761234196.113:53049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1b03955e67 code=0x7ffc0000 [ 187.382953][ T29] audit: type=1326 audit(1761234196.113:53050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1b038fb099 code=0x7ffc0000 [ 187.406631][ T29] audit: type=1326 audit(1761234196.113:53051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 187.430429][ T29] audit: type=1326 audit(1761234196.123:53052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1b03955e67 code=0x7ffc0000 [ 187.454023][ T29] audit: type=1326 audit(1761234196.123:53053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1b038fb099 code=0x7ffc0000 [ 187.477596][ T29] audit: type=1326 audit(1761234196.123:53054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11854 comm="syz.3.2847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 187.501177][ T29] audit: type=1326 audit(1761234196.133:53055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11871 comm="syz.4.2854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feb0645efc9 code=0x7ffc0000 [ 187.750835][T11888] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2861'. [ 187.772276][T11888] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2861'. [ 187.805243][T11898] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 187.821257][T11896] loop3: detected capacity change from 0 to 512 [ 187.831152][T11896] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 187.854930][T11898] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 187.873064][T11896] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2864: bg 0: block 104: invalid block bitmap [ 187.915293][ T5910] bridge_slave_1: left allmulticast mode [ 187.921016][ T5910] bridge_slave_1: left promiscuous mode [ 187.926771][ T5910] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.961188][T11896] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 187.986908][T11896] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.2864: invalid indirect mapped block 1 (level 1) [ 188.005170][ T5910] bridge_slave_0: left allmulticast mode [ 188.010900][ T5910] bridge_slave_0: left promiscuous mode [ 188.016728][ T5910] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.028603][T11896] EXT4-fs (loop3): 1 truncate cleaned up [ 188.042611][T11912] loop5: detected capacity change from 0 to 1024 [ 188.050804][T11910] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2868'. [ 188.060159][ T5910] team0: Port device geneve1 removed [ 188.096176][T11918] IPv6: NLM_F_CREATE should be specified when creating new route [ 188.114365][ T5910] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 188.124981][ T5910] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 188.134878][ T5910] bond0 (unregistering): Released all slaves [ 188.172129][T11905] lo speed is unknown, defaulting to 1000 [ 188.210594][ T5910] hsr_slave_0: left promiscuous mode [ 188.217443][ T5910] hsr_slave_1: left promiscuous mode [ 188.223752][ T5910] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.246077][ T5910] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.272897][ T5910] team0 (unregistering): Port device team_slave_1 removed [ 188.283245][ T5910] team0 (unregistering): Port device team_slave_0 removed [ 188.565541][ T5910] IPVS: stop unused estimator thread 0... [ 188.815561][T11938] vlan0: entered promiscuous mode [ 188.865088][T11945] loop5: detected capacity change from 0 to 512 [ 188.882663][T11945] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.2882: EA inode hash validation failed [ 188.901456][T11945] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.2882: corrupted inode contents [ 188.913650][T11945] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.2882: mark_inode_dirty error [ 188.929654][T11945] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.2882: corrupted inode contents [ 188.941818][T11945] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.2882: mark_inode_dirty error [ 188.960722][T11945] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.2882: mark inode dirty (error -117) [ 188.974089][T11945] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 188.983337][T11945] EXT4-fs (loop5): 1 orphan inode deleted [ 188.996800][T11946] loop5: detected capacity change from 0 to 512 [ 189.005659][T11945] program syz.5.2882 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 189.016967][T11946] program syz.5.2882 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 189.153881][T11964] loop5: detected capacity change from 0 to 1024 [ 189.298770][T11981] loop5: detected capacity change from 0 to 164 [ 189.311541][T11981] rock: directory entry would overflow storage [ 189.318034][T11981] rock: sig=0x66, size=4, remaining=3 [ 190.346598][T12001] sd 0:0:1:0: device reset [ 190.383292][T12003] netlink: 'syz.3.2900': attribute type 7 has an invalid length. [ 190.391256][T12003] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2900'. [ 190.463167][T12007] netlink: 52 bytes leftover after parsing attributes in process `syz.5.2902'. [ 190.495684][T12007] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2902'. [ 190.504963][T12007] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2902'. [ 190.551810][T12016] loop3: detected capacity change from 0 to 2048 [ 190.910793][T12037] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2915'. [ 191.151019][T12039] netlink: 'syz.4.2916': attribute type 10 has an invalid length. [ 191.470690][ T3319] EXT4-fs unmount: 39 callbacks suppressed [ 191.470704][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.525845][T12046] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2919'. [ 191.545340][T12046] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2919'. [ 191.554679][T12046] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2919'. [ 191.609951][T12048] loop5: detected capacity change from 0 to 1024 [ 191.617342][T12048] EXT4-fs: inline encryption not supported [ 191.623205][T12048] EXT4-fs: Ignoring removed i_version option [ 191.632275][T12048] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.664504][T11728] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.682721][T12054] loop3: detected capacity change from 0 to 1024 [ 191.689674][T12054] EXT4-fs: inline encryption not supported [ 191.695572][T12054] EXT4-fs: Ignoring removed i_version option [ 191.719283][T12054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.749733][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.772495][T12062] loop3: detected capacity change from 0 to 1024 [ 191.792175][T12062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.816140][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.036396][T12070] loop3: detected capacity change from 0 to 32768 [ 192.202081][ T29] kauditd_printk_skb: 2224 callbacks suppressed [ 192.202098][ T29] audit: type=1326 audit(1761234201.109:55280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c5f1e5e67 code=0x7ffc0000 [ 192.232142][ T29] audit: type=1326 audit(1761234201.109:55281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7c5f18b099 code=0x7ffc0000 [ 192.255720][ T29] audit: type=1326 audit(1761234201.109:55282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f7c5f1eefc9 code=0x7ffc0000 [ 192.281542][ T29] audit: type=1326 audit(1761234201.169:55283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c5f1e5e67 code=0x7ffc0000 [ 192.305227][ T29] audit: type=1326 audit(1761234201.169:55284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7c5f18b099 code=0x7ffc0000 [ 192.328912][ T29] audit: type=1326 audit(1761234201.169:55285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f7c5f1eefc9 code=0x7ffc0000 [ 192.352659][ T29] audit: type=1326 audit(1761234201.169:55286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c5f1e5e67 code=0x7ffc0000 [ 192.376208][ T29] audit: type=1326 audit(1761234201.169:55287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7c5f18b099 code=0x7ffc0000 [ 192.399935][ T29] audit: type=1326 audit(1761234201.169:55288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f7c5f1eefc9 code=0x7ffc0000 [ 192.448972][ T29] audit: type=1326 audit(1761234201.189:55289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz.2.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c5f1e5e67 code=0x7ffc0000 [ 192.477851][T12075] sd 0:0:1:0: device reset [ 192.541096][T12083] netlink: 52 bytes leftover after parsing attributes in process `syz.5.2932'. [ 192.598116][T12083] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2932'. [ 192.743805][T12096] loop5: detected capacity change from 0 to 1024 [ 192.770607][T12096] EXT4-fs: inline encryption not supported [ 192.776500][T12096] EXT4-fs: Ignoring removed i_version option [ 192.842610][T12096] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.875018][T11728] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.936421][T12110] loop5: detected capacity change from 0 to 1024 [ 192.950174][T12110] EXT4-fs: inline encryption not supported [ 192.956075][T12110] EXT4-fs: Ignoring removed i_version option [ 192.982764][T12110] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.019760][T11728] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.208680][T12127] loop5: detected capacity change from 0 to 1024 [ 193.221716][T12127] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.248196][T11728] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.273729][T12132] loop5: detected capacity change from 0 to 512 [ 193.280779][T12132] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 193.292396][T12132] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2949: bg 0: block 104: invalid block bitmap [ 193.309341][T12132] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 193.328922][T12132] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.2949: invalid indirect mapped block 1 (level 1) [ 193.342928][T12132] EXT4-fs (loop5): 1 truncate cleaned up [ 193.349216][T12132] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.458751][T11728] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.487649][T12149] sd 0:0:1:0: device reset [ 193.515004][T12148] netlink: 'syz.5.2955': attribute type 7 has an invalid length. [ 193.850582][T12177] FAULT_INJECTION: forcing a failure. [ 193.850582][T12177] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.863829][T12177] CPU: 1 UID: 0 PID: 12177 Comm: syz.4.2967 Not tainted syzkaller #0 PREEMPT(voluntary) [ 193.863859][T12177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 193.863896][T12177] Call Trace: [ 193.863903][T12177] [ 193.863912][T12177] __dump_stack+0x1d/0x30 [ 193.863934][T12177] dump_stack_lvl+0xe8/0x140 [ 193.864010][T12177] dump_stack+0x15/0x1b [ 193.864031][T12177] should_fail_ex+0x265/0x280 [ 193.864073][T12177] should_fail+0xb/0x20 [ 193.864090][T12177] should_fail_usercopy+0x1a/0x20 [ 193.864135][T12177] _copy_from_iter+0xd2/0xe80 [ 193.864161][T12177] ? __build_skb_around+0x1ab/0x200 [ 193.864189][T12177] ? __alloc_skb+0x223/0x320 [ 193.864217][T12177] netlink_sendmsg+0x471/0x6b0 [ 193.864338][T12177] ? __pfx_netlink_sendmsg+0x10/0x10 [ 193.864377][T12177] __sock_sendmsg+0x145/0x180 [ 193.864399][T12177] ____sys_sendmsg+0x31e/0x4e0 [ 193.864482][T12177] ___sys_sendmsg+0x17b/0x1d0 [ 193.864615][T12177] __x64_sys_sendmsg+0xd4/0x160 [ 193.864666][T12177] x64_sys_call+0x191e/0x3000 [ 193.864695][T12177] do_syscall_64+0xd2/0x200 [ 193.864717][T12177] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 193.864748][T12177] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 193.864824][T12177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.864851][T12177] RIP: 0033:0x7feb0645efc9 [ 193.864879][T12177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.864917][T12177] RSP: 002b:00007feb04ec7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 193.864942][T12177] RAX: ffffffffffffffda RBX: 00007feb066b5fa0 RCX: 00007feb0645efc9 [ 193.864954][T12177] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000003 [ 193.865018][T12177] RBP: 00007feb04ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 193.865033][T12177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.865080][T12177] R13: 00007feb066b6038 R14: 00007feb066b5fa0 R15: 00007ffc3a144ff8 [ 193.865103][T12177] [ 194.105769][T12185] sd 0:0:1:0: device reset [ 195.477102][T12243] netlink: 'syz.2.2993': attribute type 10 has an invalid length. [ 196.438290][T12274] 9pnet_fd: Insufficient options for proto=fd [ 196.452772][T12274] __nla_validate_parse: 6 callbacks suppressed [ 196.452794][T12274] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3006'. [ 196.479034][T12276] netlink: 52 bytes leftover after parsing attributes in process `syz.2.3007'. [ 196.508795][T12276] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3007'. [ 196.518473][T12276] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3007'. [ 196.552930][T12281] netlink: 'syz.1.3009': attribute type 7 has an invalid length. [ 196.560930][T12281] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3009'. [ 197.212133][ T29] kauditd_printk_skb: 2984 callbacks suppressed [ 197.212167][ T29] audit: type=1326 audit(1761234206.124:58274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 197.278228][ T29] audit: type=1326 audit(1761234206.154:58275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 197.301854][ T29] audit: type=1326 audit(1761234206.154:58276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 197.325452][ T29] audit: type=1326 audit(1761234206.154:58277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 197.349068][ T29] audit: type=1326 audit(1761234206.164:58278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 197.372707][ T29] audit: type=1326 audit(1761234206.164:58279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 197.396257][ T29] audit: type=1326 audit(1761234206.164:58280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 197.420063][ T29] audit: type=1326 audit(1761234206.164:58281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 197.443646][ T29] audit: type=1326 audit(1761234206.164:58282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 197.467263][ T29] audit: type=1326 audit(1761234206.164:58283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.1.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 197.810878][T12308] netlink: 'syz.3.3015': attribute type 10 has an invalid length. [ 198.056551][T12320] netlink: 52 bytes leftover after parsing attributes in process `syz.2.3020'. [ 198.108436][T12320] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3020'. [ 198.117865][T12320] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3020'. [ 198.586106][T12339] netlink: 'syz.2.3028': attribute type 7 has an invalid length. [ 198.594085][T12339] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3028'. [ 198.773933][T12349] loop3: detected capacity change from 0 to 1024 [ 198.816407][T12351] netlink: 52 bytes leftover after parsing attributes in process `syz.2.3032'. [ 198.836898][T12349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.864864][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.947932][T12362] pim6reg1: entered promiscuous mode [ 198.953287][T12362] pim6reg1: entered allmulticast mode [ 199.013628][T12365] netlink: 'syz.2.3037': attribute type 1 has an invalid length. [ 199.032432][ T5927] Bluetooth: hci0: Frame reassembly failed (-84) [ 199.394077][T12375] bond1: option arp_all_targets: invalid value (262144) [ 199.403240][T12375] bond1 (unregistering): Released all slaves [ 199.895133][T12380] 9pnet_fd: Insufficient options for proto=fd [ 200.077507][T12390] xt_hashlimit: max too large, truncated to 1048576 [ 200.092354][T12390] 9pnet_fd: Insufficient options for proto=fd [ 200.429941][T12415] loop3: detected capacity change from 0 to 2048 [ 200.449824][T12415] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.109505][ T3575] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 201.321780][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.380992][T12443] netlink: 'syz.3.3071': attribute type 7 has an invalid length. [ 201.446664][T12452] hsr0: entered promiscuous mode [ 201.452251][T12452] hsr_slave_0: left promiscuous mode [ 201.458356][T12452] hsr_slave_1: left promiscuous mode [ 201.464950][T12452] hsr0 (unregistering): left promiscuous mode [ 201.868421][T12477] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 201.889681][T12477] __nla_validate_parse: 14 callbacks suppressed [ 201.889715][T12477] netlink: 4 bytes leftover after parsing attributes in process `'. [ 201.970190][T12479] loop3: detected capacity change from 0 to 512 [ 202.025211][T12479] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 202.041858][T12479] System zones: 0-2, 18-18, 34-35 [ 202.052132][T12479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.073097][T12479] ext4 filesystem being mounted at /576/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 202.084990][T12479] FAULT_INJECTION: forcing a failure. [ 202.084990][T12479] name failslab, interval 1, probability 0, space 0, times 0 [ 202.097746][T12479] CPU: 1 UID: 0 PID: 12479 Comm: syz.3.3085 Not tainted syzkaller #0 PREEMPT(voluntary) [ 202.097782][T12479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 202.097799][T12479] Call Trace: [ 202.097808][T12479] [ 202.097818][T12479] __dump_stack+0x1d/0x30 [ 202.097847][T12479] dump_stack_lvl+0xe8/0x140 [ 202.097929][T12479] dump_stack+0x15/0x1b [ 202.097974][T12479] should_fail_ex+0x265/0x280 [ 202.098021][T12479] should_failslab+0x8c/0xb0 [ 202.098057][T12479] kmem_cache_alloc_noprof+0x50/0x480 [ 202.098159][T12479] ? getname_flags+0x80/0x3b0 [ 202.098242][T12479] getname_flags+0x80/0x3b0 [ 202.098290][T12479] user_path_at+0x28/0x130 [ 202.098316][T12479] __se_sys_mount+0x25b/0x2e0 [ 202.098355][T12479] ? fput+0x8f/0xc0 [ 202.098377][T12479] __x64_sys_mount+0x67/0x80 [ 202.098446][T12479] x64_sys_call+0x2b51/0x3000 [ 202.098474][T12479] do_syscall_64+0xd2/0x200 [ 202.098497][T12479] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 202.098527][T12479] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 202.098698][T12479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.098722][T12479] RIP: 0033:0x7f1b0395efc9 [ 202.098738][T12479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 202.098762][T12479] RSP: 002b:00007f1b023c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 202.098787][T12479] RAX: ffffffffffffffda RBX: 00007f1b03bb5fa0 RCX: 00007f1b0395efc9 [ 202.098804][T12479] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000000 [ 202.098820][T12479] RBP: 00007f1b023c7090 R08: 0000000000000000 R09: 0000000000000000 [ 202.098852][T12479] R10: 0000000000000021 R11: 0000000000000246 R12: 0000000000000001 [ 202.098884][T12479] R13: 00007f1b03bb6038 R14: 00007f1b03bb5fa0 R15: 00007ffedddf9b88 [ 202.098904][T12479] [ 202.313030][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.349600][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 202.349613][ T29] audit: type=1326 audit(1761234211.260:58774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12487 comm="syz.1.3089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 202.395116][ T29] audit: type=1326 audit(1761234211.260:58775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.3.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 202.418809][ T29] audit: type=1326 audit(1761234211.260:58776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.3.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 202.442578][ T29] audit: type=1326 audit(1761234211.300:58778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12487 comm="syz.1.3089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 202.466254][ T29] audit: type=1326 audit(1761234211.300:58777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.3.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 202.489888][ T29] audit: type=1326 audit(1761234211.300:58779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12487 comm="syz.1.3089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 202.513634][ T29] audit: type=1326 audit(1761234211.304:58780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12487 comm="syz.1.3089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 202.537255][ T29] audit: type=1326 audit(1761234211.304:58781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.3.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 202.561005][ T29] audit: type=1326 audit(1761234211.304:58782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.3.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 202.584654][ T29] audit: type=1326 audit(1761234211.304:58783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12486 comm="syz.3.3087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f1b0395efc9 code=0x7ffc0000 [ 202.758124][T12504] loop3: detected capacity change from 0 to 512 [ 202.765420][T12504] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 202.783872][T12504] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.3096: bg 0: block 104: invalid block bitmap [ 202.825018][T12504] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 202.834692][T12504] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.3096: invalid indirect mapped block 1 (level 1) [ 202.864577][T12504] EXT4-fs (loop3): 1 truncate cleaned up [ 202.875495][T12504] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.997675][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.034947][T12518] loop3: detected capacity change from 0 to 128 [ 203.563705][T12531] IPv6: NLM_F_CREATE should be specified when creating new route [ 203.656283][T12537] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3108'. [ 204.405694][T12567] netlink: 52 bytes leftover after parsing attributes in process `syz.1.3120'. [ 204.496648][T12567] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3120'. [ 204.536209][T12567] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3120'. [ 205.201881][T12596] chnl_net:caif_netlink_parms(): no params data found [ 205.388203][T12596] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.395482][T12596] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.414691][T12596] bridge_slave_0: entered allmulticast mode [ 205.424012][T12596] bridge_slave_0: entered promiscuous mode [ 205.431058][T12596] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.438181][T12596] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.445481][T12596] bridge_slave_1: entered allmulticast mode [ 205.452149][T12596] bridge_slave_1: entered promiscuous mode [ 205.497557][T12596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.526507][T12596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.550407][T12596] team0: Port device team_slave_0 added [ 205.568245][T12596] team0: Port device team_slave_1 added [ 205.587391][T12596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.594364][T12596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 205.620329][T12596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.647498][T12596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.654525][T12596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 205.680570][T12596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.702013][T12624] netlink: 52 bytes leftover after parsing attributes in process `syz.4.3139'. [ 205.735645][T12596] hsr_slave_0: entered promiscuous mode [ 205.752166][T12596] hsr_slave_1: entered promiscuous mode [ 205.758848][T12596] debugfs: 'hsr0' already exists in 'hsr' [ 205.764660][T12596] Cannot create hsr debugfs directory [ 205.786916][T12624] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3139'. [ 205.796418][T12624] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3139'. [ 205.944190][ T5915] veth1: left allmulticast mode [ 205.949164][ T5915] veth1: left promiscuous mode [ 205.954059][ T5915] bridge3: port 1(veth1) entered disabled state [ 206.004901][ T5915] bond3 (unregistering): (slave geneve2): Releasing active interface [ 206.012834][T12636] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3145'. [ 206.067421][T12641] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3145'. [ 206.346575][ T5915] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.365220][ T5915] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.385107][ T5915] bond0 (unregistering): Released all slaves [ 206.389785][T12643] loop3: detected capacity change from 0 to 32768 [ 206.393977][ T5915] bond1 (unregistering): Released all slaves [ 206.417029][ T5915] bond2 (unregistering): Released all slaves [ 206.425703][ T5915] bond3 (unregistering): Released all slaves [ 206.434614][ T5915] bond4 (unregistering): Released all slaves [ 206.516482][ T5915] hsr_slave_0: left promiscuous mode [ 206.530931][ T5915] hsr_slave_1: left promiscuous mode [ 206.545559][ T5915] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.561205][ T5915] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 206.619035][ T5915] team0 (unregistering): Port device team_slave_1 removed [ 206.639040][ T5915] team0 (unregistering): Port device team_slave_0 removed [ 206.768689][T12596] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 206.781889][T12596] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 206.791037][T12596] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 206.810287][T12596] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 206.868259][T12596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.885553][T12596] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.897200][ T5927] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.904357][ T5927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.927134][ T5915] IPVS: stop unused estimator thread 0... [ 206.933719][T12596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.944134][T12596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.966159][ T5927] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.973255][ T5927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.037267][T12596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.116516][T12596] veth0_vlan: entered promiscuous mode [ 207.126373][T12596] veth1_vlan: entered promiscuous mode [ 207.142966][T12596] veth0_macvtap: entered promiscuous mode [ 207.151282][T12596] veth1_macvtap: entered promiscuous mode [ 207.163103][T12596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.175489][T12596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.187111][ T5927] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.197828][ T5927] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.212962][ T5927] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.233347][ T5927] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.263452][T12674] IPv6: NLM_F_CREATE should be specified when creating new route [ 207.354742][ T29] kauditd_printk_skb: 2146 callbacks suppressed [ 207.354761][ T29] audit: type=1326 audit(1761234216.264:60930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 207.385243][ T29] audit: type=1326 audit(1761234216.264:60931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 207.487041][ T29] audit: type=1326 audit(1761234216.274:60932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 207.510860][ T29] audit: type=1326 audit(1761234216.274:60933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 207.534536][ T29] audit: type=1326 audit(1761234216.274:60934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 207.558285][ T29] audit: type=1326 audit(1761234216.274:60935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 207.581954][ T29] audit: type=1326 audit(1761234216.274:60936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 207.605562][ T29] audit: type=1326 audit(1761234216.274:60937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 207.629253][ T29] audit: type=1326 audit(1761234216.274:60938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efc722a5e67 code=0x7ffc0000 [ 207.652825][ T29] audit: type=1326 audit(1761234216.274:60939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12660 comm="syz.1.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efc7224b099 code=0x7ffc0000 [ 207.776398][T12687] smc: net device ip_vti0 applied user defined pnetid SYZ0 [ 207.892742][T12699] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3160'. [ 207.970778][T12699] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3160'. [ 208.165634][ T5927] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.175122][ T5927] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.185350][ T5927] bond0 (unregistering): Released all slaves [ 208.266438][ T5927] hsr_slave_0: left promiscuous mode [ 208.272151][ T5927] hsr_slave_1: left promiscuous mode [ 208.284116][ T5927] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.298788][ T5927] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.351329][ T5927] team0 (unregistering): Port device team_slave_1 removed [ 208.368611][ T5927] team0 (unregistering): Port device team_slave_0 removed [ 208.470938][T12688] chnl_net:caif_netlink_parms(): no params data found [ 208.537274][T12688] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.544430][T12688] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.566619][T12688] bridge_slave_0: entered allmulticast mode [ 208.574065][T12688] bridge_slave_0: entered promiscuous mode [ 208.583443][T12688] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.590780][T12688] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.599758][T12688] bridge_slave_1: entered allmulticast mode [ 208.606426][T12688] bridge_slave_1: entered promiscuous mode [ 208.687555][T12688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.699270][T12688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.726827][T12688] team0: Port device team_slave_0 added [ 208.734492][T12730] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3168'. [ 208.735242][T12688] team0: Port device team_slave_1 added [ 208.766626][T12688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.773771][T12688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 208.799755][T12688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.834986][T12688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.842065][T12688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 208.868039][T12688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.889168][ T5927] IPVS: stop unused estimator thread 0... [ 208.946218][T12688] hsr_slave_0: entered promiscuous mode [ 208.952384][T12688] hsr_slave_1: entered promiscuous mode [ 209.032579][T12748] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3173'. [ 209.052563][ T5927] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.084390][T12748] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3173'. [ 209.097681][ T5927] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.180232][T12733] chnl_net:caif_netlink_parms(): no params data found [ 209.210304][ T5927] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.232353][T12733] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.239527][T12733] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.249399][T12733] bridge_slave_0: entered allmulticast mode [ 209.256141][T12733] bridge_slave_0: entered promiscuous mode [ 209.268917][T12733] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.276104][T12733] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.283516][T12733] bridge_slave_1: entered allmulticast mode [ 209.290363][T12733] bridge_slave_1: entered promiscuous mode [ 209.311887][ T5927] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.324933][T12733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.340107][T12733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.362392][T12733] team0: Port device team_slave_0 added [ 209.385519][T12733] team0: Port device team_slave_1 added [ 209.395272][ T5927] bridge_slave_1: left allmulticast mode [ 209.400950][ T5927] bridge_slave_1: left promiscuous mode [ 209.406811][ T5927] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.417119][ T5927] bridge_slave_0: left allmulticast mode [ 209.422863][ T5927] bridge_slave_0: left promiscuous mode [ 209.428613][ T5927] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.595374][ T5927] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.605623][ T5927] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.615233][ T5927] bond0 (unregistering): Released all slaves [ 209.654437][T12733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.661452][T12733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 209.687731][T12733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.745648][T12733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.752738][T12733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 209.778844][T12733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.792646][ T5927] hsr_slave_0: left promiscuous mode [ 209.798900][ T5927] hsr_slave_1: left promiscuous mode [ 209.813541][ T5927] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.820958][ T5927] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.828801][ T5927] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.836499][ T5927] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.846511][ T5927] veth1_macvtap: left promiscuous mode [ 209.851994][ T5927] veth0_macvtap: left promiscuous mode [ 209.857886][ T5927] veth1_vlan: left promiscuous mode [ 209.923885][ T5927] team0 (unregistering): Port device team_slave_1 removed [ 209.934042][ T5927] team0 (unregistering): Port device team_slave_0 removed [ 209.978090][T12688] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.004347][T12688] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.019113][T12733] hsr_slave_0: entered promiscuous mode [ 210.026255][T12733] hsr_slave_1: entered promiscuous mode [ 210.032485][T12733] debugfs: 'hsr0' already exists in 'hsr' [ 210.038282][T12733] Cannot create hsr debugfs directory [ 210.044253][T12688] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.054011][T12688] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.170748][T12688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.179041][T12733] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 210.194838][T12688] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.202034][T12733] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 210.212837][T12733] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 210.228485][ T5915] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.235652][ T5915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.247395][T12733] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 210.260860][ T5927] IPVS: stop unused estimator thread 0... [ 210.268734][ T5915] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.275937][ T5915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.337943][T12733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.353017][T12733] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.363780][ T5927] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.370886][ T5927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.381985][ T5915] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.389083][ T5915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.410860][T12688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.482255][T12733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.506388][T12688] veth0_vlan: entered promiscuous mode [ 210.515054][T12688] veth1_vlan: entered promiscuous mode [ 210.537115][T12688] veth0_macvtap: entered promiscuous mode [ 210.545125][T12688] veth1_macvtap: entered promiscuous mode [ 210.557829][T12831] netlink: 136 bytes leftover after parsing attributes in process `syz.2.3189'. [ 210.566839][T12688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.584761][T12688] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.615206][ T5915] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.627542][T12837] FAULT_INJECTION: forcing a failure. [ 210.627542][T12837] name failslab, interval 1, probability 0, space 0, times 0 [ 210.640448][T12837] CPU: 1 UID: 0 PID: 12837 Comm: syz.2.3191 Not tainted syzkaller #0 PREEMPT(voluntary) [ 210.640490][T12837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 210.640505][T12837] Call Trace: [ 210.640513][T12837] [ 210.640523][T12837] __dump_stack+0x1d/0x30 [ 210.640551][T12837] dump_stack_lvl+0xe8/0x140 [ 210.640594][T12837] dump_stack+0x15/0x1b [ 210.640616][T12837] should_fail_ex+0x265/0x280 [ 210.640658][T12837] should_failslab+0x8c/0xb0 [ 210.640694][T12837] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 210.640788][T12837] ? __alloc_skb+0x101/0x320 [ 210.640952][T12837] __alloc_skb+0x101/0x320 [ 210.640984][T12837] netlink_alloc_large_skb+0xbf/0xf0 [ 210.641018][T12837] netlink_sendmsg+0x3cf/0x6b0 [ 210.641061][T12837] ? __pfx_netlink_sendmsg+0x10/0x10 [ 210.641180][T12837] __sock_sendmsg+0x145/0x180 [ 210.641211][T12837] ____sys_sendmsg+0x31e/0x4e0 [ 210.641256][T12837] ___sys_sendmsg+0x17b/0x1d0 [ 210.641383][T12837] __x64_sys_sendmsg+0xd4/0x160 [ 210.641441][T12837] x64_sys_call+0x191e/0x3000 [ 210.641477][T12837] do_syscall_64+0xd2/0x200 [ 210.641500][T12837] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 210.641609][T12837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.641637][T12837] RIP: 0033:0x7f61d799efc9 [ 210.641656][T12837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.641677][T12837] RSP: 002b:00007f61d6407038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 210.641710][T12837] RAX: ffffffffffffffda RBX: 00007f61d7bf5fa0 RCX: 00007f61d799efc9 [ 210.641725][T12837] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 210.641737][T12837] RBP: 00007f61d6407090 R08: 0000000000000000 R09: 0000000000000000 [ 210.641762][T12837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.641796][T12837] R13: 00007f61d7bf6038 R14: 00007f61d7bf5fa0 R15: 00007ffd4f4f32a8 [ 210.641820][T12837] [ 210.839925][ T5910] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.865868][ T5910] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.876985][ T5910] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.915987][T12848] netlink: 52 bytes leftover after parsing attributes in process `syz.3.3154'. [ 210.946336][T12848] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3154'. [ 210.955887][T12848] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3154'. [ 210.992561][T12733] veth0_vlan: entered promiscuous mode [ 211.000575][T12733] veth1_vlan: entered promiscuous mode [ 211.016764][T12733] veth0_macvtap: entered promiscuous mode [ 211.025109][T12733] veth1_macvtap: entered promiscuous mode [ 211.036350][T12733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.048609][T12733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.062754][ T5910] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.078393][ T5910] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.090921][ T5910] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.104902][ T5910] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.298345][T12864] netlink: 'syz.6.3197': attribute type 1 has an invalid length. [ 211.433118][T12861] chnl_net:caif_netlink_parms(): no params data found [ 211.475050][T12861] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.482314][T12861] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.489666][T12861] bridge_slave_0: entered allmulticast mode [ 211.496429][T12861] bridge_slave_0: entered promiscuous mode [ 211.503641][T12861] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.510706][T12861] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.518183][T12861] bridge_slave_1: entered allmulticast mode [ 211.524991][T12861] bridge_slave_1: entered promiscuous mode [ 211.543954][T12861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.561182][T12861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.586662][T12861] team0: Port device team_slave_0 added [ 211.594136][T12861] team0: Port device team_slave_1 added [ 211.619830][T12861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.626859][T12861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 211.652946][T12861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.665627][T12861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.672673][T12861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 211.698644][T12861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.743005][ T5927] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.753203][ T5927] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.762998][ T5927] bond0 (unregistering): Released all slaves [ 211.789787][T12861] hsr_slave_0: entered promiscuous mode [ 211.796643][T12861] hsr_slave_1: entered promiscuous mode [ 211.802752][T12861] debugfs: 'hsr0' already exists in 'hsr' [ 211.808514][T12861] Cannot create hsr debugfs directory [ 211.824452][ T5927] hsr_slave_0: left promiscuous mode [ 211.830792][ T5927] hsr_slave_1: left promiscuous mode [ 211.837770][ T5927] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.846842][ T5927] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.855101][ T5927] batman_adv: batadv0: Removing interface: veth1_vlan [ 211.905364][T12889] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3202'. [ 211.916443][ T5927] team0 (unregistering): Port device team_slave_1 removed [ 211.928985][ T5927] team0 (unregistering): Port device team_slave_0 removed [ 211.989746][T12891] netlink: 'syz.2.3203': attribute type 10 has an invalid length. [ 212.189410][T12905] loop6: detected capacity change from 0 to 512 [ 212.199096][T12905] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 212.207514][T12903] loop3: detected capacity change from 0 to 256 [ 212.210918][T12905] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.3208: bg 0: block 104: invalid block bitmap [ 212.236950][T12903] FAT-fs (loop3): codepage cp949 not found [ 212.238735][T12905] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 212.255662][T12905] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.3208: invalid indirect mapped block 1 (level 1) [ 212.270643][T12903] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=12903 comm=syz.3.3206 [ 212.272577][T12905] EXT4-fs (loop6): 1 truncate cleaned up [ 212.290671][T12905] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.397649][T12733] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.435924][T12861] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.454044][ T5927] IPVS: stop unused estimator thread 0... [ 212.460008][T12861] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.474672][T12861] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.484344][T12861] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.541395][T12861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.555789][T12861] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.574709][ T5974] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.581864][ T5974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.616113][ T5927] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.623284][ T5927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.648301][T12861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.658816][T12861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.767788][T12861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.933734][ T29] kauditd_printk_skb: 1318 callbacks suppressed [ 212.933754][ T29] audit: type=1400 audit(1761234221.842:62258): avc: denied { create } for pid=12942 comm="syz.3.3212" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 212.974657][T12861] veth0_vlan: entered promiscuous mode [ 212.984937][T12944] loop9: detected capacity change from 0 to 7 [ 212.992852][T12944] Buffer I/O error on dev loop9, logical block 0, async page read [ 213.006319][T12944] Buffer I/O error on dev loop9, logical block 0, async page read [ 213.014325][T12944] loop9: unable to read partition table [ 213.041744][T12944] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 213.041744][T12944] ) failed (rc=-5) [ 213.090999][T12861] veth1_vlan: entered promiscuous mode [ 213.118180][ T29] audit: type=1400 audit(1761234222.033:62259): avc: denied { unlink } for pid=12688 comm="syz-executor" name="file0" dev="tmpfs" ino=41 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 213.147338][T12861] veth0_macvtap: entered promiscuous mode [ 213.182815][T12861] veth1_macvtap: entered promiscuous mode [ 213.203478][T12861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.222878][T12861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.256408][ T5910] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.273914][ T5910] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.297075][ T29] audit: type=1326 audit(1761234222.213:62260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 213.301473][ T5910] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.357528][ T29] audit: type=1326 audit(1761234222.253:62261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 213.363922][ T5910] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.381316][ T29] audit: type=1326 audit(1761234222.253:62262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 213.413799][ T29] audit: type=1326 audit(1761234222.253:62263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 213.437641][ T29] audit: type=1326 audit(1761234222.253:62264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 213.461402][ T29] audit: type=1326 audit(1761234222.253:62265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc722b0ee7 code=0x7ffc0000 [ 213.485132][ T29] audit: type=1326 audit(1761234222.253:62266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 213.509017][ T29] audit: type=1326 audit(1761234222.263:62267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.1.3218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7efc722aefc9 code=0x7ffc0000 [ 213.770671][T12978] FAULT_INJECTION: forcing a failure. [ 213.770671][T12978] name failslab, interval 1, probability 0, space 0, times 0 [ 213.783563][T12978] CPU: 0 UID: 0 PID: 12978 Comm: syz.6.3225 Not tainted syzkaller #0 PREEMPT(voluntary) [ 213.783674][T12978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 213.783688][T12978] Call Trace: [ 213.783695][T12978] [ 213.783703][T12978] __dump_stack+0x1d/0x30 [ 213.783725][T12978] dump_stack_lvl+0xe8/0x140 [ 213.783749][T12978] dump_stack+0x15/0x1b [ 213.783771][T12978] should_fail_ex+0x265/0x280 [ 213.783834][T12978] should_failslab+0x8c/0xb0 [ 213.783911][T12978] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 213.783964][T12978] ? __alloc_skb+0x101/0x320 [ 213.784002][T12978] __alloc_skb+0x101/0x320 [ 213.784040][T12978] ? audit_log_start+0x342/0x720 [ 213.784112][T12978] audit_log_start+0x3a0/0x720 [ 213.784138][T12978] ? kstrtouint+0x76/0xc0 [ 213.784175][T12978] audit_seccomp+0x48/0x100 [ 213.784235][T12978] ? __seccomp_filter+0x82d/0x1250 [ 213.784268][T12978] __seccomp_filter+0x83e/0x1250 [ 213.784295][T12978] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 213.784434][T12978] ? vfs_write+0x7e8/0x960 [ 213.784465][T12978] __secure_computing+0x82/0x150 [ 213.784495][T12978] syscall_trace_enter+0xcf/0x1e0 [ 213.784532][T12978] do_syscall_64+0xac/0x200 [ 213.784575][T12978] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 213.784612][T12978] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 213.784725][T12978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.784753][T12978] RIP: 0033:0x7f3040fbefc9 [ 213.784771][T12978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.784846][T12978] RSP: 002b:00007f303fa27038 EFLAGS: 00000246 ORIG_RAX: 000000000000001e [ 213.784870][T12978] RAX: ffffffffffffffda RBX: 00007f3041215fa0 RCX: 00007f3040fbefc9 [ 213.784884][T12978] RDX: ffffffffffffcfff RSI: 0000200000000000 RDI: 0000000000000000 [ 213.784899][T12978] RBP: 00007f303fa27090 R08: 0000000000000000 R09: 0000000000000000 [ 213.784914][T12978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.784990][T12978] R13: 00007f3041216038 R14: 00007f3041215fa0 R15: 00007fff99d0d328 [ 213.785013][T12978] [ 214.115656][T12989] loop6: detected capacity change from 0 to 256 [ 214.125172][T12989] msdos: Unknown parameter 'no@Dts' [ 214.160905][T12989] __nla_validate_parse: 1 callbacks suppressed [ 214.160924][T12989] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3230'. [ 214.180083][T12989] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3230'. [ 214.257004][T13012] ipt_REJECT: TCP_RESET invalid for non-tcp [ 214.264801][T13012] x_tables: duplicate underflow at hook 2 [ 214.271867][T13012] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3242'. [ 214.285871][T13012] team0: Port device team_slave_1 removed [ 214.382467][T13023] FAULT_INJECTION: forcing a failure. [ 214.382467][T13023] name failslab, interval 1, probability 0, space 0, times 0 [ 214.395333][T13023] CPU: 0 UID: 0 PID: 13023 Comm: syz.6.3246 Not tainted syzkaller #0 PREEMPT(voluntary) [ 214.395457][T13023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 214.395473][T13023] Call Trace: [ 214.395480][T13023] [ 214.395490][T13023] __dump_stack+0x1d/0x30 [ 214.395528][T13023] dump_stack_lvl+0xe8/0x140 [ 214.395553][T13023] dump_stack+0x15/0x1b [ 214.395574][T13023] should_fail_ex+0x265/0x280 [ 214.395671][T13023] ? resv_map_alloc+0x57/0x190 [ 214.395709][T13023] should_failslab+0x8c/0xb0 [ 214.395743][T13023] __kmalloc_cache_noprof+0x4c/0x4a0 [ 214.395783][T13023] resv_map_alloc+0x57/0x190 [ 214.395873][T13023] hugetlbfs_get_inode+0x67/0x370 [ 214.395907][T13023] hugetlb_file_setup+0x192/0x3d0 [ 214.395942][T13023] ksys_mmap_pgoff+0x157/0x310 [ 214.396035][T13023] x64_sys_call+0x14a3/0x3000 [ 214.396059][T13023] do_syscall_64+0xd2/0x200 [ 214.396079][T13023] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 214.396110][T13023] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 214.396162][T13023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.396277][T13023] RIP: 0033:0x7f3040fbefc9 [ 214.396292][T13023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.396314][T13023] RSP: 002b:00007f303fa27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 214.396334][T13023] RAX: ffffffffffffffda RBX: 00007f3041215fa0 RCX: 00007f3040fbefc9 [ 214.396346][T13023] RDX: 0000000007000001 RSI: 0000000000800006 RDI: 0000200000800000 [ 214.396358][T13023] RBP: 00007f303fa27090 R08: ffffffffffffffff R09: 0000000000002000 [ 214.396369][T13023] R10: 000000000006e073 R11: 0000000000000246 R12: 0000000000000001 [ 214.396440][T13023] R13: 00007f3041216038 R14: 00007f3041215fa0 R15: 00007fff99d0d328 [ 214.396464][T13023] [ 214.644623][T13033] loop6: detected capacity change from 0 to 1024 [ 214.655980][T13033] EXT4-fs: inline encryption not supported [ 214.661908][T13033] EXT4-fs: Ignoring removed i_version option [ 214.668465][T13035] FAULT_INJECTION: forcing a failure. [ 214.668465][T13035] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.681874][T13035] CPU: 1 UID: 0 PID: 13035 Comm: syz.4.3250 Not tainted syzkaller #0 PREEMPT(voluntary) [ 214.681927][T13035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 214.681938][T13035] Call Trace: [ 214.681945][T13035] [ 214.681951][T13035] __dump_stack+0x1d/0x30 [ 214.681971][T13035] dump_stack_lvl+0xe8/0x140 [ 214.681989][T13035] dump_stack+0x15/0x1b [ 214.682103][T13035] should_fail_ex+0x265/0x280 [ 214.682135][T13035] should_fail+0xb/0x20 [ 214.682295][T13035] should_fail_usercopy+0x1a/0x20 [ 214.682322][T13035] strncpy_from_user+0x25/0x230 [ 214.682350][T13035] ? kmem_cache_alloc_noprof+0x242/0x480 [ 214.682423][T13035] ? getname_flags+0x80/0x3b0 [ 214.682454][T13035] getname_flags+0xae/0x3b0 [ 214.682538][T13035] user_path_at+0x28/0x130 [ 214.682555][T13035] do_sys_truncate+0x5c/0x130 [ 214.682618][T13035] __x64_sys_truncate+0x31/0x40 [ 214.682642][T13035] x64_sys_call+0x1a2f/0x3000 [ 214.682662][T13035] do_syscall_64+0xd2/0x200 [ 214.682730][T13035] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 214.682753][T13035] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 214.682794][T13035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.682823][T13035] RIP: 0033:0x7fe30dbbefc9 [ 214.682920][T13035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.682950][T13035] RSP: 002b:00007fe30c61f038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 214.682967][T13035] RAX: ffffffffffffffda RBX: 00007fe30de15fa0 RCX: 00007fe30dbbefc9 [ 214.682978][T13035] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 214.682988][T13035] RBP: 00007fe30c61f090 R08: 0000000000000000 R09: 0000000000000000 [ 214.682998][T13035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.683009][T13035] R13: 00007fe30de16038 R14: 00007fe30de15fa0 R15: 00007fffd71f2548 [ 214.683025][T13035] [ 214.696453][T13033] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.910639][T12733] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.946405][T13049] loop6: detected capacity change from 0 to 1024 [ 214.953819][T13049] EXT4-fs: inline encryption not supported [ 214.959799][T13049] EXT4-fs: Ignoring removed i_version option [ 214.973710][T13049] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.004121][T13057] FAULT_INJECTION: forcing a failure. [ 215.004121][T13057] name failslab, interval 1, probability 0, space 0, times 0 [ 215.016918][T13057] CPU: 1 UID: 0 PID: 13057 Comm: syz.2.3258 Not tainted syzkaller #0 PREEMPT(voluntary) [ 215.017016][T13057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 215.017029][T13057] Call Trace: [ 215.017035][T13057] [ 215.017121][T13057] __dump_stack+0x1d/0x30 [ 215.017149][T13057] dump_stack_lvl+0xe8/0x140 [ 215.017217][T13057] dump_stack+0x15/0x1b [ 215.017238][T13057] should_fail_ex+0x265/0x280 [ 215.017325][T13057] should_failslab+0x8c/0xb0 [ 215.017362][T13057] kmem_cache_alloc_noprof+0x50/0x480 [ 215.017456][T13057] ? getname_flags+0x80/0x3b0 [ 215.017494][T13057] getname_flags+0x80/0x3b0 [ 215.017530][T13057] __se_sys_acct+0x6a/0x530 [ 215.017551][T13057] __x64_sys_acct+0x1f/0x30 [ 215.017642][T13057] x64_sys_call+0x2f3a/0x3000 [ 215.017670][T13057] do_syscall_64+0xd2/0x200 [ 215.017688][T13057] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 215.017715][T13057] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 215.017849][T13057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.017869][T13057] RIP: 0033:0x7f61d799efc9 [ 215.017888][T13057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.017906][T13057] RSP: 002b:00007f61d6407038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 215.017929][T13057] RAX: ffffffffffffffda RBX: 00007f61d7bf5fa0 RCX: 00007f61d799efc9 [ 215.017944][T13057] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 9999999999999999 [ 215.018041][T13057] RBP: 00007f61d6407090 R08: 0000000000000000 R09: 0000000000000000 [ 215.018056][T13057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.018071][T13057] R13: 00007f61d7bf6038 R14: 00007f61d7bf5fa0 R15: 00007ffd4f4f32a8 [ 215.018095][T13057] [ 215.217946][T12733] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.303062][T13078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3266'. [ 215.311001][T13068] infiniband syz1: set active [ 215.312196][T13078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3266'. [ 215.316808][T13068] infiniband syz1: added syz_tun [ 215.323054][T13068] RDS/IB: syz1: added [ 215.335277][T13068] smc: adding ib device syz1 with port count 1 [ 215.335298][T13068] smc: ib device syz1 port 1 has no pnetid [ 215.378801][T13078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3266'. [ 215.410192][T13080] loop6: detected capacity change from 0 to 2048 [ 215.427186][T13078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3266'. [ 215.436502][T13078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3266'. [ 215.457814][T13080] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.474598][T13078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3266'. [ 215.530757][T13078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3266'. [ 215.565471][T13098] loop3: detected capacity change from 0 to 512 [ 215.577954][T13098] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 215.605799][T13098] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 215.610217][T12733] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.619071][T13098] System zones: 1-12 [ 215.627270][T13098] EXT4-fs (loop3): orphan cleanup on readonly fs [ 215.634426][T13098] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3271: bg 0: block 361: padding at end of block bitmap is not set [ 215.653794][T13098] EXT4-fs (loop3): Remounting filesystem read-only [ 215.662610][T13098] EXT4-fs (loop3): 1 truncate cleaned up [ 215.668980][T13098] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 215.690476][T13098] EXT4-fs warning (device loop3): dx_probe:791: inode #2: lblock 0: comm syz.3.3271: error -117 reading directory block [ 215.720491][T12688] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 215.859020][T13124] ================================================================== [ 215.867279][T13124] BUG: KCSAN: data-race in __process_echoes / n_tty_write [ 215.874541][T13124] [ 215.876878][T13124] write to 0xffffc90003f05280 of 8 bytes by task 13126 on cpu 1: [ 215.884602][T13124] __process_echoes+0x63e/0x6b0 [ 215.889479][T13124] n_tty_receive_buf_common+0x8e4/0xbe0 [ 215.895138][T13124] n_tty_receive_buf+0x30/0x40 [ 215.900011][T13124] tiocsti+0x170/0x1d0 [ 215.904091][T13124] tty_ioctl+0x4a4/0xb80 [ 215.908348][T13124] __se_sys_ioctl+0xce/0x140 [ 215.912951][T13124] __x64_sys_ioctl+0x43/0x50 [ 215.917571][T13124] x64_sys_call+0x1816/0x3000 [ 215.922262][T13124] do_syscall_64+0xd2/0x200 [ 215.926776][T13124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.932722][T13124] [ 215.935068][T13124] read to 0xffffc90003f05280 of 8 bytes by task 13124 on cpu 0: [ 215.942702][T13124] n_tty_write+0x161/0xb40 [ 215.947138][T13124] file_tty_write+0x378/0x690 [ 215.951826][T13124] tty_write+0x25/0x30 [ 215.955905][T13124] vfs_write+0x52a/0x960 [ 215.960175][T13124] ksys_write+0xda/0x1a0 [ 215.964431][T13124] __x64_sys_write+0x40/0x50 [ 215.969213][T13124] x64_sys_call+0x2802/0x3000 [ 215.973916][T13124] do_syscall_64+0xd2/0x200 [ 215.978428][T13124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.984512][T13124] [ 215.986846][T13124] value changed: 0x0000000000000000 -> 0x0000000000000003 [ 215.994029][T13124] [ 215.996357][T13124] Reported by Kernel Concurrency Sanitizer on: [ 216.002512][T13124] CPU: 0 UID: 0 PID: 13124 Comm: syz.4.3281 Not tainted syzkaller #0 PREEMPT(voluntary) [ 216.012414][T13124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 216.022652][T13124] ==================================================================