last executing test programs: 5.909761408s ago: executing program 4 (id=3133): io_uring_enter(0xffffffffffffffff, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40086610, &(0x7f0000000140)={0x1, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x6000003, 0x42031, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="a82888579307b22e00050000000018117613002300000000000d962613ad236be324f96c2d5cce9ac7a0e9f9a8c2763d54f4b8207817cb5be1ccf6b11d390442473787741dc393b4f9e6626362322f61a1dbeea94a2196ca1675ee0d3068e83d586531c497703a4679996c9b96928d3171b81c68d9c218bd9ba1733b5c353c9aaf46d7d7bd456f1a598a12a5c6ee6cd4a35cda14b83480f839f591ce7d9d15828308b66787e74fb92f39339b13f8e1bbd2e136625b95295cc353d0089e46ddc0d2031995f0c99ace3c18dd3c570173e5264dab7068a71c5dd4edad33ca99fa04f01ac3d34334cd029f83420100aaa3defa62d4800c271357cc0c4ce7ea9364b84c5d480f873f2997931ebea1406467a0681210df312959711becb85b6caa983a4ba3973e2b58bc90c6e0007e9702084f861071e1da84e33d216ac043f445349b56f459351aec33752385c0b22a219eb8a2419a037dcd3311b8606ebb05959e3d2d99e26bfe93f701d263a17e", @ANYRES32=r3, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 5.608579981s ago: executing program 4 (id=3138): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x8000}, 0x18) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e21, @empty}], 0x10) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x4004001) 5.502456466s ago: executing program 4 (id=3139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@local, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0xfb, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x64, 0xd2}}}}}, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000200)={@empty, @multicast2=0xe0000300, 0x0, "028a3f6c58b274e6d8451697efe42811ee1df06e9264f7d866b1970548fc3c7b", 0xb2, 0xfffffff7, 0x4, 0x40000006}, 0x3c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000200)=@newtclass={0x24, 0x28, 0x4, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x9, 0x2}, {0x7, 0xb}, {0xb, 0xf}}}, 0x24}}, 0x80000) r3 = fsopen(&(0x7f00000000c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[@ANYBLOB='+rdma -cpuset'], 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6, 0x0, 0xb}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x302200, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28133}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x21}]}}}, @IFLA_BROADCAST={0xa, 0x2, @random="7e52b99c5b73"}]}, 0x44}}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) 5.452446928s ago: executing program 4 (id=3142): statx(0xffffffffffffff9c, 0x0, 0x400, 0x800, 0x0) socket$netlink(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) getrandom(0x0, 0x0, 0x2) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) semget$private(0x0, 0x20000000102, 0x0) 5.371378952s ago: executing program 4 (id=3143): prlimit64(0x0, 0x6, &(0x7f0000000140), 0x0) r0 = syz_io_uring_setup(0x10f, &(0x7f0000000700)={0x0, 0xfffffffe, 0x100, 0x1}, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47f5, 0x6021, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="5900a60dbeb676189e008a0ef10182b95a46d5a6f5f2b9"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002d40)={&(0x7f0000001b00)='afs_reload_dir\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000001b40)={0x8, 0x2095}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000000300)="642168762d2bfdd7b1d7f0b62c569d84c6ea87167887af77364bf14159fdbf5409ef7075f3b3736bd82e09d0ab317d033b3dbf2461390182561a42a21f97124791a319374d68c6cb0359b3bec52ac0057be90a8285d2a081aeac5a3e7c2d38ff4265829b117f62131879f9752081b2c58c19b2fc969d8df145d9773a644f55c781da91b2eeafb283a99060c585df3b1c0bfcf510746e12800acfabcec98ca0fbe0e4277405e43f335c93b6e4b6815e7ac8eb5dcf05906d477ed046a11e50", 0xbe}, {&(0x7f0000000a40)="48fa09c087f654bde3b808f6e0bbba53227242e0a346c984d2e20952c2e7b925ced1f63b00b20c1cd0a5a221eb232e4ae418f9efee20240469cdc6769baccf1c5944afa301d2a80ae7e2c76f3b4e226297c715a63c1026197a8f5e081c78959dba5853d17a7ead85c4eb2d0b7332402a11a1d10603d3388f71bf76b55b0f34d1cdde84cc17c7963fa39fd22ba636dbb413f0617b39a357f01a9297ce7832b0d29b08beefb410bc494d3679bebea451d2a3be4b9c9737ea628f3a78748eebee03e54c3e15df1f83aeb5c7241bbca4c2403dbaa373e9a60780c960cf93aea9e4fd860d06e75b0c8ddd2a8b83fbde662ce3c1cd288b9969b9bd4bc070b65426cf732e63222fde7a9959e0483cf51f566e14b84ab80e948c404e6e37e857f427c64f4347dbf10a40637291b40069d7d2d93b58b1fe241fc26ebaabe421374931ad9d559469efc8e0da911241775215ca111714aadec47c980567bed474bf226fd600e49e268eda56cf7d7dbf3bcd9c4d1bd1c76dc141bedf6375d214b13986d89fe6214975e58122e8fa570802eafcef57a4558a4c18e249b394ba54f107bb649afd1c891d8c7810552fe0d0beee6cfcf99b5ab280469e2b47083a8f90767d13ad404318b2fe0f030f186b60e5a9f292262cc20aae771761759df158e6bb2d0436665974080b3ab5aa61338726f954b425cd080892d987dcba3a376808b133dda991655ddea7edac8232b7c1e0f26919b3e9252afac0bccfc073d11aad8c4ae7d848a66b3968c01736d0ae34bcc7921032c34553bc49048a4b331d607d8d0ad2b3bd63ccb6e264521e02718f9aa296c3fa98fb2599fa5c0f5fabd8b35fc8cbb3bd5a121d6a66bad055e820c7cb557bdcc2f872267fc9d4a4daa2608712fdb45673eaa2bea8c1f3cafb331a75369c5cb42284ff1a396406a62651c81e7e9d97cb0cb0e8052d4dea8a539b7782c42d55dec731c532305a9d9e29cfbf3ed8db66029ab3f3ad83fbc44cb00cf3679a03a8bd3dbfe1141fb5d2479281d8e21541b92663f30b47d6c53fada0183dc3848cf209b84a56bbef41af91a5c4f3ca569e2b0586c0d5c6f847ea44260870b026c75584b04c50b1f976ded70f126c2f366edd581d98366340d9df3f7e763af53569310d27160349de220fc898ff317ec86b71770db9d04c3b1756916875bfa15b5bf336b5748a8b57504c1e1069c3e245efc9663628fb1e547875f5683ff414a87f1e39c875a4cb2cfef2fa1fc420081fbf7c412c05404d18890a38176c5660f0e9d08d92cb9ba1e2c8836285a6173cac7fce0a52781968090144e038389340709468a8e3215ac7c9aae5eff21270eb42e69c2cdeabd0ebc00bb06c1ca78efa0c752982d36120b4ee41da28c18321a4a121db48a45f0957f9a0d7ba41e989dacd123110cbb97d575fb90ff2415b6d2fca40f18c07d5d37348685104c18594b1b8c29b25a0e072560d9772324c61970027a4da02c5f36502b00879eef07b7252d928000484dfa3e4db573b54dd6fcf21b1636d6873818a0b5519d7b92acb8758781c1f964415c16326c3f411cc9fdec7538f399cc81bd1693245fccf50c72ba3d4af087c505c53f5de114735693a5aa1a1f367f7826fe1dd33ed1629cbcef9dcd0b2d0ae047259fc971c14556b35cdd3edfabb844bf5985284471aa164f635b2df4343c8a24e9db3626610a38b10ecf3083b482503f53ec52d837b3bd812da3c40bdc35f2451d250b595b08b0f7c2ea1f8c1cb9c6d761fc976e20cd65bdcf85741fed6fecca37943bbff47fe0c0a07087764dd3ec0b3bfaba44a43638eb9dd315d201eb9becd0704cde5067bd480c46d8d1fc435d8938ef552d2e4233e3fc93204d06118c2a70784b882500c6fc85d8894924f64f78f277aaa1a04db6d1b3353aea36d26b2c93c7a4c04ab7d7d1d96ddf6a421a6561adcbaaa10071a1a3d50058ea813e9e818cccbdf111d0ce1bdf66112b207251586c093cfbe51c6aba330900bd3018f0d85b8c00042b6ae28fc4cc1484129dd68d5be9413eead7ccb2ad7282fe03171f9d580efa2d0652b0b27d87ba1a8aa79f19e6cf22bd85b79e3802595722774119ba8c06bc4207e9a00f91bf9fcbcfef064649fead9bfcdc7f765dd1e8ac94f5d6808170291f944917c7319a5d60f082876e60c834400e07f379f4a789cdf0dc05f1b7b88558a3a3576fea51f18fa4cfd658eb8c80f7e512323637bd1e2b6a29896f9487d372dfaa5a65fe46a53df180677cbfe0125903d92f6f8a22a9ac5a21a1e75e78633b90c4637db4afe94a03074fb863d84e29e096c0312cf4ea092c9c187c971e9511d42537cb13d78a968abd9dc4e1b7dd359000d875310d08a13b68b05b86a9beb0a132e357ac5e2f3793b751098910ed9d8fbe07aaf54c4de68d86df32938e45708ff7a1ca9f22ab8697df98dca3eb3359fa0b6f236cbad2baa24fad545944b03730dc4b43d21c689d91ef7807c86f458da494968f9d6ebabcc6b0362be603606ee1439fdc439ca19464e9a53005b9b4aac9ba988b225f8e919d8aa7613996ee955a36c8f239352b3e50510b69ee0a90cd1c61248503ae5dddb59714f37de6e5dbf0960a051047492ae530f0eb6c2be5f430355829fb7256829dde5a9f10eb9016c8f499cfe011a8f780463cedd218cd0771d9b00150ca81eb359ee41038a0b6ae91adeedc77f5c6e65c7a15515bfc3bc3540819245e442480b816d80e4d2d3ff24656fd6e4dba462da77ae1b2c3214b5f0e6814a69ce7486609fed3e4d12dd13845579fd108c4b69ff0e2e88d0e4e3f45e2219b76daf81d3cb5265115a961ec452ab8174e998dd5f32cf398095d8630a5439b968e5cd2c998a692c7d393c87360e897145b4bb1e2dd4aad3d820527425b46bdf64d4ed69ab4ab84770d3f0fe6cb0d7a7d1612ec7a09393ca49e305c44745cf87ecb5b8057928f7a0b97609a5c98a6bc60b644937a2dbccbed6ee22b82d2b8701c67d6f8f3ee10bbb1826b854b8a4d580c99b458e35705254cbb57453b9e1ecc6e9e6769ef99c39637e4a6677160aac9399a53424a26bb1be7dfacb9a89bb0c3d416999621310fd5e9b9d93f6f0b6dbe7e177b037216111f8397ee5f7643db65b68780f766a04f5962302b365cec2371d5c94676214b6d59b747cd2f47c1cf0588bcc5f2ddd32c195f8f9ba350037b29ecbf5e659ea7ea42fb32dd76977c46032d484b923f016bed5f2ea31c46e1d826f332ec7c0a6d5ff7ac40e47165f32ef03219a79998605429dfd1105aa7c252e888956fea5d228434512af86259d0c66c9de9c0f5971c58d690fdd2f0937540a84c40d7b42df9820771d3f6a627f13d4d3c0e150f5030edf2e7c372528a7426484c6004889d68c7b5ebc73c10200534d5e33ef932ea80e1bc96865245ea95d4d7cea7c392a83feadef025ff37248dd1df5e4d48b1100fbdc00f65c682959931cac8e46dd2b1067200c145e5cf23af40c5d86989c1861ff47bae94738e664f387525969939eee6e68c373458e84dceb5d3732693c86166da5169efe873cdd96fbde200b29cd92a4d416abb7bc766b41b845e4af372e656bec25138601d78edc343717b0291bfd68c4da0225ffe6b4549eccd802a24d2145c33ec7d6ec5a9ab5abec14ade5e2999534ca6de1f5fa099f3ee6f539d7d271258e559fa8cd4b78498ddab2767a6e8c41ff0dffe8413a5d710e7369923a15cc49c59db15ac7a17109851a887b007ec9ade1b84ecfab4add1221c959b469f3d38ed4eb32ac712eb2d7fa1ebf61b634c13bd865ad6e296ba478e43931a382b3537a9f66660c04bcfdb3a3295a2e0b2dedccb9b2ef18159554e195e32afed51c0c1c223832cdb214971074d5f9cc26d289b35413705e9bf1c851ba7039d0078c3b28d2e60dd9bca58f897ff6dc678ddff2c72c23116a9810f8ead43c47b96d3dde8f036fb43eadad2c47289abc94e75990766326a3f97e651444389caf27279420f2ffe7ddb58acda8eb72fb614065b604f6e037ba9acb68778b0d37b973dac3145b2b2cc42717f631bb3e0adbdb92c151165442827712450fd97c625f6c9a6b844a17f1f830acaf57e0e041a23052e0eaccc389abf97026d4600da6b4011587830c4bdfca5479286f0c9aab1f585a3b1c17d3e69ab9d10f3b19a1d8bbcebb28f94fa5e842dc7761c0affda947ade5624c73f2bda6d16e84d0d187640baa230f3bcdfb35e91441bcd7b9665be37287aba9887bdeabf4cfb267e46ea8c48dfacfe0a57dbc7894bd444f15cea4ed72fa8b8be918d446014c0582ac7f63cb67798edacfc8227f7993f2a41596628325e57ea4fe9c17ce1031e8a239a5af3359ad4958d8314d6ddbe0e3589b97920642c6160388b6722d6b3967b80523a5649ec77b24aa0c7f3641d7a8ff72692e42e2416d67e971d6e4819e8337ea0022ba120af72c3e3b68c9844ea02144109313888798d449251916f7166104f6adb944447e7426ae0a8a6097540bdb7f4c215499e4af1cb8d6b9c1bf4e83c8aef290e5f72acb60ab6c738e68044a58c9f4544f353d476af95da4d08417d4d2ce22663b82c3b2ab1110a4186d73e08e55eb0fdf0c28ecbc1d854905955f1ecff982c0104c665b3a7d74ad8b1d22828a62032e097bc2bc0ab90a2a2aa20061bc344fff4870264e062b4f7ee14bbd4ab926d6d991d795665b9481b73a950fe8d439f9c0615842f29ac736cee48124c8f8170e9e7b5a2b37fdadeca1ac08cda835120cd0620ecf013ed56fc44cea11c9f137fc000cf27db94350cd1de9cf52d093d3afb1e8b0201ffd6a592615912fcaca5f85bcb7a26c9b6e9064de6247e962e45ae1c0ba3a1ca88ad33102cea1c5bf4d76f20ffaa9fb826a07e5c5252bffcc96e9b706952e5cf90a47e59be1d8b57f3e06b9cd6c77b87be2b5eeefeaa0ad1423d42b53c0eaa1c29282ea55d57d336fb4b210c4978e63ad7e6e9abc9d889447409bfba011f593acf808fd509d7ebecf2a6aa5a2186a8883720d630f665c2c5e9c2b3bbefcc5a4bc0bb0a14d07a203c011badd97ad2dd372c1f8e8f6504fd08e1c408ae284b4e6d13456ca6bcb7c51e7a23b95dc33e904eb7a16a6e2c2b4348cac67bfd32c76290cdc7a696436694d1dbe03b7fa435d995bea56aab6c599ef9475719bc768858058880b734d977dc1f6e6293532d6cd2ec41e99822736467ad103700fb81664ebc574a0ded2ba422b42fe7bece70381501f3041465e6e08097dc4701c56adc1251f2d77861b07fdd4ff3f0018f9e8d69cc4e27c1ec91c7f5ced6a3f2973e0766fe5b91d1eb7733941cf5834683fdc4882750bb79b014decde3865626c54091502895c89f9fb53f29370c78dbd4f39f5a5b065cfc1be0fec01867d1dfa8a994336e92edf81f2776ba78527907f8bf43a0d0fb5685472d21e76d58e3420191970df7e83d29d0064c3305fe3074f6aeeada1a2efb9a0cf012b9a21e025fba52999443e68efc33100e536beefb095c94eee3234c6e7a4940736cb0a510e03ff6a69ab9f863ad58b0183e3a8bb4c4b2c9efdecdcec0ac2aee2a665962fdfea978b18c0c98b546766a85b0e73e9120f8a12419be97260418adb88eb60550b4c4ff6d3828ff59f0692487fd1fbb5c07128482b7b6870fa956fea59cd67d2eeb100aa09f6992f3ba2335b4b4a274ceffce0154c12de761efc80ff5d9c252939f42379f9f00d483cba6aa312ab2baf587166fe04986d91414f1f2653be2a5a7e93527e96efaff84a6ba297c56b408d36ea660252bf189f1dce6c9325", 0x1000}, {&(0x7f00000007c0)="52e4407596fca091a0be29ef068d2b889ff8b7a77d1e5eed1e8e3a89f90b70fbdea76060815a9aaaec093e4dbffac58b86c71310b21cb64cccfe2a8e2d43d3ea2a6f928ef3aa3ee46835ac360af7dcc42ea5b02d3ddc6c986f31", 0x5a}, {&(0x7f0000000840)="11ffe8452ed0e184cf2032b6768e2a348d08d1c4bc1e8090043adf31372a1adce8bbdaa8e53b013b4e7863dbc578f328a5a9630c058fac8f2e6de6a056cb2c3714476d5188d9aec9830473e4482decac4fb391082187ced9cd1432b263d97ad51d4e975ba712450111867e54f0b7c32b9f9aa11621f8a4ca19214e8e9b2873ac906f9ccbae1f282324c5e5175d561cfb52fd2a72787c291a5bd12b16138721f4b3d680b6aacadd72387836bdd542a5d4f4d8ffc291c188f70b08582ca10b15ce3ef38df5f302cdaa067ae8e619e22d1d6ad2", 0xd2}, {&(0x7f0000000400)="e1560531bf696cab192a4f4577e286116156469c4b96cebe769535b26a646ab564cc9c025fa738da08caace08510", 0x2e}, {&(0x7f0000001a40)="ac1cfed6798621f164e052263e499d7f49daf5e577883746aaae137941d6dec5cc7a3968296dfb842c17cd60e862ebe3706358e0e34f86c96b676f110892bf88c5df078e2af05f9e8e5fc999dad6337dc48d420fd71b67b1c054592fe1fa5992744cdf106d7a0c771455e96ae0234f11e0ff7ffc0aba80605e1953410d0d216a9dfb72ad8980c3cc05436bfa2d6989b06f436835dddb6598043f35268a64db515f8989240b823b84", 0xa8}, {&(0x7f0000002bc0)="cca5a3e0aa82fb6bb52db8df940325c5e56ffdcc722701e68a829c4ce25ae88886595d478e215b2d589ae42d1070dc967cedefb380445baf599a662019abf8185240ef8fe94c1d5938b4461b73275a72dcddc2f54e92bffe02c67e3b1bd669b9f4cc4a0742c2ce41c1c582a05379bc7e1183e886d69b46f6dbdd6cbf8ba708df32ac69d8c8113d2aa1dc92bda8710b5351eba94e19", 0x95}, {&(0x7f0000000940)}], 0x8, &(0x7f0000002d80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414bb640101020000000011000000000000000000000001000000ea000000000000006b8b3e266653fe7b3b80000000000000000000000007000000442c57536401010000000009ac1414bb000000030a01010100000002e000000100000000b71e010100000002940f394acaa8929b5437a8b41a6d7e4414b083ac1efa967c2cc503010100000003e0000002fffffff9940400000186060000000207072700000000440c1ab00000000200000040000000140000000000000000"], 0xd0}, 0x800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x2a02, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") madvise(&(0x7f0000aac000/0x4000)=nil, 0x4000, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYRES64=r6], &(0x7f0000000940)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) faccessat2(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x7, 0x1100) 2.442027606s ago: executing program 2 (id=3174): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff692e}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='kvm_halt_poll_ns\x00', r1, 0x0, 0xd20}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x1000000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x10089, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x2004c885}, 0x7b62de2f13e4521a) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0185879, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x3, &(0x7f0000006680)) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818018, &(0x7f0000000300)={[{@minixdf}, {@grpjquota}]}, 0x1, 0x749, &(0x7f00000008c0)="$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") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) r5 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYRES8=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0x9}}}, 0x24}}, 0x20004000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x9}, {}, {0x1, 0x3}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}]}]}}]}, 0x44}}, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.993701265s ago: executing program 0 (id=3179): r0 = socket$kcm(0x11, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r2}, 0x18) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000640)="27031600160014000000002f1eafacf706e105000000894f00050005ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c36505963a9238de0d08c6f79d4564066e7ceeb24a5b02c8d4040c91788fa45e8c7a92b699a9183ab1b4a341af45b8b9114e83d43e35ef423f6c69db3e034ad66615de6bafb5a7db94b7f7108824558aa5013442520105f2c4c21b1905ad74e8c1ad37d1c8b2d3b9ac894a8a5c6717733b5ee342c97bb2e82e2dcd145e833edd072e26a2c262bd4b899a0f7dc8cb611736", 0xc2}], 0x1}, 0x4) 1.903985019s ago: executing program 0 (id=3182): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) 1.850375221s ago: executing program 0 (id=3183): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) 1.797847733s ago: executing program 0 (id=3185): openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='totmaps\x00') mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6f3d3150fc84d0056ea2efc28a28db2a15d5b5cdaa8843b86965a9cf74b3946ed13b57c6820495b0b35f2ca33d1715de157933fae7c9540060d818b3ad0efb", @ANYRESHEX=r0, @ANYBLOB=',\x00']) 1.695341108s ago: executing program 0 (id=3187): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='./bus\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) fallocate(r0, 0x0, 0x11, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000a40)={0x5, [], 0x7f, "62e1e6cd6e3948"}) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESHEX=0x0, @ANYBLOB="4d12efab9971cbc238af981a698897bd7fd47b687d9d100e3dcdd4085d2dc823532481ed8016bd38663f3103577b4933326a6ad477b6ce1d5b17fb06097c2c7496d7d356e916635955406b6c37c0c0fb1db39e8b956bb0a131d19b5cd06699611f589c439c7d2c2100934176b354bde4e52a12a5accee1713c97b14e8976c0898e083c9674d8a3b7032e4f5219b0b0c6a102d4f5e7fc94dce36dd131ecc714cefeb6b9ee899a1a"], 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x11c, 0x12, 0x0, 0x70bd25, 0x25dfdbfe, {0x18, 0x3, 0xa, 0x0, {0x4e23, 0x4e24, [0xe684, 0xe01c, 0x1b5, 0x7f], [0xfffffff7, 0x9, 0xbc0, 0x354f], 0x0, [0x4, 0x4]}, 0x8, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x45, 0x1, "79ecaef2c4bc541ef12df4a8b3b299cf421feb35e5685dc82488c619f8cbc6fc2a5d5407000c4e64279b889ac3bc39e061b65cc8c07037063c13e5d9ec7bcc42ae"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "7a51f7b182b961e066a6c4761e65b2fd1cf674fec68921fa526bcccb84712975765e91088bc23d277f"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "5a3585b4980827b4d75945e38248967f4788ae5f413919c605bfc6e4f8cd057e284467f5336b796d315d732bc045c1b02a3b1f3c89216ef2e18872255cb1fa982e0655a233ecdd4c2172a55f3c7f6036fbe534"}]}, 0x11c}}, 0x4048851) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8abd6a00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c34a930095bb84434580517dec7b41450b1726b3a2f85b9ee82c725efb71b669"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0xfeda, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x28000, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000120000007f00000001"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) 1.663197929s ago: executing program 1 (id=3188): statx(0xffffffffffffff9c, 0x0, 0x400, 0x800, 0x0) socket$netlink(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) getrandom(0x0, 0x0, 0x2) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000240)=[{0x3, 0x0, 0x1800}], 0x1) 1.578695052s ago: executing program 1 (id=3190): socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffcfffffa, 0x4031, 0xffffffffffffffff, 0x41d1000) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f00000017c0)='./file1\x00', 0x0, &(0x7f0000000000), 0x1, 0xb80, &(0x7f0000000c40)="$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") r0 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x1e9) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41101, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) unshare(0x2040400) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000060000"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r6, 0x0, 0x0, 0x4004804) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2000844, &(0x7f0000000180)=ANY=[], 0x1, 0x250, &(0x7f00000005c0)="$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") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00'}, 0x18) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrlimit(0x0, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r7, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfead, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 1.273640305s ago: executing program 3 (id=3191): r0 = socket$kcm(0x11, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r2}, 0x18) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000640)="27031600160014000000002f1eafacf706e105000000894f00050005ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c36505963a9238de0d08c6f79d4564066e7ceeb24a5b02c8d4040c91788fa45e8c7a92b699a9183ab1b4a341af45b8b9114e83d43e35ef423f6c69db3e034ad66615de6bafb5a7db94b7f7108824558aa5013442520105f2c4c21b1905ad74e8c1ad37d1c8b2d3b9ac894a8a5c6717733b5ee342c97bb2e82e2dcd145e833edd072e26a2c262bd4b899a0f7dc8cb611736", 0xc2}], 0x1}, 0x4) 1.146767511s ago: executing program 3 (id=3192): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f0000000180), 0x5, 0x46b, &(0x7f0000000a00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f00000c2000/0x2000)=nil, 0x2000, 0x27ffff7, 0x4012011, r1, 0x0) pwrite64(r1, &(0x7f0000000100)="c6", 0x1, 0x8000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) lseek(r0, 0x3d6, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setgid(0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) fallocate(r0, 0x3, 0x1, 0x8000c62) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r6) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9c010000", @ANYRES16=r7, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x2}, 0x4000840) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0xb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x800}, 0x9, 0x0, 0x0, 0x0, 0x1, 0x2}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 1.113866692s ago: executing program 0 (id=3193): socket(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtclass={0x24, 0x28, 0x4, 0x70bd26, 0x25dbdbff, {0x0, 0x0, 0x0, 0x0, {0x9, 0x4}, {0x7, 0xb}, {0xb, 0xf}}}, 0x24}}, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x401, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x34091}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}, @IFLA_IFNAME={0x14, 0x3, 'nicvf0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24048c00}, 0x10) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x2000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000001e00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/67, 0x43}, {&(0x7f0000000680)=""/188, 0xbc}, {&(0x7f0000000bc0)=""/241, 0xf1}, {&(0x7f0000000940)=""/221, 0xdd}], 0x4, &(0x7f0000000a40)=""/192, 0xc0}, 0x8}], 0x1, 0x10002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) 1.026283726s ago: executing program 1 (id=3194): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) 896.505201ms ago: executing program 1 (id=3195): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 815.880195ms ago: executing program 1 (id=3196): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f00000c2000/0x2000)=nil, 0x2000, 0x27ffff7, 0x4012011, r1, 0x0) pwrite64(r1, &(0x7f0000000100)="c6", 0x1, 0x8000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r2, &(0x7f0000000140), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) lseek(r0, 0x3d6, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setgid(0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) fallocate(r0, 0x3, 0x1, 0x8000c62) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r6) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9c010000", @ANYRES16=r7, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x2}, 0x4000840) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0xb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x800}, 0x9, 0x0, 0x0, 0x0, 0x1, 0x2}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 628.511353ms ago: executing program 3 (id=3197): r0 = socket$kcm(0x10, 0x400000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60}, {0x16, 0x0, 0x1}]}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff79, &(0x7f0000000080)=[{&(0x7f0000000300)="b00000001a007f029e78f6030f7a0a762353bfb89fd8c902317bab30f89f080aaaaeb9d8091c815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d525146add31b7bc77c35355848794c9e64b1e5a3b0c81c6f8144e74fe12780ca46c1a6c04ad73c9d44b605f9e8ffffff00370eb500000000", 0x8a}, {&(0x7f00000001c0)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x10) 625.214963ms ago: executing program 1 (id=3198): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, 0x3ed, 0x200, 0x70bd2b, 0x25dfdbfe, "25b480f3a4bf107f1f4099cf512c9b0a2a3b3992af79d491ad683eb67e9168c6ebcdf10cf49c6784c624fad67fc5dcad911f97dbc6e1ba83e8287c8a2c8079664ae2fce593d5b9a1ea784036ee54212b72dafe4f4bc0ac02659b09b67d43f6d730b6967690cf8a560e5cf3698de88e6846b46e062934f8156eb255fcfd1351a011f9e5e4c894ff624340", [""]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x8080) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005d00)=ANY=[@ANYBLOB="100100002f00010000000000fcdbdf250001f2800c00180008ac0f00000000001400011650bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a60400e900"/272], 0x110}], 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=@newqdisc={0xa0, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x70, 0x2, {{}, [@TCA_NETEM_LOSS={0x34, 0x2, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x4, 0x1, 0x4000, 0xfffff3e3}}, @NETEM_LOSS_GI={0x18, 0x1, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0xa0}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) recvmmsg(r6, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/47, 0x2f}, {0x0}], 0x2}}], 0x1, 0x1, 0x0) sendmmsg$inet6(r6, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)='3', 0x1}], 0x1}}], 0x1, 0x20e8086) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r7 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) pwritev2(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) write$P9_RMKNOD(r5, &(0x7f00000001c0)={0x14, 0x13, 0x2, {0x10, 0x3, 0x5}}, 0x14) 538.266266ms ago: executing program 3 (id=3199): statx(0xffffffffffffff9c, 0x0, 0x400, 0x800, 0x0) socket$netlink(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) unshare(0x8000000) 457.77602ms ago: executing program 3 (id=3200): r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r2, 0x0, 0x20) syz_open_procfs(r1, &(0x7f00000000c0)='net/ptype\x00') bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r3, &(0x7f0000000780)={&(0x7f0000000300)=@in={0x2, 0x4e22, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x41, 0x9}}], 0x18}, 0x0) r4 = epoll_create(0x3) r5 = socket(0x16, 0x3, 0xd43) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="8106f4ffffff01000f0012800b00010062726964676500282bdf338c"], 0x34}}, 0x20044002) write(r5, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000012c0)) socket$tipc(0x1e, 0x5, 0x0) r7 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0xc3ff}, 0x40) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r9}, 0x18) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2b, 0xfffffffc, {0x60, 0x0, 0x0, 0x0, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffffffffffe2d, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xfff, 0x40, 0x172}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) close(0x3) 305.498096ms ago: executing program 3 (id=3201): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f0000000180), 0x5, 0x46b, &(0x7f0000000a00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f00000c2000/0x2000)=nil, 0x2000, 0x27ffff7, 0x4012011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) lseek(r0, 0x3d6, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) setgid(0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, 0x0, 0x0) fallocate(r0, 0x3, 0x1, 0x8000c62) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r7) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9c010000", @ANYRES16=r8, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x2}, 0x4000840) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0xb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x800}, 0x9, 0x0, 0x0, 0x0, 0x1, 0x2}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 271.840558ms ago: executing program 2 (id=3202): r0 = socket$kcm(0x11, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r2}, 0x18) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000640)="27031600160014000000002f1eafacf706e105000000894f00050005ee0b80558ddbba9b37242d37a518fc9c5be50eaf07c36505963a9238de0d08c6f79d4564066e7ceeb24a5b02c8d4040c91788fa45e8c7a92b699a9183ab1b4a341af45b8b9114e83d43e35ef423f6c69db3e034ad66615de6bafb5a7db94b7f7108824558aa5013442520105f2c4c21b1905ad74e8c1ad37d1c8b2d3b9ac894a8a5c6717733b5ee342c97bb2e82e2dcd145e833edd072e26a2c262bd4b899a0f7dc8cb611736", 0xc2}], 0x1}, 0x4) 222.52783ms ago: executing program 2 (id=3203): statx(0xffffffffffffff9c, 0x0, 0x400, 0x800, 0x0) socket$netlink(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) semget$private(0x0, 0x20000000102, 0x0) 111.076355ms ago: executing program 2 (id=3204): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="17043a73dbde", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x3, 0x4, 0x58, 0x67, 0x7, 0x43, 0x6, 0x0, @multicast1, @local}, @name_distributor={{0x44, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0x4, 0x0, 0x1, 0x3, 0x3, 0x4, 0x4e22, 0x4e21}, [{0x800, 0xd2, 0x6, 0xff, 0x0, 0x1, 0x0, 0xffffffd}]}}}}}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(r2, &(0x7f0000000240)='./bus/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x200000000000000) 96.974976ms ago: executing program 2 (id=3205): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 36.863818ms ago: executing program 2 (id=3206): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f0000000180), 0x5, 0x46b, &(0x7f0000000a00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f00000c2000/0x2000)=nil, 0x2000, 0x27ffff7, 0x4012011, r1, 0x0) pwrite64(r1, &(0x7f0000000100)="c6", 0x1, 0x8000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) lseek(r0, 0x3d6, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setgid(0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) fallocate(r0, 0x3, 0x1, 0x8000c62) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r6) sendmsg$NLBL_MGMT_C_ADD(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9c010000", @ANYRES16=r7, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x2}, 0x4000840) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d10bfe150a7487535f7866907dc6751dfb261a0e3ccae669e173a649c1cfd6587d452d46b7c57d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3ff03fe3e26e7a23129d6606fd28a7f9105f82317874b33d96b39fa4e045469989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f1623ed38ae89d24e14b40234756ddcebfba2f87925bfacba83109753f543ad027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70900000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbf83a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d6209000000c773713a66b223fa8b148871c8d31d24000025449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed208ada12f7a1525320e71666f472a972d5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff080000ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500000000000000000000000000000000000000002fdf0193ec79c90ed210ebc2fbed6d4216770c1b0dec886b388d138c2b69c6aacb714e7264093061c660a5100b7cc165889eb94c8d7c77b6fa06f1a4d8e4a6b6cb37e319c5c22f276b03cae853f42b07ca0b03b1eb32a6b1a81cd511fd0b59d57a11c6a3ebf9731464ad21f07f618efc31023ac60007426162b57e803519954d7c952197b0a508c0e16fda392fa84be38e937d36af1c35138e05a9e8d6dc0272de72c41500000000304402e22af23437126f330f8eb4075daaeae3134ece35cd86d95bd9836bd186c4b6565e967a4e3e86f299b7400994ba136b4eccf3b0f001a266c0d160b3ce1182001d64b52a5ce7f506295d59eea6903b84ffbabf5a5b91c1d6ecce8728a224aec66c610e3becd60a35e848c224f8251947eed20e2b612cb099bfe8924d33ba7f0691fed04a43e9c64b7a1e3165e86cdb9871c678a6bbb14821f441c6c14d1bd78d8ffdfea12c19ea04264335d60b6b7a7da6fb83f33101db32f6ab137d943dd3c1e8db9f3e1263573dc721ae82fe0bc63598751a5092c9f7dbfc39d564834e3703492c2a651643d8ce5c36d97a4812cf73fc8ea0d6"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0xb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x800}, 0x9, 0x0, 0x0, 0x0, 0x1, 0x2}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 0s ago: executing program 4 (id=3155): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f0000000180), 0x5, 0x46b, &(0x7f0000000a00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f00000c2000/0x2000)=nil, 0x2000, 0x27ffff7, 0x4012011, r1, 0x0) pwrite64(r1, &(0x7f0000000100)="c6", 0x1, 0x8000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) lseek(r0, 0x3d6, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) setgid(0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, 0x0, 0x0) fallocate(r0, 0x3, 0x1, 0x8000c62) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r7) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9c010000", @ANYRES16=r8, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x2}, 0x4000840) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d10bfe150a7487535f7866907dc6751dfb261a0e3ccae669e173a649c1cfd6587d452d46b7c57d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3ff03fe3e26e7a23129d6606fd28a7f9105f82317874b33d96b39fa4e045469989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f1623ed38ae89d24e14b40234756ddcebfba2f87925bfacba83109753f543ad027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70900000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbf83a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d6209000000c773713a66b223fa8b148871c8d31d24000025449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed208ada12f7a1525320e71666f472a972d5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff080000ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500000000000000000000000000000000000000002fdf0193ec79c90ed210ebc2fbed6d4216770c1b0dec886b388d138c2b69c6aacb714e7264093061c660a5100b7cc165889eb94c8d7c77b6fa06f1a4d8e4a6b6cb37e319c5c22f276b03cae853f42b07ca0b03b1eb32a6b1a81cd511fd0b59d57a11c6a3ebf9731464ad21f07f618efc31023ac60007426162b57e803519954d7c952197b0a508c0e16fda392fa84be38e937d36af1c35138e05a9e8d6dc0272de72c41500000000304402e22af23437126f330f8eb4075daaeae3134ece35cd86d95bd9836bd186c4b6565e967a4e3e86f299b7400994ba136b4eccf3b0f001a266c0d160b3ce1182001d64b52a5ce7f506295d59eea6903b84ffbabf5a5b91c1d6ecce8728a224aec66c610e3becd60a35e848c224f8251947eed20e2b612cb099bfe8924d33ba7f0691fed04a43e9c64b7a1e3165e86cdb9871c678a6bbb14821f441c6c14d1bd78d8ffdfea12c19ea04264335d60b6b7a7da6fb83f33101db32f6ab137d943dd3c1e8db9f3e1263573dc721ae82fe0bc63598751a5092c9f7dbfc39d564834e3703492c2a651643d8ce5c36d97a4812cf73fc8ea0d6"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0xb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x1, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x800}, 0x9, 0x0, 0x0, 0x0, 0x1, 0x2}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000) kernel console output (not intermixed with test programs): 84] EXT4-fs (loop0): 1 truncate cleaned up [ 195.875186][T11797] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2692'. [ 195.957699][T11802] loop4: detected capacity change from 0 to 1024 [ 195.999355][T11802] EXT4-fs: test_dummy_encryption option not supported [ 196.059754][T11806] loop0: detected capacity change from 0 to 512 [ 196.115073][T11806] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 196.124259][T11806] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 196.281913][T11806] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 196.296647][T11802] bridge0: port 3(vlan2) entered blocking state [ 196.303037][T11802] bridge0: port 3(vlan2) entered disabled state [ 196.324544][T11806] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 196.349781][T11802] vlan2: entered allmulticast mode [ 196.354979][T11802] bridge0: entered allmulticast mode [ 196.364040][T11806] System zones: 0-2, 18-18, 34-35 [ 196.441237][T11802] vlan2: left allmulticast mode [ 196.446126][T11802] bridge0: left allmulticast mode [ 197.497325][T11819] loop3: detected capacity change from 0 to 512 [ 197.507775][T11824] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2701'. [ 197.815229][T11819] EXT4-fs (loop3): 1 truncate cleaned up [ 197.831515][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 197.831530][ T29] audit: type=1326 audit(1764299157.008:9506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11793 comm="syz.1.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 197.861158][ T29] audit: type=1326 audit(1764299157.008:9507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11793 comm="syz.1.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 198.009638][T11830] loop2: detected capacity change from 0 to 8192 [ 198.108400][T11817] loop4: detected capacity change from 0 to 512 [ 198.148442][T11817] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 198.157613][T11817] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 198.223788][T11817] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 198.254278][T11817] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 198.263162][T11840] loop2: detected capacity change from 0 to 512 [ 198.279923][T11817] System zones: 0-2, 18-18, 34-35 [ 198.286111][T11840] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 198.295188][T11840] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 198.314584][T11817] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2702: bg 0: block 353: padding at end of block bitmap is not set [ 198.393745][T11840] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 198.423588][T11840] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 198.444402][ T29] audit: type=1400 audit(1764299157.628:9508): avc: denied { mounton } for pid=11848 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 198.470129][T11840] System zones: 0-2, 18-18, 34-35 [ 198.492964][ T3317] syz_tun (unregistering): left allmulticast mode [ 198.641098][T11855] loop1: detected capacity change from 0 to 2048 [ 198.686945][ T3983] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.696900][ T3983] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.773302][T11855] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #2: comm syz.1.2709: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 198.803249][ T3983] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.813146][ T3983] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.877581][T11855] EXT4-fs (loop1): get root inode failed [ 198.883370][T11855] EXT4-fs (loop1): mount failed [ 198.910855][ T3983] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.920703][ T3983] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.049587][T11867] syz_tun: entered allmulticast mode [ 199.059092][T11848] chnl_net:caif_netlink_parms(): no params data found [ 199.076257][T11866] syz_tun: left allmulticast mode [ 199.086438][T11872] loop2: detected capacity change from 0 to 512 [ 199.099609][ T3983] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 199.109395][ T3983] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.144446][T11872] EXT4-fs (loop2): 1 truncate cleaned up [ 199.200370][T11870] lo: entered allmulticast mode [ 199.232955][T11869] lo: left allmulticast mode [ 199.286805][ T29] audit: type=1400 audit(1764299158.468:9509): avc: denied { search } for pid=3042 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 199.308227][ T29] audit: type=1400 audit(1764299158.468:9510): avc: denied { search } for pid=3042 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 199.330018][ T29] audit: type=1400 audit(1764299158.468:9511): avc: denied { search } for pid=3042 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 199.351704][ T29] audit: type=1400 audit(1764299158.468:9512): avc: denied { read } for pid=3042 comm="dhcpcd" name="n37" dev="tmpfs" ino=22299 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 199.373639][ T29] audit: type=1400 audit(1764299158.468:9513): avc: denied { open } for pid=3042 comm="dhcpcd" path="/run/udev/data/n37" dev="tmpfs" ino=22299 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 199.396796][ T29] audit: type=1400 audit(1764299158.468:9514): avc: denied { getattr } for pid=3042 comm="dhcpcd" path="/run/udev/data/n37" dev="tmpfs" ino=22299 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 199.421165][T11877] loop4: detected capacity change from 0 to 128 [ 199.449424][T11882] loop0: detected capacity change from 0 to 4096 [ 199.481863][ T3983] bridge_slave_1: left allmulticast mode [ 199.487570][ T3983] bridge_slave_1: left promiscuous mode [ 199.493255][ T3983] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.504613][ T3983] bridge_slave_0: left allmulticast mode [ 199.510385][ T3983] bridge_slave_0: left promiscuous mode [ 199.516001][ T3983] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.526057][ T29] audit: type=1326 audit(1764299158.708:9515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11873 comm="syz.4.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084965f749 code=0x7ffc0000 [ 199.763123][ T3983] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 199.773910][ T3983] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 199.783696][ T3983] bond0 (unregistering): Released all slaves [ 199.806551][T11892] lo: entered allmulticast mode [ 199.811928][T11848] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.818996][T11848] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.850525][T11848] bridge_slave_0: entered allmulticast mode [ 199.870920][T11848] bridge_slave_0: entered promiscuous mode [ 199.883423][ T3983] tipc: Left network mode [ 199.891007][T11890] lo: left allmulticast mode [ 199.896949][T11848] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.904046][T11848] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.926889][T11848] bridge_slave_1: entered allmulticast mode [ 199.941385][T11848] bridge_slave_1: entered promiscuous mode [ 200.018572][T11848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.053200][ T3983] hsr_slave_0: left promiscuous mode [ 200.064104][ T3983] hsr_slave_1: left promiscuous mode [ 200.069695][ T3983] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.077123][ T3983] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.094277][T11914] loop0: detected capacity change from 0 to 732 [ 200.106262][T11894] loop1: detected capacity change from 0 to 512 [ 200.113281][T11914] isofs_fill_super: get root inode failed [ 200.130958][ T3983] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.138732][ T3983] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.150993][T11894] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 200.160065][T11894] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 200.186210][T11907] loop2: detected capacity change from 0 to 128 [ 200.217613][T11894] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 200.228012][ T3983] veth1_macvtap: left promiscuous mode [ 200.234220][ T3983] veth0_macvtap: left promiscuous mode [ 200.239739][T11894] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 200.249222][ T3983] veth1_vlan: left promiscuous mode [ 200.269952][T11894] System zones: 0-2, 18-18, 34-35 [ 200.281917][T11894] EXT4-fs mount: 154 callbacks suppressed [ 200.281935][T11894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.291081][ T3983] veth0_vlan: left promiscuous mode [ 200.309385][T11894] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2722: bg 0: block 353: padding at end of block bitmap is not set [ 200.319267][T11921] loop4: detected capacity change from 0 to 4096 [ 200.357222][T11921] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.397410][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.406763][ T3983] team0 (unregistering): Port device team_slave_0 removed [ 200.447104][T11848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.496688][T11848] team0: Port device team_slave_0 added [ 200.511362][T11848] team0: Port device team_slave_1 added [ 200.517493][T11926] loop0: detected capacity change from 0 to 4096 [ 200.538275][T11926] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.554427][T11848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.561461][T11848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 200.587441][T11848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.598836][T11848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.605851][T11848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 200.631771][T11848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.713010][T11848] hsr_slave_0: entered promiscuous mode [ 200.729044][T11848] hsr_slave_1: entered promiscuous mode [ 200.771086][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.788803][T11936] loop2: detected capacity change from 0 to 512 [ 200.795432][T11848] debugfs: 'hsr0' already exists in 'hsr' [ 200.801219][T11848] Cannot create hsr debugfs directory [ 200.811258][T11936] EXT4-fs (loop2): 1 truncate cleaned up [ 200.817250][T11936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.835814][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.923344][T11950] loop1: detected capacity change from 0 to 128 [ 200.954256][T11957] syz_tun: entered allmulticast mode [ 200.998978][T11956] syz_tun: left allmulticast mode [ 201.120690][T11975] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2737'. [ 201.289366][T11980] loop4: detected capacity change from 0 to 4096 [ 201.296517][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.361897][T11980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.383228][T11988] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2734'. [ 201.550155][T11992] loop2: detected capacity change from 0 to 732 [ 201.582656][T11992] isofs_fill_super: get root inode failed [ 202.050752][T12000] loop1: detected capacity change from 0 to 128 [ 202.128452][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.360604][T11848] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.369425][T11848] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.380269][T11848] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 202.414709][T11848] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 202.545684][T11848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.582327][T11848] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.602725][ T3999] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.609855][ T3999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.636854][ T3999] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.643969][ T3999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.706432][T11848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.717593][T11848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.807211][T12054] loop1: detected capacity change from 0 to 512 [ 202.836884][T12054] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 202.846164][T12054] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 202.889811][T12054] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 202.922667][T11848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.938363][T12054] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 202.966742][T12054] System zones: 0-2, 18-18, 34-35 [ 202.984531][T12054] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.013012][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 203.013027][ T29] audit: type=1326 audit(1764299162.198:9631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.079790][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.088876][ T29] audit: type=1326 audit(1764299162.228:9632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.112377][ T29] audit: type=1326 audit(1764299162.228:9633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.135992][ T29] audit: type=1326 audit(1764299162.228:9634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.159561][ T29] audit: type=1326 audit(1764299162.228:9635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.183108][ T29] audit: type=1326 audit(1764299162.228:9636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.186572][T12085] syz_tun: entered allmulticast mode [ 203.206679][ T29] audit: type=1326 audit(1764299162.228:9637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.235652][ T29] audit: type=1326 audit(1764299162.228:9638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.259321][ T29] audit: type=1326 audit(1764299162.228:9639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.282894][ T29] audit: type=1326 audit(1764299162.228:9640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.0.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 203.321569][T12091] loop1: detected capacity change from 0 to 128 [ 203.341789][T12083] syz_tun: left allmulticast mode [ 203.371156][T11848] veth0_vlan: entered promiscuous mode [ 203.391256][T11848] veth1_vlan: entered promiscuous mode [ 203.433901][T11848] veth0_macvtap: entered promiscuous mode [ 203.448398][T11848] veth1_macvtap: entered promiscuous mode [ 203.460272][T11848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.474133][T11848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.531284][ T3983] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.554546][ T3983] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.578774][ T3983] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.640510][ T3983] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.712578][T12112] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2759'. [ 203.750964][T12110] loop3: detected capacity change from 0 to 4096 [ 203.770974][T12110] /dev/loop3: Can't open blockdev [ 203.814003][T12123] syz_tun: entered allmulticast mode [ 203.840521][T12110] loop3: detected capacity change from 0 to 512 [ 203.841779][T12122] syz_tun: left allmulticast mode [ 203.859103][T12110] msdos: Unknown parameter '' [ 203.890206][T12125] loop0: detected capacity change from 0 to 512 [ 203.943127][T12129] tipc: Started in network mode [ 203.948004][T12129] tipc: Node identity 4, cluster identity 4711 [ 203.954230][T12129] tipc: Node number set to 4 [ 203.962743][T12125] EXT4-fs (loop0): 1 truncate cleaned up [ 203.966147][T12127] loop1: detected capacity change from 0 to 8192 [ 203.968796][T12125] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.070548][T12132] loop3: detected capacity change from 0 to 512 [ 204.124447][T12132] EXT4-fs (loop3): 1 truncate cleaned up [ 204.135844][T12132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.165060][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.415704][T12149] lo: entered allmulticast mode [ 204.856119][T12148] lo: left allmulticast mode [ 204.907648][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.112088][T12158] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2773'. [ 205.472835][T12160] loop3: detected capacity change from 0 to 128 [ 205.651705][T12164] lo: entered allmulticast mode [ 205.676642][T12163] lo: left allmulticast mode [ 206.125133][T12178] syz_tun: entered allmulticast mode [ 206.142425][T12178] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 206.151052][T12178] mroute: pending queue full, dropping entries [ 206.157425][T12173] loop0: detected capacity change from 0 to 512 [ 206.170628][T12173] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 206.179678][T12173] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 206.188583][T12176] loop2: detected capacity change from 0 to 8192 [ 206.212659][T12180] gre1: entered promiscuous mode [ 206.217794][T12173] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 206.228459][T12176] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2780'. [ 206.237951][T12173] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 206.246710][T12173] System zones: 0-2, 18-18, 34-35 [ 206.255402][T12173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.269339][T12173] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2779: bg 0: block 353: padding at end of block bitmap is not set [ 206.376355][T12177] syz_tun: left allmulticast mode [ 206.430000][T12189] loop2: detected capacity change from 0 to 4096 [ 206.437128][T12191] syz_tun: entered allmulticast mode [ 206.444787][T12191] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 206.453324][T12191] mroute: pending queue full, dropping entries [ 206.465571][T12189] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.497510][T12190] syz_tun: left allmulticast mode [ 206.577771][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.862258][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.127686][T12214] loop0: detected capacity change from 0 to 128 [ 207.178570][T12223] loop2: detected capacity change from 0 to 732 [ 207.193599][T12221] loop1: detected capacity change from 0 to 4096 [ 207.202455][T12223] isofs_fill_super: get root inode failed [ 207.237707][T12221] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.268799][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.320209][T12226] loop1: detected capacity change from 0 to 512 [ 207.347075][T12226] EXT4-fs (loop1): 1 truncate cleaned up [ 207.372396][T12226] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.400227][T12234] loop2: detected capacity change from 0 to 512 [ 207.413708][T12234] EXT4-fs (loop2): 1 truncate cleaned up [ 207.419954][T12234] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.558288][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.607215][T12240] loop1: detected capacity change from 0 to 512 [ 207.627163][T12240] EXT4-fs (loop1): 1 truncate cleaned up [ 207.647767][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.652793][T12240] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.712511][T12243] loop3: detected capacity change from 0 to 8192 [ 207.908256][T12255] loop0: detected capacity change from 0 to 512 [ 207.941033][T12255] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 207.950083][T12255] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 207.960276][T12253] loop3: detected capacity change from 0 to 8192 [ 207.984259][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.003915][T12255] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 208.034675][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 208.034687][ T29] audit: type=1326 audit(1764299167.218:9835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.080795][T12253] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2807'. [ 208.103878][T12255] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 208.136985][T12255] System zones: 0-2, 18-18, 34-35 [ 208.147214][T12245] loop2: detected capacity change from 0 to 512 [ 208.161585][T12255] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.173766][ T29] audit: type=1326 audit(1764299167.258:9836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.197330][ T29] audit: type=1326 audit(1764299167.258:9837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.220965][ T29] audit: type=1326 audit(1764299167.258:9838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.244450][ T29] audit: type=1326 audit(1764299167.258:9839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.267886][ T29] audit: type=1326 audit(1764299167.258:9840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.278433][T12245] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 208.291425][ T29] audit: type=1326 audit(1764299167.258:9841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.300445][T12245] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 208.323876][ T29] audit: type=1326 audit(1764299167.258:9842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.355562][ T29] audit: type=1326 audit(1764299167.258:9843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.379201][ T29] audit: type=1326 audit(1764299167.258:9844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12252 comm="syz.3.2807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 208.428256][T12245] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 208.441207][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.451193][T12245] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 208.459265][T12245] System zones: 0-2, 18-18, 34-35 [ 208.504324][T12263] loop3: detected capacity change from 0 to 732 [ 208.514694][T12263] isofs_fill_super: get root inode failed [ 208.564077][T12245] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.579864][T12269] loop1: detected capacity change from 0 to 512 [ 208.598243][T12273] loop3: detected capacity change from 0 to 512 [ 208.685833][T12269] EXT4-fs (loop1): 1 truncate cleaned up [ 208.692358][T12269] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.704654][T12273] EXT4-fs (loop3): 1 truncate cleaned up [ 208.712763][T12273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.729111][T12245] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2804: bg 0: block 353: padding at end of block bitmap is not set [ 208.948292][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.019153][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.052914][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.143500][T12296] loop2: detected capacity change from 0 to 512 [ 209.192597][T12296] EXT4-fs (loop2): 1 truncate cleaned up [ 209.205117][T12296] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.242134][T12294] loop1: detected capacity change from 0 to 128 [ 209.544598][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.674709][T12326] syz_tun: entered allmulticast mode [ 209.715341][T12324] syz_tun: left allmulticast mode [ 209.922301][T12338] loop4: detected capacity change from 0 to 512 [ 209.952560][T12338] EXT4-fs (loop4): 1 truncate cleaned up [ 209.961901][T12340] loop1: detected capacity change from 0 to 128 [ 209.966315][T12338] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.135348][T12345] loop2: detected capacity change from 0 to 4096 [ 210.161351][T12345] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.206938][T12354] loop0: detected capacity change from 0 to 512 [ 210.217526][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.234146][T12356] loop1: detected capacity change from 0 to 512 [ 210.240555][T12354] EXT4-fs (loop0): 1 truncate cleaned up [ 210.275357][T12354] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.301491][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.374199][T12356] EXT4-fs (loop1): 1 truncate cleaned up [ 210.399949][T12356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.575474][T12368] loop2: detected capacity change from 0 to 128 [ 210.707487][T12369] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2842'. [ 210.741366][T12369] team0: Port device team_slave_1 removed [ 210.794103][T12371] loop4: detected capacity change from 0 to 732 [ 210.801340][T12371] isofs_fill_super: get root inode failed [ 210.996282][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.262715][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.377923][T12382] loop4: detected capacity change from 0 to 512 [ 211.415987][T12382] EXT4-fs (loop4): 1 truncate cleaned up [ 211.422383][T12378] loop0: detected capacity change from 0 to 4096 [ 211.436755][T12382] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.470647][T12378] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.611067][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.914680][T12394] loop2: detected capacity change from 0 to 732 [ 211.924163][T12394] isofs_fill_super: get root inode failed [ 212.056874][T12398] loop2: detected capacity change from 0 to 512 [ 212.071219][T12398] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 212.080336][T12398] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 212.089261][T12398] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 212.100710][T12398] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 212.113967][T12398] System zones: 0-2, 18-18, 34-35 [ 212.119642][T12398] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.166866][T12397] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2855: bg 0: block 353: padding at end of block bitmap is not set [ 212.226552][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.279039][T12406] loop0: detected capacity change from 0 to 512 [ 212.302404][T12409] loop1: detected capacity change from 0 to 512 [ 212.309502][T12406] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 212.318709][T12406] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 212.334901][T12409] EXT4-fs (loop1): 1 truncate cleaned up [ 212.340996][T12409] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.358055][T12406] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 212.400562][T12406] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 212.426312][T12406] System zones: 0-2, 18-18, 34-35 [ 212.444320][T12406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.562092][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.572871][T12415] loop4: detected capacity change from 0 to 128 [ 212.683736][T12424] syz_tun: entered allmulticast mode [ 212.691682][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.701339][T12423] syz_tun: left allmulticast mode [ 212.733476][T12428] loop0: detected capacity change from 0 to 512 [ 212.801192][T12428] EXT4-fs (loop0): 1 truncate cleaned up [ 212.818539][T12428] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.878582][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.041143][T12444] loop1: detected capacity change from 0 to 512 [ 213.068121][T12444] EXT4-fs (loop1): 1 truncate cleaned up [ 213.076764][T12444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.127851][T12450] loop2: detected capacity change from 0 to 4096 [ 213.142178][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.153347][T12450] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.173538][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 213.173552][ T29] audit: type=1326 audit(1764299172.358:9974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.203255][ T29] audit: type=1326 audit(1764299172.358:9975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.227721][ T29] audit: type=1326 audit(1764299172.358:9976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.227951][T12454] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.251265][ T29] audit: type=1326 audit(1764299172.358:9977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.284566][ T29] audit: type=1326 audit(1764299172.358:9978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.308250][ T29] audit: type=1326 audit(1764299172.358:9979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.331853][ T29] audit: type=1326 audit(1764299172.358:9980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.355472][ T29] audit: type=1326 audit(1764299172.358:9981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.379149][ T29] audit: type=1326 audit(1764299172.358:9982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.402563][ T29] audit: type=1326 audit(1764299172.358:9983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12453 comm="syz.0.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc45eff749 code=0x7ffc0000 [ 213.435123][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.461588][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.480669][T12454] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.522642][T12460] 9pnet_fd: Insufficient options for proto=fd [ 213.575822][T12454] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.588351][T12467] loop2: detected capacity change from 0 to 4096 [ 213.605231][T12468] loop1: detected capacity change from 0 to 732 [ 213.617676][T12468] isofs_fill_super: get root inode failed [ 213.625955][T12467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.647389][T12454] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.690697][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.743805][T12481] loop3: detected capacity change from 0 to 512 [ 213.822661][T12481] EXT4-fs (loop3): 1 truncate cleaned up [ 213.841977][ T3995] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.864320][ T3995] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.091263][ T3995] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.246054][ T3995] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.493287][T12500] loop2: detected capacity change from 0 to 128 [ 214.893706][T12510] loop4: detected capacity change from 0 to 512 [ 214.905752][T12510] EXT4-fs (loop4): 1 truncate cleaned up [ 215.059711][T12516] loop0: detected capacity change from 0 to 732 [ 215.077191][T12516] isofs_fill_super: get root inode failed [ 215.250076][T12523] loop2: detected capacity change from 0 to 512 [ 215.289023][T12523] EXT4-fs (loop2): 1 truncate cleaned up [ 215.306685][T12521] loop0: detected capacity change from 0 to 4096 [ 215.545715][T12532] loop3: detected capacity change from 0 to 512 [ 215.555577][T12532] EXT4-fs (loop3): 1 truncate cleaned up [ 215.632675][T12538] syz_tun: entered allmulticast mode [ 215.642557][T12537] syz_tun: left allmulticast mode [ 216.002862][T12539] loop2: detected capacity change from 0 to 32768 [ 216.277302][T12557] loop3: detected capacity change from 0 to 128 [ 216.308055][T12565] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2905'. [ 216.501446][T12569] lo: entered allmulticast mode [ 216.520351][T12560] ALSA: seq fatal error: cannot create timer (-19) [ 216.625440][T12568] lo: left allmulticast mode [ 216.913877][T12573] loop2: detected capacity change from 0 to 512 [ 216.925417][T12573] EXT4-fs (loop2): 1 truncate cleaned up [ 216.993453][T12571] loop0: detected capacity change from 0 to 512 [ 217.081333][T12571] EXT4-fs (loop0): 1 truncate cleaned up [ 218.168575][T12598] loop0: detected capacity change from 0 to 512 [ 218.224564][T12603] loop1: detected capacity change from 0 to 4096 [ 218.231546][T12598] EXT4-fs (loop0): 1 truncate cleaned up [ 218.385624][T12613] loop4: detected capacity change from 0 to 512 [ 218.398773][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 218.398786][ T29] audit: type=1326 audit(1764299177.578:10128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12600 comm="syz.1.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 218.464254][T12613] EXT4-fs (loop4): 1 truncate cleaned up [ 218.540268][ T29] audit: type=1326 audit(1764299177.628:10129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12600 comm="syz.1.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 218.563985][ T29] audit: type=1326 audit(1764299177.628:10130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12600 comm="syz.1.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 218.587591][ T29] audit: type=1326 audit(1764299177.628:10131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12600 comm="syz.1.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 218.611280][ T29] audit: type=1326 audit(1764299177.628:10132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12600 comm="syz.1.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 218.634838][ T29] audit: type=1326 audit(1764299177.628:10133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12600 comm="syz.1.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 218.658664][ T29] audit: type=1326 audit(1764299177.628:10134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12600 comm="syz.1.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 218.920372][ T29] audit: type=1326 audit(1764299177.878:10135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12618 comm="syz.2.2920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 218.944781][ T29] audit: type=1326 audit(1764299177.878:10136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12618 comm="syz.2.2920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 218.968555][ T29] audit: type=1326 audit(1764299177.878:10137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12618 comm="syz.2.2920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 219.207901][T12624] loop0: detected capacity change from 0 to 512 [ 219.219229][T12629] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2922'. [ 219.271450][T12624] EXT4-fs (loop0): 1 truncate cleaned up [ 219.298214][T12633] loop1: detected capacity change from 0 to 512 [ 219.323954][T12640] loop3: detected capacity change from 0 to 512 [ 219.364477][T12633] EXT4-fs (loop1): 1 truncate cleaned up [ 219.393415][T12640] EXT4-fs (loop3): 1 truncate cleaned up [ 219.495502][T12627] loop4: detected capacity change from 0 to 32768 [ 219.507696][T12649] ALSA: seq fatal error: cannot create timer (-19) [ 219.667833][T12664] loop4: detected capacity change from 0 to 512 [ 219.777588][T12664] EXT4-fs (loop4): 1 truncate cleaned up [ 221.930467][T12691] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2936'. [ 222.680750][T12706] ALSA: seq fatal error: cannot create timer (-19) [ 223.003492][T12695] loop2: detected capacity change from 0 to 32768 [ 223.020139][T12715] loop0: detected capacity change from 0 to 512 [ 223.028270][T12692] loop3: detected capacity change from 0 to 2048 [ 223.049574][T12715] EXT4-fs (loop0): 1 truncate cleaned up [ 223.120861][T12720] loop2: detected capacity change from 0 to 512 [ 223.208505][T12720] EXT4-fs (loop2): 1 truncate cleaned up [ 223.225885][T12727] loop1: detected capacity change from 0 to 128 [ 223.275331][T12692] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.2937: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 223.343622][T12732] loop4: detected capacity change from 0 to 512 [ 223.350185][T12692] EXT4-fs (loop3): get root inode failed [ 223.355907][T12692] EXT4-fs (loop3): mount failed [ 223.376448][T12732] EXT4-fs (loop4): 1 truncate cleaned up [ 224.535121][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 224.535136][ T29] audit: type=1326 audit(1764299183.718:10186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.564998][ T29] audit: type=1326 audit(1764299183.718:10187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.672167][ T29] audit: type=1326 audit(1764299183.848:10188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.695734][ T29] audit: type=1326 audit(1764299183.848:10189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.719317][ T29] audit: type=1326 audit(1764299183.848:10190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.742985][ T29] audit: type=1326 audit(1764299183.848:10191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.766656][ T29] audit: type=1326 audit(1764299183.848:10192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.790338][ T29] audit: type=1326 audit(1764299183.848:10193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.814057][ T29] audit: type=1326 audit(1764299183.848:10194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.837665][ T29] audit: type=1326 audit(1764299183.848:10195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12747 comm="syz.2.2953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 224.874493][T12746] loop3: detected capacity change from 0 to 32768 [ 225.028481][T12755] ALSA: seq fatal error: cannot create timer (-19) [ 225.498772][T12779] loop3: detected capacity change from 0 to 512 [ 225.520223][ T3989] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.531436][T12779] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 225.540555][T12779] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 225.571985][T12779] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 225.600664][T12779] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 225.608696][T12779] System zones: 0-2, 18-18, 34-35 [ 225.619200][ T3989] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.672691][T12788] loop2: detected capacity change from 0 to 512 [ 225.701701][T12779] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2960: bg 0: block 353: padding at end of block bitmap is not set [ 225.717228][T12788] EXT4-fs (loop2): 1 truncate cleaned up [ 225.741938][ T3989] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.889848][T12764] chnl_net:caif_netlink_parms(): no params data found [ 225.902499][ T3989] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.927322][T12796] loop3: detected capacity change from 0 to 512 [ 225.944412][T12763] loop1: detected capacity change from 0 to 2048 [ 225.985189][T12796] EXT4-fs (loop3): 1 truncate cleaned up [ 226.051586][T12763] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #2: comm syz.1.2957: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 226.078582][T12763] EXT4-fs (loop1): get root inode failed [ 226.084290][T12763] EXT4-fs (loop1): mount failed [ 226.227302][T12807] loop4: detected capacity change from 0 to 512 [ 226.234054][ T3989] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 226.243868][ T3989] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 226.245490][T12807] EXT4-fs (loop4): 1 truncate cleaned up [ 226.259369][ T3989] bond0 (unregistering): Released all slaves [ 226.305131][ T3989] tipc: Left network mode [ 226.310091][T12764] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.317298][T12764] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.371181][T12764] bridge_slave_0: entered allmulticast mode [ 226.377609][T12764] bridge_slave_0: entered promiscuous mode [ 226.385627][T12764] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.392734][T12764] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.401582][T12764] bridge_slave_1: entered allmulticast mode [ 226.408088][T12764] bridge_slave_1: entered promiscuous mode [ 226.482269][T12764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.497185][ T3989] hsr_slave_0: left promiscuous mode [ 226.504335][ T3989] hsr_slave_1: left promiscuous mode [ 226.513477][ T3989] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.520976][ T3989] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.552278][ T3989] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.559679][ T3989] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.585358][ T3989] veth1_macvtap: left promiscuous mode [ 226.590937][ T3989] veth0_macvtap: left promiscuous mode [ 226.693192][ T3989] team0 (unregistering): Port device team_slave_0 removed [ 226.750659][T12764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.816444][T12764] team0: Port device team_slave_0 added [ 226.828946][T12764] team0: Port device team_slave_1 added [ 226.864102][T12764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.871206][T12764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 226.897216][T12764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.959790][T12764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.966796][T12764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 226.992980][T12764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.087697][T12842] loop3: detected capacity change from 0 to 512 [ 227.093159][T12764] hsr_slave_0: entered promiscuous mode [ 227.114930][T12764] hsr_slave_1: entered promiscuous mode [ 227.121141][T12764] debugfs: 'hsr0' already exists in 'hsr' [ 227.126885][T12764] Cannot create hsr debugfs directory [ 227.145387][T12842] EXT4-fs (loop3): 1 truncate cleaned up [ 227.160913][T12832] loop1: detected capacity change from 0 to 32768 [ 227.233007][T12847] ALSA: seq fatal error: cannot create timer (-19) [ 227.411432][T12867] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.454264][T12873] loop4: detected capacity change from 0 to 8192 [ 227.454700][T12870] loop1: detected capacity change from 0 to 4096 [ 227.520434][T12867] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.578672][T12884] loop4: detected capacity change from 0 to 512 [ 227.605488][T12884] EXT4-fs (loop4): 1 truncate cleaned up [ 227.629680][T12867] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.710254][T12764] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.743672][T12867] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.766408][T12764] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.781968][T12764] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.802356][T12764] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.808722][T12908] loop1: detected capacity change from 0 to 512 [ 227.816555][T12908] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 227.825708][T12908] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 227.842212][T12908] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 227.852769][ T3977] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.854692][T12899] loop4: detected capacity change from 0 to 8192 [ 227.867491][T12908] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 227.875581][T12908] System zones: 0-2, 18-18, 34-35 [ 227.891430][ T3977] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.930750][T12918] ALSA: seq fatal error: cannot create timer (-19) [ 227.937400][T12893] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2977: bg 0: block 353: padding at end of block bitmap is not set [ 227.948331][ T3977] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.014633][ T3977] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.026729][T12764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.047557][T12894] loop3: detected capacity change from 0 to 32768 [ 228.048275][T12764] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.114836][T12937] loop2: detected capacity change from 0 to 128 [ 228.152934][T12764] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.163367][T12764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.175867][ T137] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.183046][ T137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.193593][ T137] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.200714][ T137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.275906][T12764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.414244][T12764] veth0_vlan: entered promiscuous mode [ 228.432691][T12764] veth1_vlan: entered promiscuous mode [ 228.462380][T12764] veth0_macvtap: entered promiscuous mode [ 228.472004][T12764] veth1_macvtap: entered promiscuous mode [ 228.482846][T12764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.510816][T12764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.541384][ T3999] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.570367][ T3999] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.591079][ T3999] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.593340][T12960] loop2: detected capacity change from 0 to 512 [ 228.606680][ T3999] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.615498][T12960] EXT4-fs (loop2): 1 truncate cleaned up [ 228.725075][T12970] FAULT_INJECTION: forcing a failure. [ 228.725075][T12970] name failslab, interval 1, probability 0, space 0, times 0 [ 228.737790][T12970] CPU: 1 UID: 0 PID: 12970 Comm: syz.2.2988 Not tainted syzkaller #0 PREEMPT(voluntary) [ 228.737814][T12970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 228.737877][T12970] Call Trace: [ 228.737884][T12970] [ 228.737891][T12970] __dump_stack+0x1d/0x30 [ 228.737932][T12970] dump_stack_lvl+0xe8/0x140 [ 228.737948][T12970] dump_stack+0x15/0x1b [ 228.737964][T12970] should_fail_ex+0x265/0x280 [ 228.738016][T12970] should_failslab+0x8c/0xb0 [ 228.738042][T12970] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 228.738112][T12970] ? __alloc_skb+0x101/0x320 [ 228.738136][T12970] __alloc_skb+0x101/0x320 [ 228.738186][T12970] ? audit_log_start+0x342/0x720 [ 228.738206][T12970] audit_log_start+0x3a0/0x720 [ 228.738222][T12970] ? kstrtouint+0x76/0xc0 [ 228.738323][T12970] audit_seccomp+0x48/0x100 [ 228.738353][T12966] loop0: detected capacity change from 0 to 4096 [ 228.738357][T12970] ? __seccomp_filter+0x82d/0x1250 [ 228.738412][T12970] __seccomp_filter+0x83e/0x1250 [ 228.738439][T12970] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 228.738469][T12970] ? vfs_write+0x7e8/0x960 [ 228.738490][T12970] ? __rcu_read_unlock+0x4f/0x70 [ 228.738551][T12970] ? __fget_files+0x184/0x1c0 [ 228.738577][T12970] __secure_computing+0x82/0x150 [ 228.738601][T12970] syscall_trace_enter+0xcf/0x1e0 [ 228.738631][T12970] do_syscall_64+0xac/0x200 [ 228.738651][T12970] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 228.738679][T12970] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 228.738790][T12970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.738810][T12970] RIP: 0033:0x7f698daff749 [ 228.738887][T12970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.738903][T12970] RSP: 002b:00007f698c567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 228.738983][T12970] RAX: ffffffffffffffda RBX: 00007f698dd55fa0 RCX: 00007f698daff749 [ 228.738995][T12970] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000005 [ 228.739007][T12970] RBP: 00007f698c567090 R08: 0000000000000000 R09: 0000000000000000 [ 228.739019][T12970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.739031][T12970] R13: 00007f698dd56038 R14: 00007f698dd55fa0 R15: 00007ffcbdae1b58 [ 228.739048][T12970] [ 229.021036][T12980] loop2: detected capacity change from 0 to 512 [ 229.030743][T12981] loop4: detected capacity change from 0 to 512 [ 229.091684][T12981] EXT4-fs (loop4): 1 truncate cleaned up [ 229.128772][T12989] loop0: detected capacity change from 0 to 512 [ 229.136017][T12980] EXT4-fs (loop2): 1 truncate cleaned up [ 229.174193][T12989] EXT4-fs (loop0): 1 truncate cleaned up [ 229.194163][T12993] loop1: detected capacity change from 0 to 512 [ 229.233612][T12993] EXT4-fs (loop1): 1 truncate cleaned up [ 229.547462][T13010] loop4: detected capacity change from 0 to 128 [ 229.615239][T13017] loop4: detected capacity change from 0 to 512 [ 229.637902][T13017] EXT4-fs (loop4): 1 truncate cleaned up [ 229.647090][T13013] ALSA: seq fatal error: cannot create timer (-19) [ 229.667126][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 229.667141][ T29] audit: type=1400 audit(1764299188.848:10418): avc: denied { connect } for pid=13011 comm="syz.1.3000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 229.699678][ T29] audit: type=1400 audit(1764299188.848:10419): avc: denied { bind } for pid=13011 comm="syz.1.3000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 229.719433][ T29] audit: type=1400 audit(1764299188.848:10420): avc: denied { accept } for pid=13011 comm="syz.1.3000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 229.765593][T13007] loop3: detected capacity change from 0 to 32768 [ 229.790741][T13027] loop2: detected capacity change from 0 to 4096 [ 229.821161][T13025] loop1: detected capacity change from 0 to 8192 [ 229.831684][T13030] loop0: detected capacity change from 0 to 128 [ 229.850782][ T29] audit: type=1326 audit(1764299189.038:10421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13026 comm="syz.2.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 229.874475][ T29] audit: type=1326 audit(1764299189.038:10422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13026 comm="syz.2.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 229.898010][ T29] audit: type=1326 audit(1764299189.038:10423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13026 comm="syz.2.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 229.922606][ T29] audit: type=1326 audit(1764299189.038:10424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13026 comm="syz.2.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 229.946329][ T29] audit: type=1326 audit(1764299189.038:10425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13026 comm="syz.2.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 229.970175][ T29] audit: type=1326 audit(1764299189.038:10426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13026 comm="syz.2.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 229.971250][ T3796] loop1: p1 < > p2 < > p3 p4 < > [ 229.993745][ T29] audit: type=1326 audit(1764299189.038:10427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13026 comm="syz.2.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698daff749 code=0x7ffc0000 [ 230.022420][ T3796] loop1: partition table partially beyond EOD, truncated [ 230.032917][ T3796] loop1: p1 start 67108864 is beyond EOD, truncated [ 230.039562][ T3796] loop1: p2 start 4278190080 is beyond EOD, truncated [ 230.046384][ T3796] loop1: p3 start 100859904 is beyond EOD, truncated [ 230.114848][T13039] loop0: detected capacity change from 0 to 512 [ 230.130495][T13025] loop1: p1 < > p2 < > p3 p4 < > [ 230.135686][T13025] loop1: partition table partially beyond EOD, truncated [ 230.146848][T13025] loop1: p1 start 67108864 is beyond EOD, truncated [ 230.153545][T13025] loop1: p2 start 4278190080 is beyond EOD, truncated [ 230.160417][T13025] loop1: p3 start 100859904 is beyond EOD, truncated [ 230.180088][T13045] loop4: detected capacity change from 0 to 512 [ 230.180521][T13039] EXT4-fs (loop0): 1 truncate cleaned up [ 230.199000][ T3003] loop1: p1 < > p2 < > p3 p4 < > [ 230.204083][ T3003] loop1: partition table partially beyond EOD, truncated [ 230.220817][T13045] EXT4-fs (loop4): 1 truncate cleaned up [ 230.223275][T13049] loop3: detected capacity change from 0 to 4096 [ 230.239361][ T3003] loop1: p1 start 67108864 is beyond EOD, truncated [ 230.246064][ T3003] loop1: p2 start 4278190080 is beyond EOD, truncated [ 230.252859][ T3003] loop1: p3 start 100859904 is beyond EOD, truncated [ 230.296670][T13049] EXT4-fs mount: 68 callbacks suppressed [ 230.296686][T13049] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.391759][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.392837][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.436203][T13057] loop4: detected capacity change from 0 to 512 [ 230.461475][T13057] EXT4-fs (loop4): 1 truncate cleaned up [ 230.472919][T13057] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.546612][T13067] loop1: detected capacity change from 0 to 4096 [ 230.555594][ T9725] udevd[9725]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 230.565074][T13069] vhci_hcd: invalid port number 9 [ 230.623719][T13067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.645685][T12764] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.653320][T13074] loop2: detected capacity change from 0 to 512 [ 230.678080][ T9725] udevd[9725]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 230.703541][T13074] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.728016][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.732158][T13074] ext4 filesystem being mounted at /596/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.780882][T13084] loop3: detected capacity change from 0 to 512 [ 230.796068][T13084] EXT4-fs (loop3): 1 truncate cleaned up [ 230.826874][T13084] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.830698][T13089] EXT4-fs warning (device loop2): ext4_resize_fs:2019: can't read last block, resize aborted [ 230.858496][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.873565][T13088] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.939952][T13095] loop1: detected capacity change from 0 to 512 [ 230.960885][T13095] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 230.970036][T13095] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 230.982946][T13097] loop4: detected capacity change from 0 to 4096 [ 231.007418][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.016633][T13095] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 231.017180][T13097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.039407][T13095] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 231.047956][T13095] System zones: 0-2, 18-18, 34-35 [ 231.062579][T13095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.077086][T13103] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3027'. [ 231.110601][T13095] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3026: bg 0: block 353: padding at end of block bitmap is not set [ 231.110990][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.143027][T13104] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3027'. [ 231.149430][T13103] veth3: entered promiscuous mode [ 231.152161][T13104] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3027'. [ 231.168112][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.198987][T13106] loop1: detected capacity change from 0 to 732 [ 231.199665][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.206192][T13106] isofs_fill_super: get root inode failed [ 231.234684][T13108] FAULT_INJECTION: forcing a failure. [ 231.234684][T13108] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 231.247858][T13108] CPU: 0 UID: 0 PID: 13108 Comm: syz.2.3031 Not tainted syzkaller #0 PREEMPT(voluntary) [ 231.247922][T13108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 231.247934][T13108] Call Trace: [ 231.247940][T13108] [ 231.247947][T13108] __dump_stack+0x1d/0x30 [ 231.247968][T13108] dump_stack_lvl+0xe8/0x140 [ 231.248066][T13108] dump_stack+0x15/0x1b [ 231.248151][T13108] should_fail_ex+0x265/0x280 [ 231.248211][T13108] should_fail+0xb/0x20 [ 231.248256][T13108] should_fail_usercopy+0x1a/0x20 [ 231.248276][T13108] _copy_to_user+0x20/0xa0 [ 231.248297][T13108] simple_read_from_buffer+0xb5/0x130 [ 231.248328][T13108] proc_fail_nth_read+0x10e/0x150 [ 231.248358][T13108] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 231.248394][T13108] vfs_read+0x1a8/0x770 [ 231.248417][T13108] ? __rcu_read_unlock+0x4f/0x70 [ 231.248442][T13108] ? __fget_files+0x184/0x1c0 [ 231.248475][T13108] ksys_read+0xda/0x1a0 [ 231.248569][T13108] __x64_sys_read+0x40/0x50 [ 231.248590][T13108] x64_sys_call+0x27c0/0x3000 [ 231.248612][T13108] do_syscall_64+0xd2/0x200 [ 231.248693][T13108] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 231.248719][T13108] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 231.248790][T13108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.248811][T13108] RIP: 0033:0x7f698dafe15c [ 231.248826][T13108] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 231.248841][T13108] RSP: 002b:00007f698c567030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 231.248858][T13108] RAX: ffffffffffffffda RBX: 00007f698dd55fa0 RCX: 00007f698dafe15c [ 231.248870][T13108] RDX: 000000000000000f RSI: 00007f698c5670a0 RDI: 0000000000000004 [ 231.248882][T13108] RBP: 00007f698c567090 R08: 0000000000000000 R09: 0000000000000000 [ 231.248894][T13108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.248921][T13108] R13: 00007f698dd56038 R14: 00007f698dd55fa0 R15: 00007ffcbdae1b58 [ 231.248937][T13108] [ 231.471974][T13112] loop2: detected capacity change from 0 to 1024 [ 231.479830][T13113] loop1: detected capacity change from 0 to 512 [ 231.486590][T13112] EXT4-fs: Ignoring removed orlov option [ 231.504319][T13113] EXT4-fs (loop1): 1 truncate cleaned up [ 231.511356][T13113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.533073][T13121] loop3: detected capacity change from 0 to 128 [ 231.540086][T13112] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.558320][T13122] loop4: detected capacity change from 0 to 512 [ 231.582764][T13122] EXT4-fs (loop4): 1 truncate cleaned up [ 231.589073][T13122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.604897][T13125] loop3: detected capacity change from 0 to 512 [ 231.624496][T13125] EXT4-fs (loop3): 1 truncate cleaned up [ 231.631143][T13125] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.653238][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.665802][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.695669][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.752325][ T3977] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.769335][T13130] loop1: detected capacity change from 0 to 4096 [ 231.810258][T13130] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.837842][T13135] loop4: detected capacity change from 0 to 4096 [ 231.850147][ T3977] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.872843][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.873330][T13135] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.904509][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.918276][ T3977] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.966214][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.993481][ T3977] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.005171][T13146] FAULT_INJECTION: forcing a failure. [ 232.005171][T13146] name failslab, interval 1, probability 0, space 0, times 0 [ 232.017923][T13146] CPU: 0 UID: 0 PID: 13146 Comm: syz.1.3040 Not tainted syzkaller #0 PREEMPT(voluntary) [ 232.018005][T13146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 232.018024][T13146] Call Trace: [ 232.018031][T13146] [ 232.018039][T13146] __dump_stack+0x1d/0x30 [ 232.018062][T13146] dump_stack_lvl+0xe8/0x140 [ 232.018078][T13146] dump_stack+0x15/0x1b [ 232.018092][T13146] should_fail_ex+0x265/0x280 [ 232.018153][T13146] should_failslab+0x8c/0xb0 [ 232.018179][T13146] __kvmalloc_node_noprof+0x12e/0x670 [ 232.018204][T13146] ? alloc_fdtable+0xc2/0x1d0 [ 232.018264][T13146] alloc_fdtable+0xc2/0x1d0 [ 232.018283][T13146] dup_fd+0x4c7/0x540 [ 232.018308][T13146] copy_files+0x98/0xf0 [ 232.018355][T13146] copy_process+0xc5b/0x2000 [ 232.018389][T13146] kernel_clone+0x16c/0x5c0 [ 232.018413][T13146] ? vfs_write+0x7e8/0x960 [ 232.018435][T13146] __x64_sys_clone+0xe6/0x120 [ 232.018535][T13146] x64_sys_call+0x119c/0x3000 [ 232.018554][T13146] do_syscall_64+0xd2/0x200 [ 232.018571][T13146] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 232.018595][T13146] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 232.018656][T13146] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.018674][T13146] RIP: 0033:0x7f760020f749 [ 232.018687][T13146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.018701][T13146] RSP: 002b:00007f75fec6efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 232.018720][T13146] RAX: ffffffffffffffda RBX: 00007f7600465fa0 RCX: 00007f760020f749 [ 232.018732][T13146] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c1000 [ 232.018757][T13146] RBP: 00007f75fec6f090 R08: 0000000000000000 R09: 0000000000000000 [ 232.018768][T13146] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 232.018779][T13146] R13: 00007f7600466038 R14: 00007f7600465fa0 R15: 00007ffc866185e8 [ 232.018799][T13146] [ 232.236697][T13154] loop4: detected capacity change from 0 to 732 [ 232.256204][T13154] isofs_fill_super: get root inode failed [ 232.323785][T13164] FAULT_INJECTION: forcing a failure. [ 232.323785][T13164] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 232.336950][T13164] CPU: 1 UID: 0 PID: 13164 Comm: syz.3.3046 Not tainted syzkaller #0 PREEMPT(voluntary) [ 232.337019][T13164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 232.337031][T13164] Call Trace: [ 232.337036][T13164] [ 232.337041][T13164] __dump_stack+0x1d/0x30 [ 232.337193][T13164] dump_stack_lvl+0xe8/0x140 [ 232.337305][T13164] dump_stack+0x15/0x1b [ 232.337323][T13164] should_fail_ex+0x265/0x280 [ 232.337342][T13164] should_fail+0xb/0x20 [ 232.337358][T13164] should_fail_usercopy+0x1a/0x20 [ 232.337379][T13164] _copy_from_iter+0xd2/0xe80 [ 232.337408][T13164] ? __build_skb_around+0x1ab/0x200 [ 232.337432][T13164] ? __alloc_skb+0x223/0x320 [ 232.337460][T13164] netlink_sendmsg+0x471/0x6b0 [ 232.337559][T13164] ? __pfx_netlink_sendmsg+0x10/0x10 [ 232.337578][T13164] __sock_sendmsg+0x145/0x180 [ 232.337602][T13164] ____sys_sendmsg+0x31e/0x4e0 [ 232.337705][T13164] ___sys_sendmsg+0x17b/0x1d0 [ 232.337732][T13164] __x64_sys_sendmsg+0xd4/0x160 [ 232.337756][T13164] x64_sys_call+0x191e/0x3000 [ 232.337778][T13164] do_syscall_64+0xd2/0x200 [ 232.337794][T13164] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 232.337861][T13164] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 232.337940][T13164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.337957][T13164] RIP: 0033:0x7f7fdb2ff749 [ 232.337971][T13164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.337984][T13164] RSP: 002b:00007f7fd9d5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.338013][T13164] RAX: ffffffffffffffda RBX: 00007f7fdb555fa0 RCX: 00007f7fdb2ff749 [ 232.338024][T13164] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000007 [ 232.338034][T13164] RBP: 00007f7fd9d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 232.338044][T13164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.338119][T13164] R13: 00007f7fdb556038 R14: 00007f7fdb555fa0 R15: 00007ffe9dabb2c8 [ 232.338135][T13164] [ 232.582287][T13171] loop4: detected capacity change from 0 to 512 [ 232.591045][T13171] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 232.600120][T13171] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 232.611567][T13131] chnl_net:caif_netlink_parms(): no params data found [ 232.633753][T13171] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 232.664162][T13171] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 232.674180][T13171] System zones: 0-2, 18-18, 34-35 [ 232.680237][T13171] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.694994][T13131] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.701517][T13171] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3047: bg 0: block 353: padding at end of block bitmap is not set [ 232.702362][T13131] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.724001][T13131] bridge_slave_0: entered allmulticast mode [ 232.730633][T13131] bridge_slave_0: entered promiscuous mode [ 232.737375][T13131] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.744509][T13131] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.752359][T13131] bridge_slave_1: entered allmulticast mode [ 232.758896][T13131] bridge_slave_1: entered promiscuous mode [ 232.779555][T13131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.790143][T13131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.809804][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.820894][T13131] team0: Port device team_slave_0 added [ 232.828210][T13131] team0: Port device team_slave_1 added [ 232.878700][T13131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.885813][T13131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 232.888559][T13226] loop4: detected capacity change from 0 to 512 [ 232.911798][T13131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.925464][T13226] EXT4-fs (loop4): 1 truncate cleaned up [ 232.935262][T13226] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.951293][T13131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.958281][T13131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 232.984298][T13131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.016218][T13131] hsr_slave_0: entered promiscuous mode [ 233.038459][T13131] hsr_slave_1: entered promiscuous mode [ 233.044702][T13131] debugfs: 'hsr0' already exists in 'hsr' [ 233.050518][T13131] Cannot create hsr debugfs directory [ 233.170124][T13234] loop1: detected capacity change from 0 to 4096 [ 233.183329][T13088] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.197535][T13234] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.235227][T13088] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.249294][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.274358][T13088] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.301393][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.329493][T13189] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.368448][T13217] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.405146][T13217] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.438269][T13217] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.561858][T13251] loop3: detected capacity change from 0 to 512 [ 233.656320][T13251] loop3: detected capacity change from 0 to 2048 [ 233.676121][T13253] loop1: detected capacity change from 0 to 732 [ 233.699245][T13251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.727927][T13253] isofs_fill_super: get root inode failed [ 233.809375][T13259] tipc: Started in network mode [ 233.814390][T13259] tipc: Node identity 4, cluster identity 4711 [ 233.820592][T13259] tipc: Node number set to 4 [ 233.834907][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.863455][T13261] loop4: detected capacity change from 0 to 512 [ 233.877573][T13261] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 233.886705][T13261] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 233.912000][T13268] loop3: detected capacity change from 0 to 512 [ 233.912016][T13261] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 233.930737][T13261] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 233.939770][T13261] System zones: 0-2, 18-18, 34-35 [ 233.945837][T13261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.971864][T13261] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3058: bg 0: block 353: padding at end of block bitmap is not set [ 233.986727][T13271] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 233.986952][T13268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.014714][T13268] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 234.042337][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.077327][T13268] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3061'. [ 234.086425][T13268] netlink: 164 bytes leftover after parsing attributes in process `syz.3.3061'. [ 234.109367][T13263] loop1: detected capacity change from 0 to 512 [ 234.115866][ T3977] bridge_slave_1: left allmulticast mode [ 234.121561][ T3977] bridge_slave_1: left promiscuous mode [ 234.127193][ T3977] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.149891][ T3977] bridge_slave_0: left allmulticast mode [ 234.155723][ T3977] bridge_slave_0: left promiscuous mode [ 234.161492][ T3977] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.184869][T13263] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 234.193989][T13263] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 234.241489][T13263] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 234.287208][T13263] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 234.328086][T13263] System zones: 0-2, 18-18, 34-35 [ 234.358428][T13263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.384481][T13263] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3060: bg 0: block 353: padding at end of block bitmap is not set [ 234.404724][ T3977] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.421730][ T3977] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.431624][ T3977] bond0 (unregistering): Released all slaves [ 234.465105][ T3977] tipc: Left network mode [ 234.481412][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.558806][ T3977] hsr_slave_0: left promiscuous mode [ 234.568786][ T3977] hsr_slave_1: left promiscuous mode [ 234.583493][ T3977] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 234.590924][ T3977] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 234.639641][ T3977] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 234.647116][ T3977] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 234.679854][ T3977] veth1_macvtap: left promiscuous mode [ 234.694756][ T3977] veth0_macvtap: left promiscuous mode [ 234.710588][ T3977] veth1_vlan: left promiscuous mode [ 234.717109][ T3977] veth0_vlan: left promiscuous mode [ 234.791561][T13321] loop0: detected capacity change from 0 to 128 [ 234.825636][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.858889][ T29] kauditd_printk_skb: 4710 callbacks suppressed [ 234.858904][ T29] audit: type=1326 audit(1764299194.038:15138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.0.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 234.889051][ T29] audit: type=1326 audit(1764299194.038:15139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.0.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 234.912662][ T29] audit: type=1326 audit(1764299194.038:15140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.0.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 234.936480][ T29] audit: type=1326 audit(1764299194.038:15141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.0.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 234.960156][ T29] audit: type=1326 audit(1764299194.038:15142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.0.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 234.970461][T13328] loop1: detected capacity change from 0 to 732 [ 235.024506][T13328] isofs_fill_super: get root inode failed [ 235.041840][ T3977] team0 (unregistering): Port device team_slave_0 removed [ 235.081952][ T3977] lo (unregistering): left allmulticast mode [ 235.130399][ T29] audit: type=1326 audit(1764299194.308:15143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13333 comm="syz.1.3071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 235.132245][T13335] FAULT_INJECTION: forcing a failure. [ 235.132245][T13335] name failslab, interval 1, probability 0, space 0, times 0 [ 235.154408][ T29] audit: type=1326 audit(1764299194.308:15144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13333 comm="syz.1.3071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 235.167060][T13335] CPU: 0 UID: 0 PID: 13335 Comm: syz.1.3071 Not tainted syzkaller #0 PREEMPT(voluntary) [ 235.167091][T13335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 235.167101][T13335] Call Trace: [ 235.167106][T13335] [ 235.167112][T13335] __dump_stack+0x1d/0x30 [ 235.167134][T13335] dump_stack_lvl+0xe8/0x140 [ 235.167151][T13335] dump_stack+0x15/0x1b [ 235.167218][T13335] should_fail_ex+0x265/0x280 [ 235.167237][T13335] should_failslab+0x8c/0xb0 [ 235.167294][T13335] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 235.167322][T13335] ? sidtab_sid2str_get+0xa0/0x130 [ 235.167349][T13335] kmemdup_noprof+0x2b/0x70 [ 235.167450][T13335] sidtab_sid2str_get+0xa0/0x130 [ 235.167553][T13335] security_sid_to_context_core+0x1eb/0x2e0 [ 235.167579][T13335] security_sid_to_context+0x27/0x40 [ 235.167678][T13335] selinux_lsmprop_to_secctx+0x67/0xf0 [ 235.167704][T13335] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 235.167725][T13335] audit_log_subj_ctx+0xa4/0x3e0 [ 235.167744][T13335] ? skb_put+0xa9/0xf0 [ 235.167842][T13335] audit_log_task_context+0x48/0x70 [ 235.167863][T13335] audit_log_task+0xf4/0x250 [ 235.167972][T13335] ? kstrtouint+0x76/0xc0 [ 235.168000][T13335] audit_seccomp+0x61/0x100 [ 235.168025][T13335] ? __seccomp_filter+0x82d/0x1250 [ 235.168069][T13335] __seccomp_filter+0x83e/0x1250 [ 235.168093][T13335] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 235.168187][T13335] ? vfs_write+0x7e8/0x960 [ 235.168207][T13335] ? __rcu_read_unlock+0x4f/0x70 [ 235.168230][T13335] ? __fget_files+0x184/0x1c0 [ 235.168255][T13335] __secure_computing+0x82/0x150 [ 235.168325][T13335] syscall_trace_enter+0xcf/0x1e0 [ 235.168350][T13335] do_syscall_64+0xac/0x200 [ 235.168369][T13335] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 235.168393][T13335] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 235.168465][T13335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.168484][T13335] RIP: 0033:0x7f760020f749 [ 235.168499][T13335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.168515][T13335] RSP: 002b:00007f75fec6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 235.168533][T13335] RAX: ffffffffffffffda RBX: 00007f7600465fa0 RCX: 00007f760020f749 [ 235.168604][T13335] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 000000000000000d [ 235.168616][T13335] RBP: 00007f75fec6f090 R08: 0000000000000500 R09: 0000000000000000 [ 235.168628][T13335] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.168680][T13335] R13: 00007f7600466038 R14: 00007f7600465fa0 R15: 00007ffc866185e8 [ 235.168704][T13335] [ 235.168713][T13335] audit: error in audit_log_subj_ctx [ 235.190850][ T29] audit: type=1326 audit(1764299194.308:15145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13333 comm="syz.1.3071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 235.190881][ T29] audit: type=1326 audit(1764299194.308:15146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13333 comm="syz.1.3071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f760020f749 code=0x7ffc0000 [ 235.438944][T13349] loop3: detected capacity change from 0 to 4096 [ 235.507264][T13335] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 235.526326][T13349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.627278][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.647577][T13359] loop0: detected capacity change from 0 to 512 [ 235.691633][T13359] EXT4-fs (loop0): 1 truncate cleaned up [ 235.699565][T13359] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.715223][T13131] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 235.761231][T13131] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.783378][T13131] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.793600][T13131] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.879928][T13131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.892739][T13389] loop3: detected capacity change from 0 to 512 [ 235.926137][T13131] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.944520][T13389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.970000][ T1005] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.977081][ T1005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.988213][T13218] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.995287][T13218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.999694][T13400] loop4: detected capacity change from 0 to 512 [ 236.028410][T13389] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.043666][T13400] EXT4-fs (loop4): 1 truncate cleaned up [ 236.051549][T13400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.116605][T12764] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.176950][T13414] ip6t_srh: unknown srh match flags 4000 [ 236.202556][T13131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.231078][T13420] netlink: 'syz.0.3081': attribute type 1 has an invalid length. [ 236.306217][T13420] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3081'. [ 236.394668][T13131] veth0_vlan: entered promiscuous mode [ 236.408260][T13131] veth1_vlan: entered promiscuous mode [ 236.426236][T13131] veth0_macvtap: entered promiscuous mode [ 236.434106][T13131] veth1_macvtap: entered promiscuous mode [ 236.445274][T13131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.455120][T13131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.584655][ T3981] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.596318][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.708152][T13447] loop0: detected capacity change from 0 to 128 [ 236.747499][ T3977] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.793701][ T3977] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.808897][ T3977] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.840751][T13457] loop4: detected capacity change from 0 to 4096 [ 236.865397][T13457] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.957472][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.986415][T13467] bridge_slave_0: left allmulticast mode [ 236.992177][T13467] bridge_slave_0: left promiscuous mode [ 236.997823][T13467] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.013320][T13467] bridge_slave_1: left allmulticast mode [ 237.019019][T13467] bridge_slave_1: left promiscuous mode [ 237.024720][T13467] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.038776][T13473] loop4: detected capacity change from 0 to 512 [ 237.051241][T13473] EXT4-fs (loop4): 1 truncate cleaned up [ 237.058318][T13467] bond0: (slave bond_slave_0): Releasing backup interface [ 237.061215][T13473] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.082516][T13467] bond0: (slave bond_slave_1): Releasing backup interface [ 237.095048][T13467] team0: Port device team_slave_0 removed [ 237.102247][T13467] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.109646][T13467] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.119145][T13467] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.126611][T13467] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.137734][T13467] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 237.265332][T13483] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3093'. [ 237.276091][T13485] tipc: Started in network mode [ 237.281196][T13485] tipc: Node identity 4, cluster identity 4711 [ 237.287438][T13485] tipc: Node number set to 4 [ 237.337037][ T3981] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.376778][T13490] loop3: detected capacity change from 0 to 512 [ 237.384034][T13490] EXT4-fs: Ignoring removed nomblk_io_submit option [ 237.423388][T13491] loop2: detected capacity change from 0 to 732 [ 237.449075][T13491] isofs_fill_super: get root inode failed [ 237.451869][ T3981] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.455002][T13490] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 237.483522][T13490] EXT4-fs (loop3): 1 truncate cleaned up [ 237.489761][T13490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.516090][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.536781][ T3981] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.578406][T13490] process 'syz.3.3094' launched '/dev/fd/3' with NULL argv: empty string added [ 237.584430][T13501] loop2: detected capacity change from 0 to 512 [ 237.591475][T13502] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3098'. [ 237.614113][T13501] EXT4-fs (loop2): 1 truncate cleaned up [ 237.615228][ T3981] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.620129][T13501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.653074][T13502] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3098'. [ 237.664245][T13468] chnl_net:caif_netlink_parms(): no params data found [ 237.690914][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.797511][T13513] loop3: detected capacity change from 0 to 512 [ 237.845504][T13513] EXT4-fs (loop3): 1 truncate cleaned up [ 237.871227][ T3981] bridge_slave_1: left allmulticast mode [ 237.876939][ T3981] bridge_slave_1: left promiscuous mode [ 237.882759][ T3981] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.896657][T13521] loop0: detected capacity change from 0 to 1024 [ 237.901168][T13513] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.912964][T13521] EXT4-fs: test_dummy_encryption option not supported [ 237.925913][ T3981] bridge_slave_0: left allmulticast mode [ 237.931663][ T3981] bridge_slave_0: left promiscuous mode [ 237.937379][ T3981] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.173030][ T3981] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.182973][ T3981] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.201327][ T3981] bond0 (unregistering): Released all slaves [ 238.209349][T13468] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.216487][T13468] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.225228][T13468] bridge_slave_0: entered allmulticast mode [ 238.235312][T13468] bridge_slave_0: entered promiscuous mode [ 238.248983][T13521] bridge0: port 3(vlan2) entered blocking state [ 238.255395][T13521] bridge0: port 3(vlan2) entered disabled state [ 238.269955][T13521] vlan2: entered allmulticast mode [ 238.275180][T13521] bridge0: entered allmulticast mode [ 238.281902][T13131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.292520][T13521] vlan2: left allmulticast mode [ 238.297445][T13521] bridge0: left allmulticast mode [ 238.304483][T13541] netlink: 'syz.4.3103': attribute type 10 has an invalid length. [ 238.320132][ T3981] tipc: Left network mode [ 238.324905][T13468] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.331977][T13468] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.339232][T13468] bridge_slave_1: entered allmulticast mode [ 238.345990][T13468] bridge_slave_1: entered promiscuous mode [ 238.387696][T13541] ipvlan0: entered allmulticast mode [ 238.393091][T13541] veth0_vlan: entered allmulticast mode [ 238.410024][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.444138][T13541] team0: Device ipvlan0 failed to register rx_handler [ 238.490461][T13468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.506010][T13558] loop3: detected capacity change from 0 to 512 [ 238.518874][ T3981] hsr_slave_0: left promiscuous mode [ 238.535981][ T3981] hsr_slave_1: left promiscuous mode [ 238.554857][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.562360][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.564295][T13558] EXT4-fs (loop3): 1 truncate cleaned up [ 238.575482][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.582938][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 238.605594][ T3981] veth1_macvtap: left promiscuous mode [ 238.633263][T13558] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.645875][ T3981] veth0_macvtap: left promiscuous mode [ 238.651485][ T3981] veth1_vlan: left promiscuous mode [ 238.656893][ T3981] veth0_vlan: left promiscuous mode [ 238.741708][ T3981] team0 (unregistering): Port device team_slave_0 removed [ 238.752330][T13218] smc: removing ib device syz! [ 238.798893][T13468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.829597][T13541] infiniband !yz!: set active [ 238.834469][T13541] infiniband !yz!: added team_slave_0 [ 238.844010][T11848] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.923819][T13541] RDS/IB: !yz!: added [ 238.932861][T13541] smc: adding ib device !yz! with port count 1 [ 238.939098][T13541] smc: ib device !yz! port 1 has no pnetid [ 238.949114][T13468] team0: Port device team_slave_0 added [ 238.996992][T13468] team0: Port device team_slave_1 added [ 239.079813][T13593] loop2: detected capacity change from 0 to 512 [ 239.096896][T13593] EXT4-fs (loop2): too many log groups per flexible block group [ 239.110202][T13468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.117307][T13468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 239.143467][T13468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.158087][T13468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.165189][T13468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 239.165328][T13584] loop3: detected capacity change from 0 to 512 [ 239.191154][T13468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.209873][T13593] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 239.237541][T13593] EXT4-fs (loop2): mount failed [ 239.256432][T13604] loop0: detected capacity change from 0 to 512 [ 239.296574][T13584] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 239.305689][T13584] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 239.328378][T13604] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.340706][T13584] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 239.351339][T13584] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 239.359365][T13584] System zones: 0-2, 18-18, 34-35 [ 239.369597][T13584] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.404143][T13468] hsr_slave_0: entered promiscuous mode [ 239.414838][T13584] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3110: bg 0: block 353: padding at end of block bitmap is not set [ 239.429558][T13612] EXT4-fs warning (device loop0): ext4_resize_fs:2019: can't read last block, resize aborted [ 239.440946][T13468] hsr_slave_1: entered promiscuous mode [ 239.550739][T13622] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3115'. [ 239.612677][T13627] loop3: detected capacity change from 0 to 512 [ 239.675413][T13627] EXT4-fs (loop3): 1 truncate cleaned up [ 239.813277][T13647] loop2: detected capacity change from 0 to 512 [ 239.884586][T13647] EXT4-fs (loop2): 1 truncate cleaned up [ 240.020496][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 240.020514][ T29] audit: type=1400 audit(239.982:15509): avc: denied { read } for pid=13651 comm="syz.4.3122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 240.046946][T13655] loop0: detected capacity change from 0 to 128 [ 240.116542][ T29] audit: type=1326 audit(240.102:15510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.0.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 240.131800][T13662] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 240.139578][ T29] audit: type=1326 audit(240.102:15511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.0.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 240.178916][ T29] audit: type=1326 audit(240.102:15512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.0.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 240.202345][ T29] audit: type=1326 audit(240.102:15513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.0.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 240.225375][ T29] audit: type=1326 audit(240.102:15514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13648 comm="syz.0.3121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36a531f749 code=0x7ffc0000 [ 240.306776][T13468] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.325818][T13468] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.338010][T13669] loop4: detected capacity change from 0 to 4096 [ 240.347106][T13468] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.376701][ T29] audit: type=1326 audit(240.352:15515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13668 comm="syz.4.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084965f749 code=0x7ffc0000 [ 240.400038][ T29] audit: type=1326 audit(240.352:15516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13668 comm="syz.4.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f084965f749 code=0x7ffc0000 [ 240.423088][ T29] audit: type=1326 audit(240.352:15517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13668 comm="syz.4.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f084965f749 code=0x7ffc0000 [ 240.446141][ T29] audit: type=1326 audit(240.352:15518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13668 comm="syz.4.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f084965f749 code=0x7ffc0000 [ 240.470626][T13468] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.595044][T13699] loop2: detected capacity change from 0 to 732 [ 240.618122][T13710] loop3: detected capacity change from 0 to 512 [ 240.627451][T13468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.635486][T13699] isofs_fill_super: get root inode failed [ 240.645939][T13712] loop4: detected capacity change from 0 to 512 [ 240.656754][T13468] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.663953][T13710] EXT4-fs (loop3): 1 truncate cleaned up [ 240.692277][T13468] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.702748][T13468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.718282][ T3981] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.725421][ T3981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.778299][ T3981] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.785437][ T3981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.807725][T13731] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13731 comm=syz.0.3134 [ 240.820618][T13712] EXT4-fs warning (device loop4): ext4_resize_fs:2019: can't read last block, resize aborted [ 240.835224][T13722] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 240.840625][T13733] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3136'. [ 240.880179][T13733] bridge1: entered allmulticast mode [ 240.906582][T13731] team0: Device vlan2 is already an upper device of the team interface [ 240.938144][T13468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.962145][T13749] loop3: detected capacity change from 0 to 512 [ 241.015197][T13749] EXT4-fs (loop3): 1 truncate cleaned up [ 241.038449][T13733] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3136'. [ 241.100603][T13733] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3136'. [ 241.110041][T13733] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3136'. [ 241.121142][T13468] veth0_vlan: entered promiscuous mode [ 241.193279][T13468] veth1_vlan: entered promiscuous mode [ 241.288274][T13468] veth0_macvtap: entered promiscuous mode [ 241.320899][T13468] veth1_macvtap: entered promiscuous mode [ 241.382897][T13468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.423183][T13468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.431440][T13788] loop4: detected capacity change from 0 to 128 [ 241.469623][ T1005] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.513402][ T1005] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.528458][ T1005] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.531732][T13793] loop2: detected capacity change from 0 to 512 [ 241.546452][ T1005] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.559777][T13795] vhci_hcd: invalid port number 9 [ 241.564854][T13795] vhci_hcd: default hub control req: 2315 v001c i0009 l0 [ 241.609442][T13800] loop1: detected capacity change from 0 to 512 [ 241.612615][T13793] EXT4-fs (loop2): too many log groups per flexible block group [ 241.654167][T13793] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 241.661245][T13793] EXT4-fs (loop2): mount failed [ 241.674086][T13800] EXT4-fs warning (device loop1): ext4_resize_fs:2019: can't read last block, resize aborted [ 241.768345][T13812] loop2: detected capacity change from 0 to 512 [ 241.784293][T13814] loop1: detected capacity change from 0 to 512 [ 241.799098][T13812] EXT4-fs (loop2): 1 truncate cleaned up [ 241.857993][T13814] EXT4-fs (loop1): 1 truncate cleaned up [ 242.274968][T13834] loop2: detected capacity change from 0 to 512 [ 242.311575][T13834] EXT4-fs (loop2): 1 truncate cleaned up [ 242.523664][T13852] loop1: detected capacity change from 0 to 512 [ 242.554068][T13797] loop3: detected capacity change from 0 to 2048 [ 242.589486][T13852] EXT4-fs (loop1): too many log groups per flexible block group [ 242.605177][T13855] loop2: detected capacity change from 0 to 512 [ 242.611732][T13852] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 242.621667][T13831] chnl_net:caif_netlink_parms(): no params data found [ 242.651594][T13797] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #2: comm syz.3.3147: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 242.651718][T13855] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 242.669297][T13852] EXT4-fs (loop1): mount failed [ 242.714644][ T3995] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.724512][T13797] EXT4-fs (loop3): get root inode failed [ 242.730212][T13797] EXT4-fs (loop3): mount failed [ 242.761173][T13855] EXT4-fs (loop2): 1 truncate cleaned up [ 242.769669][T13863] loop1: detected capacity change from 0 to 512 [ 242.787385][T13863] EXT4-fs (loop1): 1 truncate cleaned up [ 242.804737][T13845] loop0: detected capacity change from 0 to 2048 [ 242.822108][ T3995] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.861630][T13845] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #2: comm syz.0.3157: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 242.880662][T13831] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.887719][T13831] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.894549][T13845] EXT4-fs (loop0): get root inode failed [ 242.895203][T13831] bridge_slave_0: entered allmulticast mode [ 242.900468][T13845] EXT4-fs (loop0): mount failed [ 242.907474][T13831] bridge_slave_0: entered promiscuous mode [ 242.919363][ T3995] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.938349][T13831] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.945516][T13831] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.001893][T13831] bridge_slave_1: entered allmulticast mode [ 243.029715][T13831] bridge_slave_1: entered promiscuous mode [ 243.056187][ T3995] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.129565][T13831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.152061][T13831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.205838][ T3995] bridge_slave_1: left allmulticast mode [ 243.211566][ T3995] bridge_slave_1: left promiscuous mode [ 243.217365][ T3995] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.259700][ T3995] bridge_slave_0: left allmulticast mode [ 243.265405][ T3995] bridge_slave_0: left promiscuous mode [ 243.271162][ T3995] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.466404][T13876] loop3: detected capacity change from 0 to 512 [ 243.492845][ T3995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.502854][ T3995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.509532][T13876] EXT4-fs warning (device loop3): ext4_resize_fs:2019: can't read last block, resize aborted [ 243.522477][ T3995] bond0 (unregistering): Released all slaves [ 243.534711][T13883] loop0: detected capacity change from 0 to 732 [ 243.543591][T13831] team0: Port device team_slave_0 added [ 243.557615][T13831] team0: Port device team_slave_1 added [ 243.564867][T13883] isofs_fill_super: get root inode failed [ 243.625202][ T3995] tipc: Left network mode [ 243.669592][T13831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.670599][T13897] loop0: detected capacity change from 0 to 512 [ 243.676594][T13831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 243.708696][T13831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.736166][T13904] loop3: detected capacity change from 0 to 512 [ 243.752920][T13831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.759881][T13831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 243.785792][T13897] EXT4-fs (loop0): 1 truncate cleaned up [ 243.791711][T13831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.803228][T13895] tipc: Started in network mode [ 243.807939][T13904] EXT4-fs (loop3): 1 truncate cleaned up [ 243.808097][T13895] tipc: Node identity 4, cluster identity 4711 [ 243.820077][T13895] tipc: Node number set to 4 [ 243.872681][T13917] loop2: detected capacity change from 0 to 512 [ 243.906289][ T3995] hsr_slave_0: left promiscuous mode [ 243.913012][ T3995] hsr_slave_1: left promiscuous mode [ 243.922848][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 243.930239][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 243.938045][T13917] EXT4-fs (loop2): too many log groups per flexible block group [ 243.946163][T13917] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 243.955442][T13917] EXT4-fs (loop2): mount failed [ 243.979533][ T3995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 243.986985][ T3995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 244.007099][ T3995] veth1_macvtap: left promiscuous mode [ 244.020376][ T3995] veth0_macvtap: left promiscuous mode [ 244.033547][ T3995] veth1_vlan: left promiscuous mode [ 244.040459][ T3995] veth0_vlan: left promiscuous mode [ 244.158716][ T3995] team0 (unregistering): Port device team_slave_0 removed [ 244.167296][T13179] smc: removing ib device !yz! [ 244.208446][T13831] hsr_slave_0: entered promiscuous mode [ 244.215415][T13831] hsr_slave_1: entered promiscuous mode [ 244.221892][T13831] debugfs: 'hsr0' already exists in 'hsr' [ 244.227673][T13831] Cannot create hsr debugfs directory [ 244.338169][T13949] loop1: detected capacity change from 0 to 732 [ 244.356356][T13948] loop0: detected capacity change from 0 to 512 [ 244.374726][T13949] isofs_fill_super: get root inode failed [ 244.409565][T13956] loop3: detected capacity change from 0 to 732 [ 244.457579][T13956] isofs_fill_super: get root inode failed [ 244.462651][T13966] EXT4-fs warning (device loop0): ext4_resize_fs:2019: can't read last block, resize aborted [ 244.546535][T13965] loop1: detected capacity change from 0 to 4096 [ 244.573964][T13937] loop2: detected capacity change from 0 to 2048 [ 244.671117][T13976] loop1: detected capacity change from 0 to 4096 [ 244.690375][T13937] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.3174: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 260(4), depth 0(0) [ 244.725895][T13937] EXT4-fs (loop2): get root inode failed [ 244.731600][T13937] EXT4-fs (loop2): mount failed [ 244.769451][T13989] 9pnet_fd: Insufficient options for proto=fd [ 244.979039][T14011] netlink: 'syz.3.3189': attribute type 39 has an invalid length. [ 245.090356][T14012] loop1: detected capacity change from 0 to 4096 [ 245.098902][T14017] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 245.106298][ T1094] IPVS: starting estimator thread 0... [ 245.165088][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 245.165119][ T29] audit: type=1326 audit(245.152:15691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14010 comm="syz.1.3190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f501b8af749 code=0x7ffc0000 [ 245.214803][ T29] audit: type=1326 audit(245.162:15692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14010 comm="syz.1.3190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f501b8af749 code=0x7ffc0000 [ 245.238017][ T29] audit: type=1326 audit(245.162:15693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14010 comm="syz.1.3190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f501b8af749 code=0x7ffc0000 [ 245.242369][T14019] IPVS: using max 2640 ests per chain, 132000 per kthread [ 245.261220][ T29] audit: type=1326 audit(245.162:15694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14010 comm="syz.1.3190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f501b8af749 code=0x7ffc0000 [ 245.291338][ T29] audit: type=1326 audit(245.162:15695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14010 comm="syz.1.3190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f501b8af749 code=0x7ffc0000 [ 245.313455][T13831] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 245.314528][ T29] audit: type=1326 audit(245.162:15696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14010 comm="syz.1.3190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f501b8af749 code=0x7ffc0000 [ 245.344023][ T29] audit: type=1326 audit(245.162:15697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14010 comm="syz.1.3190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f501b8af749 code=0x7ffc0000 [ 245.369576][T13831] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 245.421730][T13831] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 245.431619][T14030] loop3: detected capacity change from 0 to 512 [ 245.443740][T13831] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 245.451609][T14030] EXT4-fs (loop3): 1 truncate cleaned up [ 245.689060][T13831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.717105][T14057] loop1: detected capacity change from 0 to 512 [ 245.742446][T13831] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.775847][T13179] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.782936][T13179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.848125][ T1005] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.855239][ T1005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.882664][T13831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.893089][T13831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.913705][ T29] audit: type=1400 audit(245.902:15698): avc: denied { audit_write } for pid=14067 comm="syz.1.3198" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 246.015060][ T29] audit: type=1326 audit(246.002:15699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14079 comm="syz.3.3199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 246.050133][T13831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.089935][ T29] audit: type=1326 audit(246.002:15700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14079 comm="syz.3.3199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f7fdb2ff749 code=0x7ffc0000 [ 246.145867][T14090] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3200'. [ 246.160649][T14090] bridge1: entered allmulticast mode [ 246.181367][T14090] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3200'. [ 246.249791][T14112] loop3: detected capacity change from 0 to 512 [ 246.279223][T14112] EXT4-fs (loop3): 1 truncate cleaned up [ 246.302919][T13831] veth0_vlan: entered promiscuous mode [ 246.324777][T13831] veth1_vlan: entered promiscuous mode [ 246.348951][T13831] veth0_macvtap: entered promiscuous mode [ 246.359368][T13831] veth1_macvtap: entered promiscuous mode [ 246.384675][T13831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.396358][T13831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.414341][T13179] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.488508][T13179] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.514086][T13179] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.525154][T13184] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.545320][T14145] loop4: detected capacity change from 0 to 512 [ 246.550841][T14143] loop2: detected capacity change from 0 to 512 [ 246.559222][T14143] EXT4-fs (loop2): 1 truncate cleaned up [ 246.572282][ T3003] ================================================================== [ 246.580399][ T3003] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 246.587613][ T3003] [ 246.589934][ T3003] write to 0xffff8881071dde70 of 8 bytes by task 3789 on cpu 0: [ 246.597563][ T3003] dentry_unlink_inode+0x65/0x260 [ 246.602595][ T3003] d_delete+0x164/0x180 [ 246.606748][ T3003] d_delete_notify+0x32/0x100 [ 246.611428][ T3003] vfs_unlink+0x30b/0x420 [ 246.615764][ T3003] do_unlinkat+0x24e/0x480 [ 246.620177][ T3003] __x64_sys_unlink+0x2e/0x40 [ 246.624198][T14145] EXT4-fs (loop4): 1 truncate cleaned up [ 246.625203][ T3003] x64_sys_call+0x2dcf/0x3000 [ 246.635522][ T3003] do_syscall_64+0xd2/0x200 [ 246.640024][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.645899][ T3003] [ 246.648206][ T3003] read to 0xffff8881071dde70 of 8 bytes by task 3003 on cpu 1: [ 246.655740][ T3003] step_into+0x122/0x7f0 [ 246.659975][ T3003] walk_component+0x162/0x220 [ 246.664639][ T3003] path_lookupat+0xfe/0x2a0 [ 246.669132][ T3003] filename_lookup+0x147/0x340 [ 246.673888][ T3003] do_readlinkat+0x7d/0x320 [ 246.678390][ T3003] __x64_sys_readlink+0x47/0x60 [ 246.683232][ T3003] x64_sys_call+0x28de/0x3000 [ 246.687894][ T3003] do_syscall_64+0xd2/0x200 [ 246.692378][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.698251][ T3003] [ 246.700552][ T3003] value changed: 0xffff88811ac51aa8 -> 0x0000000000000000 [ 246.707635][ T3003] [ 246.709945][ T3003] Reported by Kernel Concurrency Sanitizer on: [ 246.716172][ T3003] CPU: 1 UID: 0 PID: 3003 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 246.725452][ T3003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 246.735490][ T3003] ==================================================================