last executing test programs: 1m0.278478469s ago: executing program 3 (id=1717): setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x5, 0x1, 0x0]}, 0xa) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x10, 0x3, "ef93cfa9d40e9a3e2c2ab679"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_MATCH_NAME={0xd, 0x1, 'connmark\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x4048010) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) bpf$TOKEN_CREATE(0x24, &(0x7f00000003c0), 0xfffffffffffffff8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x18, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x25dfd9ff, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x24000000) syslog(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)={0x28, r1, 0x5707b563827c8365, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x4, 0x40}}}}}, 0x28}}, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7f) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000e8ff0047e9315b198de7000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 1m0.150741579s ago: executing program 3 (id=1724): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000080)=""/38, 0x26}], 0x2}, 0x2174eda0}], 0x1, 0x1, &(0x7f0000000580)={0x77359400}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmmsg(r1, &(0x7f0000003240), 0x4000000000000e4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 59.909454281s ago: executing program 3 (id=1733): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x2, 0x4, 0x1, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) io_uring_setup(0x26cb, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000440)=ANY=[], 0x8, 0x307, &(0x7f0000000a00)="$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") r4 = openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) pwritev2(r4, &(0x7f0000000100), 0x0, 0x5412, 0x0, 0x0) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000080), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000003, 0x13, r7, 0x0) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x842, 0x0) writev(r8, &(0x7f0000000240)=[{&(0x7f00000008c0)="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", 0x741}], 0x1) setns(r6, 0x24020000) umount2(&(0x7f0000000540)='.\x00', 0x2) 59.873174481s ago: executing program 3 (id=1735): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@initdev, @in=@initdev}}, {{@in6=@private0}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) rename(&(0x7f0000000140)='./file1\x00', 0x0) getgid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002fba513d7b1af8ff00000000bfa10000000000000701000000b703000000008fd8850000ffff0000009500"/81], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x1d, 0xd343, 0x70}, 0x2c) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000, @void, @value, @void, @value}, 0x50) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) 59.818644502s ago: executing program 3 (id=1737): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x4, @loopback}]}, 0x0) 59.782613052s ago: executing program 3 (id=1738): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r2, 0x0, 0x8}, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="000400"/18, @ANYRES32], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 44.754321322s ago: executing program 32 (id=1738): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r2, 0x0, 0x8}, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="000400"/18, @ANYRES32], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 5.570713363s ago: executing program 0 (id=3152): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) write$selinux_load(0xffffffffffffffff, 0x0, 0x2000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xc}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 4.838065698s ago: executing program 5 (id=3166): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x3, 0x6}}]}}]}, 0x48}}, 0x44080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, 0x0, {0x3}, {0xffe0, 0xa}, {0x1, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x55}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'ip6gre0\x00', 0x0, 0x2b, 0xb, 0x40, 0x5, 0x4, @mcast1, @private2, 0x7, 0x1, 0xff, 0x1}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r1, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000700)=[0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb8, &(0x7f0000000780)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x5d, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000ac0)={'ip_vti0\x00', &(0x7f0000000a00)={'erspan0\x00', 0x0, 0x20, 0xc6bac92401c6e119, 0x7, 0x1, {{0x26, 0x4, 0x3, 0x32, 0x98, 0x66, 0x0, 0x7f, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, {[@timestamp_addr={0x44, 0x3c, 0xa0, 0x1, 0x7, [{@broadcast, 0x9}, {@multicast1, 0xbe45}, {@remote, 0x10000}, {@local, 0x2}, {@broadcast, 0x5}, {@loopback, 0x1c6c}, {@loopback, 0x9}]}, @lsrr={0x83, 0x1b, 0x90, [@rand_addr=0x64010101, @empty, @broadcast, @loopback, @empty, @empty]}, @timestamp_prespec={0x44, 0x14, 0xb5, 0x3, 0xf, [{@private=0xa010101, 0x1}, {@private=0xa010101, 0x3}]}, @lsrr={0x83, 0xb, 0x41, [@broadcast, @loopback]}, @rr={0x7, 0xb, 0x81, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000b40)={0x0, @rand_addr, @broadcast}, &(0x7f0000000b80)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl0\x00', 0x0, 0x2f, 0xfa, 0x5, 0x9, 0x0, @mcast1, @loopback, 0x20, 0x10, 0x5, 0xb8}}) r10 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000400000006000700040000000c000880050004000100000008000600f200000008000500", @ANYRES32=r11], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x20000804) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d00)={0x1, 0x58, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'vxcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001500)={&(0x7f0000000d80)=ANY=[@ANYBLOB='p\a\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="7001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fffbffff08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="6002028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffffffff08000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000000000000000400040008000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040001000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff0f000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000800000008000100", @ANYRES32=0x0, @ANYBLOB="a401028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r11, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000500000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004001000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff010000"], 0x770}, 0x1, 0x0, 0x0, 0xd1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r14 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x3) gettid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r14) tkill(r14, 0x13) 2.809452921s ago: executing program 0 (id=3195): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r2 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f0000001000), 0xffff) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000640)='ext4_es_shrink_scan_exit\x00', r4}, 0x18) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000440)='sys_enter\x00', r6}, 0x18) lsm_list_modules(&(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000200)=0x10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @empty, 0x4}, {0xa, 0xfffd, 0x0, @loopback, 0xfffffffc}, r7}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000980)={0x16, 0x98, 0xfa00, {0x0, 0x2, r7, 0x30, 0x1, @ib={0x1b, 0x1, 0x1, {"c6b7b7e198082124066b72a4ca8bf843"}, 0x7, 0x7, 0x3}}}, 0xa0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r8}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r10 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r9}, 0x8) close(r10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r10, 0x0, 0x0}, 0x10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)={0x20, 0xd, 0xa, 0xe01, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 2.210647435s ago: executing program 2 (id=3205): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x1c, r0, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 2.210322765s ago: executing program 2 (id=3206): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20000000) 2.168147365s ago: executing program 2 (id=3208): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x700, 0x8, 0xfffffffc, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x68, 0x0, 0x0, 0x5e55b37311de6d89, 0x0, @rand_addr=0x64010102, @multicast2, {[@rr={0x7, 0x3, 0xa3}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x891f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x2000000000000000}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000025bd7000ffdbdf25020000004800018008000300000000001400020067726530000000000000000000000000140002006e657464657673696d300000000000001400020076657468315f766972745f77696669001800018014000200766c616e3100000000000000000000002c0001801400020064756d6d7930000000000000000000001400020064766d72703000"/154], 0xa0}, 0x1, 0x0, 0x0, 0x20004804}, 0x44010) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r5, &(0x7f0000000000), 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) r9 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000140)={0x64, r9, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000455781a5feee5e1ce784909b849d5550adf200000000000000b61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10556e5734eb84049761471ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d0806fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee53f5b2e7b91c61ced1ebad000000000000e8122a793c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff47d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7062ff6ab3934555c0184021b829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47910000118093b6cabaa17a57727474e1785ee234835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c528df8000000d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16ad085886c017679cfcda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185c9eb5fb34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a76bf741330dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ceb3438e4b432dd454c04be2d538aaf60c9f7a7281d32142f2fdbc3d37e5a072b5d7f0a349f1a75f01b5c203d4bdde6ff12de9a37f7fb9a16059ad97e2edefb5e0b0326bd25f6fd1d108efa9d30a9883815654486fe42cf2f676cdbb91f7582ab314be"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000002c0)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.026724246s ago: executing program 2 (id=3210): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x4, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000740)={'ip_vti0\x00', 0x0, 0x20, 0x0, 0x9, 0x4, {{0x1a, 0x4, 0x2, 0x6, 0x68, 0x64, 0x0, 0x5, 0x4, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x2f}, {[@timestamp_addr={0x44, 0x14, 0x5c, 0x1, 0x2, [{@empty, 0x4}, {@local}]}, @end, @lsrr={0x83, 0xf, 0x90, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}]}, @lsrr={0x83, 0xf, 0xbc, [@remote, @local, @remote]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0x89, [@multicast2, @remote, @private=0xa010100, @multicast2, @rand_addr=0x64010100, @multicast2]}]}}}}}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x800000000003}, 0x100000, 0x5dd8, 0x5, 0x3, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000200)={0x80, @tick=0x1, 0x1, {0xe, 0x8}, 0xbb, 0x0, 0xb7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) syz_clone3(&(0x7f0000000940)={0x107821100, 0x0, 0x0, 0x0, {0x2d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x38c8799534622177, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) r10 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r10, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 1.888874297s ago: executing program 0 (id=3212): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001980)={0xc, {"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", 0x5c1}}, 0x505) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r3, 0x0, 0x4000000000000}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x10) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair(0x2a, 0x2, 0xff000000, &(0x7f00000000c0)) r5 = socket$kcm(0x21, 0x2, 0x2) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x922, 0x12) sendmsg$kcm(r5, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x801c) r7 = dup2(r5, r4) r8 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000004096850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r10, 0x0, 0x80}, 0x18) setsockopt$MRT_ADD_MFC(r7, 0x0, 0xcc, &(0x7f0000000340)={@remote, @loopback, 0xa0, "d445c4e71f66ae7080947c5f13308d691de02e4437596f09bac8172a05a18341", 0x401, 0x10000, 0x9, 0x1a}, 0x3c) sendmsg$nl_route_sched(r9, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0x88, 0x30, 0x9, 0x0, 0x0, {}, [{0x74, 0x1, [@m_bpf={0x70, 0x1, 0x0, 0x0, {{0x8}, {0x48, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r11}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {}]}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}}, 0x0) ptrace(0x10, r8) ptrace$pokeuser(0x6, r8, 0x358, 0xffffffff863ff910) sendmmsg(r4, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x18, 0xe000}, 0x5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r12, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b00000000002010400000000000000000a0000045c0003802c0001801400030000000000000000000000ffffac14144114000400000000000000000000000000000000002c00018014000300fc000000000000000000000000143752bc40ecbdb6f20a00000004000400fc020000cf6edde6af1a7ec173d6a7bf89ff47ad000000000000000000000000000002803c0002800c00028005000100000000002c00018014000300"/176], 0xb0}}, 0x4052) 1.858211897s ago: executing program 5 (id=3213): setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x5, 0x1, 0x0]}, 0xa) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x10, 0x3, "ef93cfa9d40e9a3e2c2ab679"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_MATCH_NAME={0xd, 0x1, 'connmark\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x4048010) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000200000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) bpf$TOKEN_CREATE(0x24, &(0x7f00000003c0), 0xfffffffffffffff8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x18, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x25dfd9ff, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x24000000) syslog(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)={0x28, r1, 0x5707b563827c8365, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x4, 0x40}}}}}, 0x28}}, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7f) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000e8ff0047e9315b198de7000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 1.849645838s ago: executing program 1 (id=3223): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000004e00000000cc28b532f815df10e2e2cfe04403", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000008000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff000000000052de00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r2}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x1d, &(0x7f0000000300)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @exit, @map_idx={0x18, 0x9, 0x5, 0x0, 0xf}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6b, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)={0x6c, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r8 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) fcntl$setlease(r8, 0x400, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) close(r8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x8000000000000000}, 0x18) 1.841936778s ago: executing program 4 (id=3214): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x1001a, &(0x7f0000000100)={[{@errors_remount}, {@test_dummy_encryption_v1}, {@nomblk_io_submit}, {@journal_checksum}, {@block_validity}, {@noinit_itable}]}, 0x0, 0x45f, &(0x7f0000000bc0)="$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") r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) fcntl$dupfd(r0, 0x406, r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.824943838s ago: executing program 0 (id=3215): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r2, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 1.673404409s ago: executing program 0 (id=3216): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000980)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xe) shutdown(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000380), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)=@generic={0x0, r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000700)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000c00000018000380140003800c00018005000200000000005f0001801800018014000200766574683000000000000000000000008605d53c859f5a5574e76ca27acf87a9e236a2f0fcc82131eb9b14410a17c3dbb77b8ee45a48f880051943342798235f997f86bec6d5852bc71459b47e094d0b89b0cbf0ccbe1c36a4f8ea99fc7791c6aad509fe1cfee163f883807f16e348549901f600ee430c10a34f10386bfec1e25d0f2e029da5e496c77514da55a24d5f9755ec7e2c61c538f0522c853581f31b4e2504c66b67ad8fa741b0748783104a5894e1d79179646b2f9e28152f9595c6ab3061d20e54a8"], 0x44}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) msgget$private(0x0, 0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f00000000c0)=0x10) r7 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) r8 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xfffffffffffffff2]}, 0x8, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000002c0)={0x10000005}) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r7}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) epoll_pwait2(r9, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f00000006c0)={[0x1]}, 0x8) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r11 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r11, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 1.618998719s ago: executing program 5 (id=3217): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x1c, r1, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1.547801869s ago: executing program 5 (id=3218): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0, 0x0, 0x80000000}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mlockall(0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000600)=ANY=[@ANYRES32=r7, @ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000900)='>', 0x1}], 0x1}, 0x800) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'gretap0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.49037164s ago: executing program 4 (id=3219): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b700000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) write$selinux_load(0xffffffffffffffff, 0x0, 0x2000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xc}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 1.321603341s ago: executing program 4 (id=3220): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000980)='sys_enter\x00'}, 0x10) (async) timerfd_create(0x9, 0x80000) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x2, 0xc1a3}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) syz_open_dev$usbfs(0x0, 0x205, 0x2581) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) socket(0x10, 0x3, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) (async) socket(0x10, 0x3, 0x0) socket$nl_generic(0x11, 0x3, 0x10) (async) socket$can_bcm(0x1d, 0x2, 0x2) socket$kcm(0xa, 0x2, 0x11) (async) r0 = socket(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x11, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb080003"], 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x0) (async) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r0], 0x4}}, 0x0) (async) sendfile(r4, r3, 0x0, 0x100000002) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) (async) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) unlink(0x0) (async) r7 = socket(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) write(r7, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000000000008000f0001000000", 0x24) 831.182735ms ago: executing program 4 (id=3221): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x69, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x5e) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a00)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x8000000000000000}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) (fail_nth: 2) 767.632355ms ago: executing program 0 (id=3222): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) futex(0x0, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) 618.007766ms ago: executing program 4 (id=3224): socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000040)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0x81}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c8}}, {@debug}, {@nogrpid}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000980)="af5e", 0x2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1e, 0x0, &(0x7f0000000a80)) r4 = accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x80800) accept4(r4, 0x0, 0x0, 0x800) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 617.503636ms ago: executing program 1 (id=3225): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff5]}, 0x8, 0x80000) 570.733636ms ago: executing program 1 (id=3226): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}]}, 0x88}}, 0x20000000) 522.955746ms ago: executing program 1 (id=3227): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = fsopen(&(0x7f0000000200)='rpc_pipefs\x00', 0x1) setresuid(0x0, 0xee00, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r6, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYRES64=r7, @ANYRES64=0x0, @ANYRESHEX=r7], 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000440)='%pB \x00'}, 0x20) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=0xffffffffffffffff, 0x4) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000900), 0x90040, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000940)={0x1, 0xffffffffffffffff}, 0x4) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000980)={0x1b, 0x0, 0x0, 0xf, 0x0, 0xffffffffffffffff, 0xe3f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x12, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@alu={0x7, 0x1, 0x0, 0xb, 0x7, 0x4, 0xfffffffffffffffc}, @map_fd={0x18, 0xa, 0x1, 0x0, r8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0xfffff001, 0xd7, &(0x7f0000000740)=""/215, 0x41000, 0x12, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000000880)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000a00)=[r10, r11, r12], &(0x7f0000000a40)=[{0x2, 0x2, 0xd, 0x8}, {0x4, 0x2, 0x8, 0x9}, {0x4, 0x5, 0xf, 0x5}, {0x0, 0x5, 0x3, 0xb}], 0x10, 0x1ff, @void, @value}, 0x94) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@ceph_nfs_fh={0x8, 0x1, {0x81}}, 0x0, 0x200) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x80000000000000}, 0x18) r14 = open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_setup(0x101, &(0x7f00000001c0)=0x0) io_getevents(r15, 0x5, 0x5, &(0x7f0000000680)=[{}, {}, {}, {}, {}], &(0x7f0000000400)) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x8, &(0x7f0000000c00)=ANY=[@ANYRESHEX=r14, @ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, r13, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r16}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 418.234247ms ago: executing program 5 (id=3228): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x12, 0x3, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x800000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)}, 0x20) 289.586538ms ago: executing program 1 (id=3229): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x1c, r1, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 288.372198ms ago: executing program 2 (id=3239): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x1001a, &(0x7f0000000100)={[{@errors_remount}, {@test_dummy_encryption_v1}, {@nomblk_io_submit}, {@journal_checksum}, {@block_validity}, {@noinit_itable}]}, 0x0, 0x45f, &(0x7f0000000bc0)="$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") r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) fcntl$dupfd(r0, 0x406, r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 237.845138ms ago: executing program 4 (id=3230): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x2, 0x2, 0xff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000040000000000000018110000", @ANYRES8=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd65, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x318a054d}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xf, {"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", 0x1000}}, 0x1006) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x84) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) rt_sigsuspend(&(0x7f0000000080)={[0x1]}, 0x8) pwrite64(r7, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1d5) write$binfmt_elf32(r8, &(0x7f00000029c0)={{0x7f, 0x45, 0x4c, 0x46, 0xa, 0x8a, 0x0, 0x7, 0xb, 0x2, 0x3, 0x2, 0x128, 0x38, 0x3be, 0x3057, 0x4fa2, 0x20, 0x1, 0x0, 0x29bf, 0x2}, [{0x6474e551, 0x2, 0x9, 0x9, 0x400, 0x4, 0x9e81, 0xa6}]}, 0x58) 213.920788ms ago: executing program 1 (id=3231): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x12, 0x3, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x800000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)}, 0x20) 162.364059ms ago: executing program 2 (id=3232): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000080)=""/38, 0x26}], 0x2, &(0x7f0000000380)=""/63, 0x3f}, 0x2174eda0}], 0x1, 0x1, &(0x7f0000000580)={0x77359400}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmmsg(r2, &(0x7f0000003240), 0x4000000000000e4, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) 0s ago: executing program 5 (id=3233): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x7, 0x6, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x8, 0x26, 0x40, 0x7, 0x0, 0x0, 0xa005a, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x100987, 0x7fc, 0xb, 0x4, 0x81, 0x2, 0x5, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[], 0x48) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff}, 0xc) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2, 0x0, 0x3, 0x0, 0x0, 0xc08}}, 0x120) kernel console output (not intermixed with test programs): t pid=7014 comm="syz.2.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 63.101487][ T29] audit: type=1326 audit(1741276172.468:4225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7014 comm="syz.2.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 63.246255][ T7037] netlink: 'syz.2.1331': attribute type 1 has an invalid length. [ 63.501077][ T7061] Cannot find map_set index 0 as target [ 63.742551][ T7086] netlink: 'syz.0.1348': attribute type 1 has an invalid length. [ 63.934928][ T7111] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 63.945099][ T7112] Cannot find map_set index 0 as target [ 64.258121][ T7143] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 64.561104][ T7181] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 64.773402][ T7214] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 64.937515][ T7239] netlink: 'syz.3.1406': attribute type 1 has an invalid length. [ 65.053992][ T7257] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 65.324464][ T7294] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 65.557035][ T7325] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 65.945481][ T7370] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 66.011034][ T7377] netlink: 'syz.1.1458': attribute type 1 has an invalid length. [ 66.051498][ T7386] __nla_validate_parse: 18 callbacks suppressed [ 66.051575][ T7386] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1460'. [ 66.059082][ T7385] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1457'. [ 66.297600][ T7410] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 66.358843][ T7419] netlink: 'syz.4.1473': attribute type 1 has an invalid length. [ 66.380589][ T7424] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1476'. [ 66.392686][ T7421] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1470'. [ 66.466018][ T7436] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1475'. [ 66.528599][ T7449] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 66.546925][ T7452] Cannot find map_set index 0 as target [ 66.695234][ T7459] netlink: 'syz.2.1488': attribute type 1 has an invalid length. [ 66.756627][ T7468] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1492'. [ 66.799765][ T7474] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1491'. [ 66.881525][ T7470] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1493'. [ 67.027097][ T7507] Cannot find map_set index 0 as target [ 67.121416][ T7509] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1505'. [ 67.161731][ T7511] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1507'. [ 67.442813][ T7549] Cannot find map_set index 0 as target [ 67.702392][ T29] kauditd_printk_skb: 1108 callbacks suppressed [ 67.702406][ T29] audit: type=1326 audit(1741276177.118:5334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ef539d169 code=0x7ffc0000 [ 67.732191][ T29] audit: type=1326 audit(1741276177.118:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f4ef539d169 code=0x7ffc0000 [ 67.755759][ T29] audit: type=1326 audit(1741276177.118:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ef539d169 code=0x7ffc0000 [ 67.779217][ T29] audit: type=1326 audit(1741276177.118:5337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ef539d169 code=0x7ffc0000 [ 67.846228][ T29] audit: type=1326 audit(1741276177.268:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7594 comm="syz.1.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 67.891134][ T29] audit: type=1326 audit(1741276177.268:5339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7594 comm="syz.1.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 67.914508][ T29] audit: type=1326 audit(1741276177.268:5340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7594 comm="syz.1.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 67.937978][ T29] audit: type=1326 audit(1741276177.268:5341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7594 comm="syz.1.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 67.961456][ T29] audit: type=1326 audit(1741276177.268:5342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7594 comm="syz.1.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 67.984878][ T29] audit: type=1326 audit(1741276177.268:5343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7594 comm="syz.1.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 68.180124][ T7623] netlink: 'syz.3.1543': attribute type 1 has an invalid length. [ 68.583240][ T7667] netlink: 'syz.1.1558': attribute type 1 has an invalid length. [ 68.981355][ T7711] netlink: 'syz.3.1574': attribute type 1 has an invalid length. [ 69.043258][ T7713] net_ratelimit: 3 callbacks suppressed [ 69.043320][ T7713] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 69.261695][ T7741] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 69.359601][ T7751] netlink: 'syz.2.1591': attribute type 1 has an invalid length. [ 69.496801][ T7772] Cannot find map_set index 0 as target [ 69.736278][ T7803] netlink: 'syz.4.1610': attribute type 1 has an invalid length. [ 70.102488][ T7859] netlink: 'syz.4.1630': attribute type 1 has an invalid length. [ 70.467825][ T7910] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 70.515535][ T7913] netlink: 'syz.1.1651': attribute type 1 has an invalid length. [ 70.780607][ T7950] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 71.101820][ T7990] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 71.196476][ T7999] __nla_validate_parse: 23 callbacks suppressed [ 71.196491][ T7999] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1684'. [ 71.226894][ T8003] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1686'. [ 71.395686][ T8027] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1694'. [ 71.414478][ T8028] netlink: 'syz.1.1696': attribute type 1 has an invalid length. [ 71.425774][ T8024] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 71.429036][ T8031] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1697'. [ 71.657642][ T8060] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1709'. [ 71.671036][ T8062] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 71.719404][ T8069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1711'. [ 71.804208][ T8076] netlink: 'syz.3.1717': attribute type 1 has an invalid length. [ 71.889730][ T8089] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 71.966952][ T8100] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1725'. [ 71.980608][ T8101] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1720'. [ 71.995721][ T8106] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1727'. [ 72.178706][ T8123] netlink: 'syz.4.1734': attribute type 1 has an invalid length. [ 72.206528][ T8127] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 72.711943][ T8178] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1756'. [ 72.895689][ T29] kauditd_printk_skb: 998 callbacks suppressed [ 72.895702][ T29] audit: type=1326 audit(1741276182.318:6342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8194 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 72.925807][ T29] audit: type=1326 audit(1741276182.318:6343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8194 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 72.949636][ T29] audit: type=1326 audit(1741276182.318:6344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8194 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 72.973180][ T29] audit: type=1326 audit(1741276182.318:6345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8194 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 73.088734][ T8213] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 73.230767][ T29] audit: type=1326 audit(1741276182.648:6346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.0.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 73.271131][ T29] audit: type=1326 audit(1741276182.678:6347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.0.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 73.294752][ T29] audit: type=1326 audit(1741276182.678:6348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.0.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 73.318361][ T29] audit: type=1326 audit(1741276182.678:6349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.0.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 73.544175][ T8265] Cannot find map_set index 0 as target [ 73.688912][ T29] audit: type=1326 audit(1741276183.108:6350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8275 comm="syz.0.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 73.713919][ T29] audit: type=1326 audit(1741276183.108:6351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8275 comm="syz.0.1786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 74.033167][ T8307] Cannot find map_set index 0 as target [ 74.433047][ T8345] net_ratelimit: 1 callbacks suppressed [ 74.433079][ T8345] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 74.717634][ T8377] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 75.026430][ T8426] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 75.842819][ T8540] Cannot find map_set index 0 as target [ 76.032749][ T8562] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 76.216657][ T8579] __nla_validate_parse: 20 callbacks suppressed [ 76.216672][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1891'. [ 76.364586][ T8595] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 76.437600][ T8605] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1899'. [ 76.609616][ T8625] netlink: 'syz.4.1909': attribute type 1 has an invalid length. [ 76.806812][ T8635] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 76.911760][ T8646] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1916'. [ 77.081074][ T8665] Cannot find map_set index 0 as target [ 77.178404][ T8672] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1925'. [ 77.600614][ T8705] netlink: 'syz.1.1937': attribute type 1 has an invalid length. [ 77.758594][ T8713] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 77.846822][ T8728] Cannot find map_set index 0 as target [ 77.917553][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 77.917565][ T29] audit: type=1326 audit(1741276187.338:6641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 77.959293][ T8733] netlink: 'syz.2.1949': attribute type 1 has an invalid length. [ 77.980994][ T29] audit: type=1326 audit(1741276187.378:6642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.004588][ T29] audit: type=1326 audit(1741276187.378:6643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.028185][ T29] audit: type=1326 audit(1741276187.378:6644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.051537][ T29] audit: type=1326 audit(1741276187.378:6645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.075131][ T29] audit: type=1326 audit(1741276187.378:6646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.098488][ T29] audit: type=1326 audit(1741276187.378:6647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.122148][ T29] audit: type=1326 audit(1741276187.378:6648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.145600][ T29] audit: type=1326 audit(1741276187.378:6649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.169135][ T29] audit: type=1326 audit(1741276187.378:6650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.2.1949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe8ebf8d169 code=0x7ffc0000 [ 78.415236][ T8748] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 78.638140][ T8764] netlink: 'syz.1.1962': attribute type 1 has an invalid length. [ 78.672985][ T8766] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1964'. [ 79.116451][ T8799] netlink: 'syz.1.1977': attribute type 1 has an invalid length. [ 79.373371][ T8802] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1978'. [ 79.707798][ T8852] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 79.966141][ T8860] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1998'. [ 80.071982][ T8880] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2004'. [ 80.105713][ T8880] netlink: 'syz.0.2004': attribute type 1 has an invalid length. [ 80.184228][ T8892] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 80.515872][ T8923] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2015'. [ 80.547027][ T8927] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 80.592927][ T8931] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2022'. [ 80.628275][ T8931] netlink: 'syz.2.2022': attribute type 1 has an invalid length. [ 80.837109][ T8954] Cannot find map_set index 0 as target [ 80.875459][ T8960] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 81.277598][ T9012] Cannot find map_set index 0 as target [ 81.449975][ T9030] __nla_validate_parse: 2 callbacks suppressed [ 81.449990][ T9030] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2062'. [ 81.671694][ T9067] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2077'. [ 81.943428][ T9106] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2091'. [ 82.197944][ T9118] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2096'. [ 82.761528][ T9190] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2126'. [ 82.873502][ T9176] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2119'. [ 83.078201][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 83.078221][ T29] audit: type=1326 audit(1741276192.488:6965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.089143][ T9220] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2137'. [ 83.108335][ T29] audit: type=1326 audit(1741276192.488:6966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.140580][ T29] audit: type=1326 audit(1741276192.488:6967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.164190][ T29] audit: type=1326 audit(1741276192.488:6968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.188147][ T29] audit: type=1326 audit(1741276192.488:6969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.212115][ T29] audit: type=1326 audit(1741276192.488:6970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.235996][ T29] audit: type=1326 audit(1741276192.488:6971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.259725][ T29] audit: type=1326 audit(1741276192.488:6972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.283263][ T29] audit: type=1326 audit(1741276192.488:6973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 83.307031][ T29] audit: type=1326 audit(1741276192.488:6974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.4.2138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f57c4c1bad0 code=0x7ffc0000 [ 83.431595][ T9237] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2143'. [ 83.520792][ T9247] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2155'. [ 83.522927][ T9250] netlink: 'syz.1.2145': attribute type 1 has an invalid length. [ 83.659594][ T9270] netlink: 'syz.4.2154': attribute type 1 has an invalid length. [ 83.780586][ T9280] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2160'. [ 84.113558][ T9323] netlink: 'syz.2.2173': attribute type 1 has an invalid length. [ 85.541666][ T9464] Cannot find map_set index 0 as target [ 86.490412][ T9549] __nla_validate_parse: 15 callbacks suppressed [ 86.490427][ T9549] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2255'. [ 86.635705][ T9584] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 86.693206][ T9589] netlink: 'syz.4.2269': attribute type 1 has an invalid length. [ 86.986438][ T9623] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 87.153888][ T9618] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2276'. [ 87.169388][ T9636] netlink: 'syz.0.2284': attribute type 1 has an invalid length. [ 87.318231][ T9645] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2287'. [ 87.523749][ T9665] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2291'. [ 87.610618][ T9687] netlink: 'syz.2.2297': attribute type 1 has an invalid length. [ 87.637786][ T9685] Cannot find map_set index 0 as target [ 87.772732][ T9655] chnl_net:caif_netlink_parms(): no params data found [ 87.872618][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.880064][ T9655] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.887569][ T9655] bridge_slave_0: entered allmulticast mode [ 87.894102][ T9655] bridge_slave_0: entered promiscuous mode [ 87.901979][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.909387][ T9655] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.916715][ T9655] bridge_slave_1: entered allmulticast mode [ 87.929478][ T9655] bridge_slave_1: entered promiscuous mode [ 87.942551][ T9714] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2305'. [ 87.972956][ T9655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.984566][ T9655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.013779][ T9655] team0: Port device team_slave_0 added [ 88.033341][ T9655] team0: Port device team_slave_1 added [ 88.065643][ T9655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.072664][ T9655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.098562][ T9655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.115769][ T9727] Cannot find map_set index 0 as target [ 88.182090][ T9655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.189082][ T9655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.215030][ T9655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.344037][ T9655] hsr_slave_0: entered promiscuous mode [ 88.354524][ T9655] hsr_slave_1: entered promiscuous mode [ 88.520940][ T9655] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 88.550568][ T9655] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 88.577356][ T9655] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 88.599992][ T9655] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 88.619219][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 88.619233][ T29] audit: type=1326 audit(1741276198.038:7280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.651324][ T29] audit: type=1326 audit(1741276198.038:7281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.674766][ T29] audit: type=1326 audit(1741276198.038:7282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.698370][ T29] audit: type=1326 audit(1741276198.038:7283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.722016][ T29] audit: type=1326 audit(1741276198.038:7284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.745500][ T29] audit: type=1326 audit(1741276198.038:7285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.768981][ T29] audit: type=1326 audit(1741276198.038:7286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.792404][ T29] audit: type=1326 audit(1741276198.038:7287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.815968][ T29] audit: type=1326 audit(1741276198.038:7288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.839418][ T29] audit: type=1326 audit(1741276198.038:7289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9753 comm="syz.1.2318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d86fd169 code=0x7ffc0000 [ 88.863546][ T3375] page_pool_release_retry() stalled pool shutdown: id 25, 1 inflight 60 sec [ 88.947903][ T9655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.980295][ T9655] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.998109][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.005242][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.018625][ T3396] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.025816][ T3396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.145258][ T9655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.303408][ T9770] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2324'. [ 89.357114][ T9655] veth0_vlan: entered promiscuous mode [ 89.370563][ T9655] veth1_vlan: entered promiscuous mode [ 89.392768][ T9655] veth0_macvtap: entered promiscuous mode [ 89.402694][ T9655] veth1_macvtap: entered promiscuous mode [ 89.423204][ T9655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.440360][ T9655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.456209][ T9655] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.465244][ T9655] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.474259][ T9655] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.477613][ T9804] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 89.482976][ T9655] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.666571][ T9820] loop5: detected capacity change from 0 to 1024 [ 89.714794][ T9820] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.753757][ T9824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2335'. [ 89.974629][ T9844] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 90.007900][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.063798][ T3375] page_pool_release_retry() stalled pool shutdown: id 27, 1 inflight 60 sec [ 90.129149][ T9851] Cannot find map_set index 0 as target [ 90.202984][ T9859] netlink: 'syz.2.2348': attribute type 1 has an invalid length. [ 90.341910][ T9855] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2343'. [ 90.432938][ T9886] Cannot find map_set index 0 as target [ 90.559196][ T9894] loop5: detected capacity change from 0 to 512 [ 90.634197][ T9894] EXT4-fs (loop5): 1 orphan inode deleted [ 90.650949][ T9894] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.664494][ T9894] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.674691][ T336] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1 [ 90.725305][ T9894] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.779773][ T9912] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2368'. [ 90.799115][ T9913] netlink: 'syz.2.2367': attribute type 1 has an invalid length. [ 90.807190][ T9912] bond0: (slave bond_slave_0): Releasing backup interface [ 90.856241][ T9917] Cannot find map_set index 0 as target [ 91.084212][ T9919] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2372'. [ 91.271922][ T9957] Cannot find map_set index 0 as target [ 91.713760][ T9966] __nla_validate_parse: 1 callbacks suppressed [ 91.713775][ T9966] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2385'. [ 91.996035][ T9988] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2393'. [ 92.137533][T10003] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2397'. [ 92.489768][T10024] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 92.506647][T10032] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2408'. [ 92.604377][T10039] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2410'. [ 92.661141][T10056] netlink: 'syz.5.2413': attribute type 1 has an invalid length. [ 93.019311][ T1038] IPVS: starting estimator thread 0... [ 93.019390][T10076] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 93.105015][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2426'. [ 93.134612][T10083] IPVS: using max 2736 ests per chain, 136800 per kthread [ 93.402956][T10093] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2427'. [ 93.511856][T10102] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2431'. [ 93.526793][T10123] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 93.602729][T10128] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2439'. [ 93.620112][T10134] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2442'. [ 93.708924][T10140] loop5: detected capacity change from 0 to 1024 [ 93.784677][T10140] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.840857][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 93.840871][ T29] audit: type=1326 audit(1741276203.258:7513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.0.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 93.888760][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.934730][ T29] audit: type=1326 audit(1741276203.258:7514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.0.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 93.958427][ T29] audit: type=1326 audit(1741276203.258:7515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.0.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 93.981929][ T29] audit: type=1326 audit(1741276203.258:7516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.0.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 94.036717][T10173] loop5: detected capacity change from 0 to 1024 [ 94.077131][T10173] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.446351][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.516385][T10204] hsr_slave_0: left promiscuous mode [ 94.531977][T10204] hsr_slave_1: left promiscuous mode [ 94.686805][T10210] netlink: 'syz.4.2463': attribute type 1 has an invalid length. [ 94.687637][ T29] audit: type=1326 audit(1741276204.108:7517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.4.2463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 94.719404][ T29] audit: type=1326 audit(1741276204.108:7518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.4.2463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 94.743441][ T29] audit: type=1326 audit(1741276204.108:7519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.4.2463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 94.745154][T10212] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 94.767774][ T29] audit: type=1326 audit(1741276204.108:7520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.4.2463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 94.797723][ T29] audit: type=1326 audit(1741276204.108:7521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.4.2463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 94.821453][ T29] audit: type=1326 audit(1741276204.108:7522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.4.2463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 94.950875][T10228] netlink: 'syz.2.2480': attribute type 1 has an invalid length. [ 95.171167][T10235] pim6reg1: entered promiscuous mode [ 95.176677][T10235] pim6reg1: entered allmulticast mode [ 95.690107][T10266] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 95.768717][T10272] netlink: 'syz.2.2485': attribute type 1 has an invalid length. [ 96.371956][T10315] netlink: 'syz.0.2500': attribute type 1 has an invalid length. [ 96.598589][T10355] loop5: detected capacity change from 0 to 1024 [ 96.619322][T10355] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.658500][T10363] netlink: 'syz.1.2517': attribute type 1 has an invalid length. [ 96.703930][ T3370] page_pool_release_retry() stalled pool shutdown: id 31, 1 inflight 60 sec [ 96.892089][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.014524][T10400] netlink: 'syz.4.2529': attribute type 1 has an invalid length. [ 97.090580][T10403] Cannot find map_set index 0 as target [ 97.127451][T10405] netlink: 'syz.5.2542': attribute type 1 has an invalid length. [ 97.454383][T10436] loop5: detected capacity change from 0 to 512 [ 97.462890][T10436] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 97.476303][T10436] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.478185][T10434] __nla_validate_parse: 8 callbacks suppressed [ 97.478197][T10434] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2543'. [ 97.511622][T10436] ext4 filesystem being mounted at /36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.606219][T10443] Cannot find map_set index 0 as target [ 97.608509][T10446] netlink: 'syz.2.2548': attribute type 1 has an invalid length. [ 97.706082][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.784999][T10455] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2552'. [ 97.859987][T10467] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2556'. [ 98.125440][T10480] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 98.158302][T10487] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2562'. [ 98.173924][T10484] loop5: detected capacity change from 0 to 512 [ 98.190829][T10484] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 98.219843][T10492] netlink: 'syz.1.2563': attribute type 1 has an invalid length. [ 98.242296][T10484] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.269914][T10484] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.371826][T10484] Cannot find map_set index 0 as target [ 98.432719][T10512] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2571'. [ 98.433470][T10510] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2570'. [ 98.456017][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.543241][T10526] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 98.556045][T10525] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2572'. [ 98.860121][T10544] loop5: detected capacity change from 0 to 1024 [ 98.904131][T10544] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.969319][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.016881][ T29] kauditd_printk_skb: 322 callbacks suppressed [ 99.016893][ T29] audit: type=1326 audit(1741276208.438:7845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.047205][ T29] audit: type=1326 audit(1741276208.438:7846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.047297][ T29] audit: type=1326 audit(1741276208.438:7847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.047341][ T29] audit: type=1326 audit(1741276208.438:7848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.047388][ T29] audit: type=1326 audit(1741276208.438:7849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.141690][ T29] audit: type=1326 audit(1741276208.438:7850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.141782][ T29] audit: type=1326 audit(1741276208.438:7851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.141835][ T29] audit: type=1326 audit(1741276208.438:7852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.141879][ T29] audit: type=1326 audit(1741276208.438:7853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b206cd169 code=0x7ffc0000 [ 99.246218][ T29] audit: type=1326 audit(1741276208.438:7854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10550 comm="syz.5.2582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3b206cbad0 code=0x7ffc0000 [ 99.304792][T10562] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2586'. [ 99.340230][T10566] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 99.345249][T10569] Cannot find map_set index 0 as target [ 99.374084][T10571] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2589'. [ 99.456418][T10582] loop5: detected capacity change from 0 to 1024 [ 99.520795][T10581] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2588'. [ 99.556873][T10582] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.787288][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.858329][T10614] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 100.048479][T10623] Cannot find map_set index 0 as target [ 100.367760][T10646] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 100.627694][T10656] netlink: 'syz.4.2617': attribute type 1 has an invalid length. [ 100.837805][T10649] bridge_slave_0: left allmulticast mode [ 100.843530][T10649] bridge_slave_0: left promiscuous mode [ 100.850023][T10649] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.897926][T10649] bridge_slave_1: left allmulticast mode [ 100.903605][T10649] bridge_slave_1: left promiscuous mode [ 100.909318][T10649] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.942099][T10649] bond0: (slave bond_slave_1): Releasing backup interface [ 100.965453][T10649] team0: Port device team_slave_0 removed [ 100.987741][T10649] team0: Port device team_slave_1 removed [ 101.005284][T10649] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.012698][T10649] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.026782][T10649] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.034245][T10649] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.524962][T10719] syz.5.2635: attempt to access beyond end of device [ 101.524962][T10719] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 101.742234][T10738] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 102.021330][T10753] Cannot find map_set index 0 as target [ 102.111431][T10756] netlink: 'syz.1.2648': attribute type 1 has an invalid length. [ 102.363701][T10777] Cannot find map_set index 0 as target [ 102.590786][T10764] __nla_validate_parse: 10 callbacks suppressed [ 102.590801][T10764] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2652'. [ 102.729702][T10794] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 102.796542][T10800] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2661'. [ 102.972265][T10816] syz.5.2668: attempt to access beyond end of device [ 102.972265][T10816] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 102.999884][T10818] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2669'. [ 103.348129][T10842] netlink: 'syz.1.2675': attribute type 1 has an invalid length. [ 103.537727][T10850] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2677'. [ 103.562020][T10832] chnl_net:caif_netlink_parms(): no params data found [ 103.584125][T10856] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 103.626768][T10858] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 103.783793][T10832] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.791223][T10832] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.808689][T10832] bridge_slave_0: entered allmulticast mode [ 103.817370][T10832] bridge_slave_0: entered promiscuous mode [ 103.836549][T10832] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.843630][T10832] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.882799][T10832] bridge_slave_1: entered allmulticast mode [ 103.893325][T10832] bridge_slave_1: entered promiscuous mode [ 103.930572][T10832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.932508][T10882] loop5: detected capacity change from 0 to 1024 [ 103.978514][T10882] EXT4-fs: Ignoring removed nobh option [ 104.004146][T10882] EXT4-fs: Ignoring removed bh option [ 104.009601][T10882] EXT4-fs: Ignoring removed bh option [ 104.027868][T10832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.067368][T10882] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.082265][T10832] team0: Port device team_slave_0 added [ 104.128043][T10890] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 104.140516][T10832] team0: Port device team_slave_1 added [ 104.175917][T10882] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4115: comm syz.5.2687: Allocating blocks 497-513 which overlap fs metadata [ 104.204190][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 104.204203][ T29] audit: type=1326 audit(1741276213.618:8215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.206156][T10895] netlink: 'syz.0.2692': attribute type 1 has an invalid length. [ 104.210441][ T29] audit: type=1326 audit(1741276213.628:8216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.265148][ T29] audit: type=1326 audit(1741276213.628:8217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.288668][ T29] audit: type=1326 audit(1741276213.628:8218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.312186][ T29] audit: type=1326 audit(1741276213.628:8219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.335699][ T29] audit: type=1326 audit(1741276213.628:8220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.359229][ T29] audit: type=1326 audit(1741276213.628:8221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.382785][ T29] audit: type=1326 audit(1741276213.628:8222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.405189][T10882] EXT4-fs (loop5): pa ffff888106534e70: logic 256, phys. 385, len 8 [ 104.406220][ T29] audit: type=1326 audit(1741276213.628:8223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.414138][T10882] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 104.437622][ T29] audit: type=1326 audit(1741276213.628:8224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10894 comm="syz.0.2692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 104.472903][T10832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.479973][T10832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.505920][T10832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.540126][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.540627][T10832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.556380][T10832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.582727][T10832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.669161][T10832] hsr_slave_0: entered promiscuous mode [ 104.675522][T10832] hsr_slave_1: entered promiscuous mode [ 104.677053][T10908] netlink: 'syz.0.2695': attribute type 1 has an invalid length. [ 104.813500][T10832] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.844350][T10917] loop5: detected capacity change from 0 to 1024 [ 104.864259][T10920] Cannot find map_set index 0 as target [ 104.892323][T10917] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.914336][T10924] netlink: 'syz.1.2701': attribute type 1 has an invalid length. [ 104.940968][T10832] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.021677][T10832] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.105013][T10832] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.156859][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.277404][T10939] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2705'. [ 105.298851][T10832] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 105.317474][T10832] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 105.356406][T10832] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 105.357242][T10946] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2706'. [ 105.381528][T10832] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.400670][ T28] tipc: Resetting bearer [ 105.468397][ T28] tipc: Disabling bearer [ 105.542757][ T28] bond0 (unregistering): Released all slaves [ 105.557403][T10956] tipc: Started in network mode [ 105.562283][T10956] tipc: Node identity 4, cluster identity 4711 [ 105.568536][T10956] tipc: Node number set to 4 [ 105.655487][ T28] tipc: Left network mode [ 105.660262][T10956] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2707'. [ 105.672507][T10832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.917376][T10832] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.957858][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.964977][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.989694][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.996802][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.132086][T10980] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2717'. [ 106.194171][T10832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.223272][T10990] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2718'. [ 106.326066][T10832] veth0_vlan: entered promiscuous mode [ 106.338445][ T28] IPVS: stop unused estimator thread 0... [ 106.350928][T10832] veth1_vlan: entered promiscuous mode [ 106.403371][T10832] veth0_macvtap: entered promiscuous mode [ 106.407766][T11005] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2722'. [ 106.417083][T10832] veth1_macvtap: entered promiscuous mode [ 106.444503][T10832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.460477][T10832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.471263][T10832] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.480005][T10832] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.488744][T10832] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.497454][T10832] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.611361][T11015] loop2: detected capacity change from 0 to 1024 [ 106.646570][T11015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.979126][T11032] netlink: 'syz.0.2727': attribute type 1 has an invalid length. [ 107.019056][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.407771][T11073] netlink: 'syz.2.2743': attribute type 1 has an invalid length. [ 107.473700][T11079] Cannot find map_set index 0 as target [ 107.697913][T11090] loop5: detected capacity change from 0 to 512 [ 107.747070][T11090] EXT4-fs (loop5): 1 orphan inode deleted [ 107.767369][ T28] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 107.785689][T11090] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.809411][T11090] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.823415][T11090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.902004][T11083] bridge_slave_0: left allmulticast mode [ 107.907796][T11083] bridge_slave_0: left promiscuous mode [ 107.913552][T11083] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.936003][T11083] bridge_slave_1: left allmulticast mode [ 107.941718][T11083] bridge_slave_1: left promiscuous mode [ 107.947936][T11083] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.965677][T11083] bond0: (slave bond_slave_0): Releasing backup interface [ 107.977425][T11083] bond0: (slave bond_slave_1): Releasing backup interface [ 108.003680][T11083] team0: Port device team_slave_0 removed [ 108.031579][T11083] team0: Port device team_slave_1 removed [ 108.041712][T11083] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.049882][T11083] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.059922][T11083] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.067348][T11083] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.186534][T11114] __nla_validate_parse: 4 callbacks suppressed [ 108.186606][T11114] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2754'. [ 108.229362][T11102] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2752'. [ 108.386456][T11126] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 108.420384][T11113] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2755'. [ 108.576511][T11140] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2764'. [ 108.622643][T11138] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2761'. [ 108.709579][T11146] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2765'. [ 108.777056][T11156] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2769'. [ 109.066780][T11180] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2777'. [ 109.069332][T11178] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2774'. [ 109.336125][T11191] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2790'. [ 109.384906][T11193] syz.5.2780: attempt to access beyond end of device [ 109.384906][T11193] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 109.517181][T11213] loop5: detected capacity change from 0 to 1024 [ 109.552224][T11213] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.567316][T11221] tipc: Started in network mode [ 109.572212][T11221] tipc: Node identity 4, cluster identity 4711 [ 109.578550][T11221] tipc: Node number set to 4 [ 109.656868][T11228] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 109.769222][ T29] kauditd_printk_skb: 334 callbacks suppressed [ 109.769234][ T29] audit: type=1326 audit(1741276219.188:8558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.802111][T11234] netlink: 'syz.4.2791': attribute type 1 has an invalid length. [ 109.815610][ T29] audit: type=1326 audit(1741276219.218:8559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.839536][ T29] audit: type=1326 audit(1741276219.218:8560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.863135][ T29] audit: type=1326 audit(1741276219.218:8561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.886610][ T29] audit: type=1326 audit(1741276219.218:8562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.918799][ T29] audit: type=1326 audit(1741276219.218:8563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.943256][ T29] audit: type=1326 audit(1741276219.218:8564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.966876][ T29] audit: type=1326 audit(1741276219.218:8565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 109.990285][ T29] audit: type=1326 audit(1741276219.218:8566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 110.014010][ T29] audit: type=1326 audit(1741276219.218:8567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11233 comm="syz.4.2791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f57c4c1d169 code=0x7ffc0000 [ 110.083578][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.302596][T11267] syz.5.2800: attempt to access beyond end of device [ 110.302596][T11267] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 110.643869][T11291] netlink: 'syz.4.2807': attribute type 1 has an invalid length. [ 110.847381][T11304] syz.2.2813: attempt to access beyond end of device [ 110.847381][T11304] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 110.868557][T11306] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 110.970649][T11316] loop5: detected capacity change from 0 to 1024 [ 111.004912][T11316] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.113355][T11334] loop2: detected capacity change from 0 to 1024 [ 111.152616][T11334] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.247101][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.370580][T11354] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 111.512220][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.543228][T11370] loop5: detected capacity change from 0 to 512 [ 111.550469][T11370] EXT4-fs: test_dummy_encryption option not supported [ 111.586239][T11372] loop2: detected capacity change from 0 to 1024 [ 111.627693][T11372] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.648674][T11379] loop5: detected capacity change from 0 to 512 [ 111.679745][T11379] EXT4-fs (loop5): 1 orphan inode deleted [ 111.692413][T11379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.706243][ T3396] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1 [ 111.720251][T11379] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.733542][T11379] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.859888][T11402] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 111.901841][T11405] netlink: 'syz.1.2847': attribute type 1 has an invalid length. [ 111.993025][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.218690][T11441] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 112.460361][T11457] netlink: 'syz.0.2864': attribute type 1 has an invalid length. [ 112.721560][T11470] loop2: detected capacity change from 0 to 1024 [ 112.766576][T11470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.850605][T11475] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 112.929415][T11478] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 113.074901][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.125199][T11499] netlink: 'syz.5.2878': attribute type 1 has an invalid length. [ 113.249862][T11507] syz.2.2881: attempt to access beyond end of device [ 113.249862][T11507] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 113.311304][T11515] loop5: detected capacity change from 0 to 1024 [ 113.312218][T11484] chnl_net:caif_netlink_parms(): no params data found [ 113.345690][T11495] __nla_validate_parse: 15 callbacks suppressed [ 113.345703][T11495] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2876'. [ 113.393362][T11515] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.440427][T11484] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.447933][T11484] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.458210][T11484] bridge_slave_0: entered allmulticast mode [ 113.482566][T11484] bridge_slave_0: entered promiscuous mode [ 113.500676][T11484] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.507779][T11484] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.516062][T11484] bridge_slave_1: entered allmulticast mode [ 113.523034][T11484] bridge_slave_1: entered promiscuous mode [ 113.538693][T11531] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2886'. [ 113.551704][T11527] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2885'. [ 113.598349][ T3396] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.622938][T11484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.682511][ T3396] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.704606][T11484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.807459][T11547] netlink: 'syz.0.2892': attribute type 1 has an invalid length. [ 113.825153][ T3396] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.871569][T11484] team0: Port device team_slave_0 added [ 113.899956][ T3396] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.927818][T11484] team0: Port device team_slave_1 added [ 113.988584][T11549] syz.2.2893: attempt to access beyond end of device [ 113.988584][T11549] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 114.026649][T11484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.033861][T11484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.059868][T11484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.089857][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.120186][T11484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.127189][T11484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.153160][T11484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.222314][T11484] hsr_slave_0: entered promiscuous mode [ 114.232191][T11484] hsr_slave_1: entered promiscuous mode [ 114.240217][T11484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.248048][T11484] Cannot create hsr debugfs directory [ 114.286746][ T3396] tipc: Resetting bearer [ 114.296306][T11562] loop5: detected capacity change from 0 to 512 [ 114.314298][T11562] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 114.343547][T11562] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.365494][ T3396] tipc: Disabling bearer [ 114.384825][T11562] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.461665][ T3396] bond0 (unregistering): Released all slaves [ 114.465099][T11562] Cannot find map_set index 0 as target [ 114.563808][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.590659][T11560] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2897'. [ 114.603321][T11571] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2900'. [ 114.643014][ T3396] tipc: Left network mode [ 114.653802][ T3396] IPVS: stopping backup sync thread 3569 ... [ 114.932575][T11600] loop5: detected capacity change from 0 to 1024 [ 114.969003][T11600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.994757][T11604] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2914'. [ 115.067590][T11484] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 115.082397][T11484] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 115.097818][T11484] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 115.121026][T11484] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 115.184591][T11613] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2917'. [ 115.289380][T11484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.315825][T11484] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.333596][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.340712][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.359794][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.366893][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.378947][ T3396] IPVS: stop unused estimator thread 0... [ 115.400298][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.486001][T11484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.574906][T11646] syz.5.2927: attempt to access beyond end of device [ 115.574906][T11646] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 115.608882][T11632] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2923'. [ 115.691509][T11484] veth0_vlan: entered promiscuous mode [ 115.717365][T11484] veth1_vlan: entered promiscuous mode [ 115.764676][T11484] veth0_macvtap: entered promiscuous mode [ 115.775970][T11671] loop2: detected capacity change from 0 to 512 [ 115.791076][T11671] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.801971][T11484] veth1_macvtap: entered promiscuous mode [ 115.812686][T11669] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2931'. [ 115.836680][T11484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.852436][T11484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.861116][T11671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.863667][T11484] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.882685][T11484] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.890608][T11683] loop5: detected capacity change from 0 to 1024 [ 115.891432][T11484] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.906551][T11484] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.939548][T11671] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.987366][T11690] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2874'. [ 116.000691][T11683] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.026067][T11694] netlink: 'syz.0.2939': attribute type 1 has an invalid length. [ 116.030742][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 116.030757][ T29] audit: type=1326 audit(1741276225.448:8963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.063652][ T29] audit: type=1326 audit(1741276225.448:8964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.087226][ T29] audit: type=1326 audit(1741276225.448:8965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.098342][T11671] Cannot find map_set index 0 as target [ 116.110838][ T29] audit: type=1326 audit(1741276225.448:8966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.110886][ T29] audit: type=1326 audit(1741276225.448:8967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.110987][ T29] audit: type=1326 audit(1741276225.448:8968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.187234][ T29] audit: type=1326 audit(1741276225.448:8969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.210738][ T29] audit: type=1326 audit(1741276225.448:8970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.234355][ T29] audit: type=1326 audit(1741276225.448:8971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.257838][ T29] audit: type=1326 audit(1741276225.448:8972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11693 comm="syz.0.2939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9de3e5d169 code=0x7ffc0000 [ 116.355706][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.421454][T11709] loop4: detected capacity change from 0 to 1024 [ 116.425222][T11710] syz.2.2941: attempt to access beyond end of device [ 116.425222][T11710] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 116.497516][T11709] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.642500][T11697] chnl_net:caif_netlink_parms(): no params data found [ 116.650484][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.679377][T11726] loop2: detected capacity change from 0 to 512 [ 116.691486][T11726] EXT4-fs: test_dummy_encryption option not supported [ 116.742835][T11697] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.750231][T11697] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.759100][T11697] bridge_slave_0: entered allmulticast mode [ 116.766200][T11697] bridge_slave_0: entered promiscuous mode [ 116.770605][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.773690][T11697] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.788146][T11697] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.795626][T11697] bridge_slave_1: entered allmulticast mode [ 116.817464][T11697] bridge_slave_1: entered promiscuous mode [ 116.906858][ T50] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.933560][T11697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.946533][T11741] loop4: detected capacity change from 0 to 1024 [ 116.961314][ T50] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.977206][T11743] netlink: 'syz.5.2952': attribute type 1 has an invalid length. [ 116.992175][T11697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.013047][ T50] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.028399][T11741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.097686][ T50] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.115957][T11697] team0: Port device team_slave_0 added [ 117.136868][T11697] team0: Port device team_slave_1 added [ 117.199305][T11697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.206315][T11697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.232236][T11697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.265910][T11697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.272867][T11697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.299360][T11697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.331840][T11756] loop2: detected capacity change from 0 to 1024 [ 117.334682][ T50] tipc: Resetting bearer [ 117.385399][T11756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.420923][ T50] tipc: Disabling bearer [ 117.447917][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.557055][ T50] bond0 (unregistering): Released all slaves [ 117.634566][T11697] hsr_slave_0: entered promiscuous mode [ 117.640715][T11697] hsr_slave_1: entered promiscuous mode [ 117.669970][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.686019][T11697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.693653][T11697] Cannot create hsr debugfs directory [ 117.716717][ T50] tipc: Left network mode [ 117.769018][T11772] loop4: detected capacity change from 0 to 512 [ 117.784069][T11779] netlink: 'syz.2.2964': attribute type 1 has an invalid length. [ 117.795849][T11772] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 117.837914][T11772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.863980][T11772] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.934130][T11772] Cannot find map_set index 0 as target [ 118.021720][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.033656][T11792] loop5: detected capacity change from 0 to 512 [ 118.043948][T11792] EXT4-fs: test_dummy_encryption option not supported [ 118.152679][T11802] loop4: detected capacity change from 0 to 1024 [ 118.190899][T11802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.418806][T11816] loop5: detected capacity change from 0 to 512 [ 118.425882][T11816] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.468994][T11817] __nla_validate_parse: 2 callbacks suppressed [ 118.469007][T11817] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2974'. [ 118.472233][ T50] IPVS: stop unused estimator thread 0... [ 118.496203][T11816] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.502899][T11697] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 118.515500][T11816] ext4 filesystem being mounted at /127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.550332][T11697] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 118.568713][T11697] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 118.574162][T11816] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=11816 comm=syz.5.2975 [ 118.594942][T11697] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 118.611023][T11816] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2975'. [ 118.647922][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.684935][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.691932][T11697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.721105][T11825] netlink: 'syz.4.2976': attribute type 1 has an invalid length. [ 118.758404][T11697] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.765230][T11828] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2978'. [ 118.781918][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.784769][T11829] loop2: detected capacity change from 0 to 512 [ 118.789030][ T3320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.811358][T11829] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.835500][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.842673][ T3320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.877501][T11829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.928640][T11829] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.981576][T11697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.018467][T11848] Cannot find map_set index 0 as target [ 119.033310][T11851] loop4: detected capacity change from 0 to 1024 [ 119.066648][T11851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.067029][T11852] syz.5.2985: attempt to access beyond end of device [ 119.067029][T11852] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 119.094370][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.150239][T11697] veth0_vlan: entered promiscuous mode [ 119.160541][T11862] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2988'. [ 119.180064][T11697] veth1_vlan: entered promiscuous mode [ 119.200485][T11697] veth0_macvtap: entered promiscuous mode [ 119.209056][T11697] veth1_macvtap: entered promiscuous mode [ 119.220124][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.230707][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.241454][T11697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.267867][T11697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.278399][T11697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.299004][T11870] loop2: detected capacity change from 0 to 1024 [ 119.317611][T11697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.329007][T11697] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.338216][T11697] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.347219][T11697] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.355971][T11697] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.368438][T11872] netlink: 'syz.0.2992': attribute type 1 has an invalid length. [ 119.390252][T11870] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.555316][T11884] loop1: detected capacity change from 0 to 1024 [ 119.819036][T10832] EXT4-fs unmount: 2 callbacks suppressed [ 119.819061][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.886391][T11900] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2999'. [ 119.945034][T11908] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3002'. [ 119.954476][T11910] netlink: 'syz.0.3003': attribute type 1 has an invalid length. [ 120.018238][T11697] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.070865][T11918] loop2: detected capacity change from 0 to 512 [ 120.089464][T11924] loop5: detected capacity change from 0 to 1024 [ 120.097430][T11918] EXT4-fs: test_dummy_encryption option not supported [ 120.141839][T11922] loop1: detected capacity change from 0 to 1024 [ 120.159627][T11924] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.182172][T11922] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.247348][T11938] loop4: detected capacity change from 0 to 512 [ 120.254449][T11938] journal_path: Lookup failure for './file0/../file0' [ 120.261233][T11938] EXT4-fs: error: could not find journal device path [ 120.326912][T11945] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3015'. [ 120.391610][T11945] bond0: (slave bond_slave_0): Releasing backup interface [ 120.456222][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.507675][T11948] loop4: detected capacity change from 0 to 1024 [ 120.554850][T11948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.599495][T11957] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3018'. [ 120.727255][T11697] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.868934][T11977] netlink: 'syz.1.3021': attribute type 1 has an invalid length. [ 120.896470][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.942928][T11989] loop4: detected capacity change from 0 to 512 [ 120.956237][T11989] EXT4-fs: test_dummy_encryption option not supported [ 120.980236][T11993] loop5: detected capacity change from 0 to 1024 [ 121.001735][T11997] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3032'. [ 121.022344][T11993] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.244160][T12001] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3033'. [ 121.365115][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 121.365127][ T29] audit: type=1326 audit(1741276230.788:9353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12014 comm="syz.1.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 121.402771][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.413243][ T29] audit: type=1326 audit(1741276230.818:9354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12014 comm="syz.1.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 121.436950][ T29] audit: type=1326 audit(1741276230.818:9355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12014 comm="syz.1.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 121.460728][ T29] audit: type=1326 audit(1741276230.818:9356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12014 comm="syz.1.3036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 121.512250][T12022] loop5: detected capacity change from 0 to 1024 [ 121.521567][ T29] audit: type=1400 audit(1741276230.938:9357): avc: denied { block_suspend } for pid=12023 comm="syz.1.3040" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.559691][T12022] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.580777][T12028] netlink: 'syz.2.3041': attribute type 1 has an invalid length. [ 121.593121][ T29] audit: type=1326 audit(1741276230.998:9358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12027 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64d457d169 code=0x7ffc0000 [ 121.616864][ T29] audit: type=1326 audit(1741276230.998:9359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12027 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64d457d169 code=0x7ffc0000 [ 121.640566][ T29] audit: type=1326 audit(1741276230.998:9360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12027 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64d457d169 code=0x7ffc0000 [ 121.664125][ T29] audit: type=1326 audit(1741276230.998:9361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12027 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f64d457d169 code=0x7ffc0000 [ 121.676528][T12029] gtp0: entered promiscuous mode [ 121.687663][ T29] audit: type=1326 audit(1741276230.998:9362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12027 comm="syz.2.3041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64d457d169 code=0x7ffc0000 [ 121.692543][T12029] gtp0: entered allmulticast mode [ 121.766186][T12017] bridge_slave_0: left allmulticast mode [ 121.771881][T12017] bridge_slave_0: left promiscuous mode [ 121.777812][T12017] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.810854][T12017] bridge_slave_1: left allmulticast mode [ 121.817157][T12017] bridge_slave_1: left promiscuous mode [ 121.822993][T12017] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.842210][ T9655] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.852507][T12017] bond0: (slave bond_slave_1): Releasing backup interface [ 121.885712][T12017] team0: Port device team_slave_0 removed [ 121.902923][T12017] team0: Port device team_slave_1 removed [ 121.921729][T12017] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.929188][T12017] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.989113][T12017] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.996667][T12017] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.072127][T12041] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 122.080539][T12041] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 122.187775][T12056] loop1: detected capacity change from 0 to 1024 [ 122.215128][T12058] syz.2.3054: attempt to access beyond end of device [ 122.215128][T12058] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 122.267175][T12056] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.329087][T12072] loop5: detected capacity change from 0 to 512 [ 122.346611][T12072] EXT4-fs: test_dummy_encryption option not supported [ 122.561040][T12069] cgroup: fork rejected by pids controller in /syz0 [ 122.616303][T11697] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.645716][T12095] netlink: 'syz.4.3068': attribute type 1 has an invalid length. [ 122.686326][T12111] bond0: (slave bond_slave_0): Releasing backup interface [ 122.772837][T12188] syz.5.3071: attempt to access beyond end of device [ 122.772837][T12188] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 122.840182][T12220] loop1: detected capacity change from 0 to 512 [ 122.855933][T12220] EXT4-fs: test_dummy_encryption option not supported [ 122.873806][T12224] tipc: Started in network mode [ 122.878723][T12224] tipc: Node identity 4, cluster identity 4711 [ 122.884927][T12224] tipc: Node number set to 4 [ 122.893737][T12223] loop2: detected capacity change from 0 to 1024 [ 122.922588][T12223] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.979570][T12227] gtp0: entered promiscuous mode [ 122.984569][T12227] gtp0: entered allmulticast mode [ 123.008820][T12231] loop1: detected capacity change from 0 to 1024 [ 123.047450][T12231] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.176244][T12077] syz.0.3057 (12077) used greatest stack depth: 8064 bytes left [ 123.225501][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.282305][T12252] netlink: 'syz.4.3086': attribute type 1 has an invalid length. [ 123.348193][T12256] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 123.356528][T12256] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 123.379762][T11697] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.483191][T12267] syz.1.3089: attempt to access beyond end of device [ 123.483191][T12267] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 123.555937][T12269] syz.5.3095: attempt to access beyond end of device [ 123.555937][T12269] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 123.701716][T12269] __nla_validate_parse: 5 callbacks suppressed [ 123.701729][T12269] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3095'. [ 123.735325][T12292] FAULT_INJECTION: forcing a failure. [ 123.735325][T12292] name failslab, interval 1, probability 0, space 0, times 0 [ 123.748152][T12292] CPU: 0 UID: 0 PID: 12292 Comm: syz.1.3097 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 123.748173][T12292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 123.748183][T12292] Call Trace: [ 123.748187][T12292] [ 123.748241][T12292] dump_stack_lvl+0xf2/0x150 [ 123.748266][T12292] dump_stack+0x15/0x1a [ 123.748284][T12292] should_fail_ex+0x24a/0x260 [ 123.748358][T12292] should_failslab+0x8f/0xb0 [ 123.748389][T12292] kmem_cache_alloc_node_noprof+0x59/0x320 [ 123.748412][T12292] ? __alloc_skb+0x10b/0x310 [ 123.748433][T12292] __alloc_skb+0x10b/0x310 [ 123.748458][T12292] ? audit_log_start+0x34c/0x6b0 [ 123.748493][T12292] audit_log_start+0x368/0x6b0 [ 123.748526][T12292] audit_seccomp+0x4b/0x130 [ 123.748555][T12292] __seccomp_filter+0x6fa/0x1180 [ 123.748580][T12292] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 123.748610][T12292] ? vfs_write+0x644/0x920 [ 123.748661][T12292] ? putname+0xcf/0xf0 [ 123.748679][T12292] __secure_computing+0x9f/0x1c0 [ 123.748720][T12292] syscall_trace_enter+0xd1/0x1f0 [ 123.748744][T12292] ? fpregs_assert_state_consistent+0x83/0xa0 [ 123.748766][T12292] do_syscall_64+0xaa/0x1c0 [ 123.748791][T12292] ? clear_bhb_loop+0x55/0xb0 [ 123.748945][T12292] ? clear_bhb_loop+0x55/0xb0 [ 123.749048][T12292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.749069][T12292] RIP: 0033:0x7f5ba4add169 [ 123.749083][T12292] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.749097][T12292] RSP: 002b:00007f5ba3141038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 123.749191][T12292] RAX: ffffffffffffffda RBX: 00007f5ba4cf5fa0 RCX: 00007f5ba4add169 [ 123.749201][T12292] RDX: 0000000000008000 RSI: 0000400000000180 RDI: ffffffffffffffff [ 123.749212][T12292] RBP: 00007f5ba3141090 R08: 0000000000000020 R09: 0000000000000000 [ 123.749221][T12292] R10: 0000400000001dc0 R11: 0000000000000246 R12: 0000000000000001 [ 123.749273][T12292] R13: 0000000000000000 R14: 00007f5ba4cf5fa0 R15: 00007ffe1e44cd78 [ 123.749289][T12292] [ 124.059519][T12272] chnl_net:caif_netlink_parms(): no params data found [ 124.114848][T12301] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3099'. [ 124.117429][T12308] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3098'. [ 124.145511][T12309] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3102'. [ 124.177719][T12302] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3098'. [ 124.217796][T12302] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.225375][T12302] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.248361][T12302] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.255904][T12302] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.291741][T12272] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.298873][T12272] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.311639][T12272] bridge_slave_0: entered allmulticast mode [ 124.318661][T12272] bridge_slave_0: entered promiscuous mode [ 124.327354][T12319] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 124.335732][T12319] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 124.344868][T12272] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.352072][T12272] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.360562][T12272] bridge_slave_1: entered allmulticast mode [ 124.367076][T12272] bridge_slave_1: entered promiscuous mode [ 124.391354][T12272] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.423009][T12272] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.454403][T12325] netlink: 'syz.5.3109': attribute type 1 has an invalid length. [ 124.482635][T12272] team0: Port device team_slave_0 added [ 124.495140][T12272] team0: Port device team_slave_1 added [ 124.510997][T12330] syz.1.3111: attempt to access beyond end of device [ 124.510997][T12330] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 124.531029][T12272] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.538555][T12272] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.564683][T12272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.594420][T12272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.601415][T12272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.627675][T12272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.665910][T12272] hsr_slave_0: entered promiscuous mode [ 124.678515][T12272] hsr_slave_1: entered promiscuous mode [ 124.686443][T12272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.694121][T12272] Cannot create hsr debugfs directory [ 124.794950][T12272] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.840283][T12271] syz.2.3094 (12271) used greatest stack depth: 6304 bytes left [ 124.874706][T12272] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.926443][T12338] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3115'. [ 124.930324][T12348] loop2: detected capacity change from 0 to 1024 [ 124.945826][T12272] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.956379][T12348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.988089][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.015474][T12352] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 125.023694][T12352] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 125.042237][T12272] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.101352][ T336] tipc: Resetting bearer [ 125.132172][ T336] tipc: Disabling bearer [ 125.177866][ T336] bond0 (unregistering): Released all slaves [ 125.207305][T12272] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.216427][T12272] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.234189][T12272] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.246845][T12272] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.264583][ T336] tipc: Left network mode [ 125.297381][T12366] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 125.359657][T12368] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3125'. [ 125.406877][T12361] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3122'. [ 125.429091][T12272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.459621][T12272] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.482543][ T3396] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.489702][ T3396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.491648][T12382] loop5: detected capacity change from 0 to 512 [ 125.498699][ T3396] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.510236][ T3396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.520728][T12382] EXT4-fs: test_dummy_encryption option not supported [ 125.547160][T12272] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.557575][T12272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.629637][T12272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.652505][T12394] FAULT_INJECTION: forcing a failure. [ 125.652505][T12394] name failslab, interval 1, probability 0, space 0, times 0 [ 125.665218][T12394] CPU: 1 UID: 0 PID: 12394 Comm: syz.4.3134 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 125.665321][T12394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 125.665394][T12394] Call Trace: [ 125.665401][T12394] [ 125.665408][T12394] dump_stack_lvl+0xf2/0x150 [ 125.665436][T12394] dump_stack+0x15/0x1a [ 125.665484][T12394] should_fail_ex+0x24a/0x260 [ 125.665510][T12394] should_failslab+0x8f/0xb0 [ 125.665612][T12394] kmem_cache_alloc_noprof+0x52/0x320 [ 125.665629][T12394] ? skb_clone+0x154/0x1f0 [ 125.665650][T12394] skb_clone+0x154/0x1f0 [ 125.665712][T12394] __netlink_deliver_tap+0x2bd/0x4f0 [ 125.665747][T12394] netlink_unicast+0x64a/0x670 [ 125.665774][T12394] netlink_sendmsg+0x5cc/0x6e0 [ 125.665804][T12394] ? __pfx_netlink_sendmsg+0x10/0x10 [ 125.665857][T12394] __sock_sendmsg+0x140/0x180 [ 125.665955][T12394] ____sys_sendmsg+0x326/0x4b0 [ 125.665981][T12394] __sys_sendmsg+0x19d/0x230 [ 125.666083][T12394] __x64_sys_sendmsg+0x46/0x50 [ 125.666183][T12394] x64_sys_call+0x2734/0x2dc0 [ 125.666204][T12394] do_syscall_64+0xc9/0x1c0 [ 125.666228][T12394] ? clear_bhb_loop+0x55/0xb0 [ 125.666253][T12394] ? clear_bhb_loop+0x55/0xb0 [ 125.666356][T12394] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.666411][T12394] RIP: 0033:0x7fe82a75d169 [ 125.666426][T12394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.666443][T12394] RSP: 002b:00007fe828dc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 125.666458][T12394] RAX: ffffffffffffffda RBX: 00007fe82a975fa0 RCX: 00007fe82a75d169 [ 125.666495][T12394] RDX: 0000000000008840 RSI: 0000400000000740 RDI: 0000000000000003 [ 125.666507][T12394] RBP: 00007fe828dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 125.666518][T12394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.666529][T12394] R13: 0000000000000000 R14: 00007fe82a975fa0 R15: 00007ffdbc684158 [ 125.666548][T12394] [ 125.672249][T12394] netem: change failed [ 125.950027][T12272] veth0_vlan: entered promiscuous mode [ 125.970679][ T336] IPVS: stop unused estimator thread 0... [ 125.980083][T12272] veth1_vlan: entered promiscuous mode [ 125.999846][T12421] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3139'. [ 126.008465][T12272] veth0_macvtap: entered promiscuous mode [ 126.018588][T12425] loop1: detected capacity change from 0 to 512 [ 126.024895][T12272] veth1_macvtap: entered promiscuous mode [ 126.033105][T12272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.040941][T12425] EXT4-fs: test_dummy_encryption option not supported [ 126.050664][T12272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.063728][T12272] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.072504][T12272] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.081290][T12272] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.090010][T12272] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.141242][T12434] loop0: detected capacity change from 0 to 1024 [ 126.146249][T12436] netlink: 'syz.1.3145': attribute type 1 has an invalid length. [ 126.166748][T12434] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.255033][T12450] FAULT_INJECTION: forcing a failure. [ 126.255033][T12450] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 126.268311][T12450] CPU: 0 UID: 0 PID: 12450 Comm: syz.1.3150 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 126.268397][T12450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 126.268408][T12450] Call Trace: [ 126.268414][T12450] [ 126.268428][T12450] dump_stack_lvl+0xf2/0x150 [ 126.268455][T12450] dump_stack+0x15/0x1a [ 126.268543][T12450] should_fail_ex+0x24a/0x260 [ 126.268645][T12450] should_fail+0xb/0x10 [ 126.268701][T12450] should_fail_usercopy+0x1a/0x20 [ 126.268728][T12450] _copy_to_user+0x20/0xa0 [ 126.268746][T12450] simple_read_from_buffer+0xa0/0x110 [ 126.268813][T12450] proc_fail_nth_read+0xf9/0x140 [ 126.268904][T12450] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 126.268931][T12450] vfs_read+0x19b/0x6f0 [ 126.268955][T12450] ? __rcu_read_unlock+0x4e/0x70 [ 126.268977][T12450] ? __fget_files+0x17c/0x1c0 [ 126.269030][T12450] ksys_read+0xe8/0x1b0 [ 126.269055][T12450] __x64_sys_read+0x42/0x50 [ 126.269076][T12450] x64_sys_call+0x2874/0x2dc0 [ 126.269107][T12450] do_syscall_64+0xc9/0x1c0 [ 126.269133][T12450] ? clear_bhb_loop+0x55/0xb0 [ 126.269218][T12450] ? clear_bhb_loop+0x55/0xb0 [ 126.269240][T12450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.269264][T12450] RIP: 0033:0x7f5ba4adbb7c [ 126.269279][T12450] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 126.269334][T12450] RSP: 002b:00007f5ba3141030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 126.269352][T12450] RAX: ffffffffffffffda RBX: 00007f5ba4cf5fa0 RCX: 00007f5ba4adbb7c [ 126.269364][T12450] RDX: 000000000000000f RSI: 00007f5ba31410a0 RDI: 0000000000000005 [ 126.269374][T12450] RBP: 00007f5ba3141090 R08: 0000000000000000 R09: 0000000000000000 [ 126.269386][T12450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.269395][T12450] R13: 0000000000000000 R14: 00007f5ba4cf5fa0 R15: 00007ffe1e44cd78 [ 126.269411][T12450] [ 126.474394][T12272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.502324][T12456] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3152'. [ 126.515254][T12458] loop1: detected capacity change from 0 to 512 [ 126.524457][T12458] EXT4-fs: test_dummy_encryption option not supported [ 126.542964][T12456] bond0: (slave bond_slave_0): Releasing backup interface [ 126.573496][T12465] FAULT_INJECTION: forcing a failure. [ 126.573496][T12465] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.586832][T12465] CPU: 1 UID: 0 PID: 12465 Comm: syz.1.3157 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 126.586853][T12465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 126.586863][T12465] Call Trace: [ 126.586923][T12465] [ 126.586931][T12465] dump_stack_lvl+0xf2/0x150 [ 126.587026][T12465] dump_stack+0x15/0x1a [ 126.587047][T12465] should_fail_ex+0x24a/0x260 [ 126.587123][T12465] should_fail+0xb/0x10 [ 126.587144][T12465] should_fail_usercopy+0x1a/0x20 [ 126.587168][T12465] _copy_to_user+0x20/0xa0 [ 126.587186][T12465] simple_read_from_buffer+0xa0/0x110 [ 126.587290][T12465] proc_fail_nth_read+0xf9/0x140 [ 126.587316][T12465] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 126.587341][T12465] vfs_read+0x19b/0x6f0 [ 126.587360][T12465] ? __rcu_read_unlock+0x4e/0x70 [ 126.587443][T12465] ? __fget_files+0x17c/0x1c0 [ 126.587517][T12465] ksys_read+0xe8/0x1b0 [ 126.587595][T12465] __x64_sys_read+0x42/0x50 [ 126.587615][T12465] x64_sys_call+0x2874/0x2dc0 [ 126.587639][T12465] do_syscall_64+0xc9/0x1c0 [ 126.587667][T12465] ? clear_bhb_loop+0x55/0xb0 [ 126.587730][T12465] ? clear_bhb_loop+0x55/0xb0 [ 126.587787][T12465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.587830][T12465] RIP: 0033:0x7f5ba4adbb7c [ 126.587843][T12465] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 126.587890][T12465] RSP: 002b:00007f5ba3141030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 126.587907][T12465] RAX: ffffffffffffffda RBX: 00007f5ba4cf5fa0 RCX: 00007f5ba4adbb7c [ 126.587917][T12465] RDX: 000000000000000f RSI: 00007f5ba31410a0 RDI: 0000000000000004 [ 126.587926][T12465] RBP: 00007f5ba3141090 R08: 0000000000000000 R09: 0000000000000000 [ 126.587966][T12465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.587976][T12465] R13: 0000000000000000 R14: 00007f5ba4cf5fa0 R15: 00007ffe1e44cd78 [ 126.587994][T12465] [ 126.828221][T12466] veth0: entered promiscuous mode [ 126.833320][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 126.833331][ T29] audit: type=1326 audit(1741276236.248:9717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 126.835519][T12472] netlink: 'syz.1.3160': attribute type 1 has an invalid length. [ 126.839723][ T29] audit: type=1326 audit(1741276236.248:9718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 126.894540][T12466] vlan2: entered promiscuous mode [ 126.894552][ T29] audit: type=1326 audit(1741276236.248:9719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 126.923145][ T29] audit: type=1326 audit(1741276236.248:9720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 126.946749][ T29] audit: type=1326 audit(1741276236.248:9721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 126.970397][ T29] audit: type=1326 audit(1741276236.248:9722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 126.985036][T12480] loop4: detected capacity change from 0 to 1024 [ 126.993858][ T29] audit: type=1326 audit(1741276236.248:9723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 127.023845][ T29] audit: type=1326 audit(1741276236.248:9724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 127.041525][T12480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.048300][ T29] audit: type=1326 audit(1741276236.248:9725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 127.060670][T12466] veth0: left promiscuous mode [ 127.082850][ T29] audit: type=1326 audit(1741276236.258:9726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12471 comm="syz.1.3160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5ba4add169 code=0x7ffc0000 [ 127.139101][T12485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=12485 comm=syz.5.3164 [ 127.167930][T12487] FAULT_INJECTION: forcing a failure. [ 127.167930][T12487] name failslab, interval 1, probability 0, space 0, times 0 [ 127.180569][T12487] CPU: 0 UID: 0 PID: 12487 Comm: syz.1.3165 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 127.180591][T12487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 127.180602][T12487] Call Trace: [ 127.180608][T12487] [ 127.180615][T12487] dump_stack_lvl+0xf2/0x150 [ 127.180640][T12487] dump_stack+0x15/0x1a [ 127.180660][T12487] should_fail_ex+0x24a/0x260 [ 127.180769][T12487] should_failslab+0x8f/0xb0 [ 127.180797][T12487] kmem_cache_alloc_noprof+0x52/0x320 [ 127.180898][T12487] ? skb_clone+0x154/0x1f0 [ 127.180978][T12487] skb_clone+0x154/0x1f0 [ 127.181001][T12487] dev_queue_xmit_nit+0x14b/0x680 [ 127.181031][T12487] dev_hard_start_xmit+0xcc/0x3f0 [ 127.181054][T12487] ? validate_xmit_skb+0x645/0x830 [ 127.181076][T12487] __dev_queue_xmit+0x100a/0x2090 [ 127.181098][T12487] ? __dev_queue_xmit+0x186/0x2090 [ 127.181126][T12487] ? __skb_clone+0x2d0/0x2f0 [ 127.181151][T12487] __netlink_deliver_tap+0x3be/0x4f0 [ 127.181187][T12487] netlink_unicast+0x64a/0x670 [ 127.181327][T12487] netlink_sendmsg+0x5cc/0x6e0 [ 127.181356][T12487] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.181392][T12487] __sock_sendmsg+0x140/0x180 [ 127.181447][T12487] sock_write_iter+0x15e/0x1a0 [ 127.181473][T12487] vfs_write+0x77b/0x920 [ 127.181523][T12487] ? __pfx_sock_write_iter+0x10/0x10 [ 127.181552][T12487] ksys_write+0xe8/0x1b0 [ 127.181574][T12487] __x64_sys_write+0x42/0x50 [ 127.181594][T12487] x64_sys_call+0x287e/0x2dc0 [ 127.181690][T12487] do_syscall_64+0xc9/0x1c0 [ 127.181728][T12487] ? clear_bhb_loop+0x55/0xb0 [ 127.181756][T12487] ? clear_bhb_loop+0x55/0xb0 [ 127.181780][T12487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.181860][T12487] RIP: 0033:0x7f5ba4add169 [ 127.181875][T12487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.181890][T12487] RSP: 002b:00007f5ba3141038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 127.181908][T12487] RAX: ffffffffffffffda RBX: 00007f5ba4cf5fa0 RCX: 00007f5ba4add169 [ 127.181919][T12487] RDX: 0000000000000024 RSI: 0000400000000000 RDI: 0000000000000006 [ 127.181929][T12487] RBP: 00007f5ba3141090 R08: 0000000000000000 R09: 0000000000000000 [ 127.181938][T12487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.182015][T12487] R13: 0000000000000000 R14: 00007f5ba4cf5fa0 R15: 00007ffe1e44cd78 [ 127.182034][T12487] [ 127.437185][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.456722][T12492] loop1: detected capacity change from 0 to 512 [ 127.463369][T12492] EXT4-fs: test_dummy_encryption option not supported [ 127.482002][T12494] syz.2.3169: attempt to access beyond end of device [ 127.482002][T12494] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 127.499860][T12496] netlink: 'syz.4.3167': attribute type 29 has an invalid length. [ 127.540967][T12502] loop1: detected capacity change from 0 to 1024 [ 127.566746][T12502] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.614089][T12504] FAULT_INJECTION: forcing a failure. [ 127.614089][T12504] name failslab, interval 1, probability 0, space 0, times 0 [ 127.626844][T12504] CPU: 0 UID: 0 PID: 12504 Comm: syz.2.3172 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 127.626870][T12504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 127.626945][T12504] Call Trace: [ 127.626952][T12504] [ 127.626959][T12504] dump_stack_lvl+0xf2/0x150 [ 127.626987][T12504] dump_stack+0x15/0x1a [ 127.627008][T12504] should_fail_ex+0x24a/0x260 [ 127.627060][T12504] should_failslab+0x8f/0xb0 [ 127.627139][T12504] kmem_cache_alloc_node_noprof+0x59/0x320 [ 127.627235][T12504] ? __alloc_skb+0x10b/0x310 [ 127.627256][T12504] __alloc_skb+0x10b/0x310 [ 127.627271][T12504] ? audit_log_start+0x34c/0x6b0 [ 127.627299][T12504] audit_log_start+0x368/0x6b0 [ 127.627431][T12504] audit_seccomp+0x4b/0x130 [ 127.627457][T12504] __seccomp_filter+0x6fa/0x1180 [ 127.627477][T12504] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 127.627503][T12504] ? vfs_write+0x644/0x920 [ 127.627528][T12504] __secure_computing+0x9f/0x1c0 [ 127.627548][T12504] syscall_trace_enter+0xd1/0x1f0 [ 127.627567][T12504] ? fpregs_assert_state_consistent+0x83/0xa0 [ 127.627595][T12504] do_syscall_64+0xaa/0x1c0 [ 127.627619][T12504] ? clear_bhb_loop+0x55/0xb0 [ 127.627643][T12504] ? clear_bhb_loop+0x55/0xb0 [ 127.627665][T12504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.627734][T12504] RIP: 0033:0x7f64d457d169 [ 127.627749][T12504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.627764][T12504] RSP: 002b:00007f64d2be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 127.627851][T12504] RAX: ffffffffffffffda RBX: 00007f64d4795fa0 RCX: 00007f64d457d169 [ 127.627862][T12504] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 127.627874][T12504] RBP: 00007f64d2be7090 R08: 0000000000000000 R09: 0000000000000000 [ 127.627885][T12504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.627897][T12504] R13: 0000000000000000 R14: 00007f64d4795fa0 R15: 00007ffefbda7ff8 [ 127.627916][T12504] [ 127.875744][T12516] netlink: 'syz.2.3175': attribute type 1 has an invalid length. [ 127.940141][T11697] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.989244][T12524] loop2: detected capacity change from 0 to 1024 [ 128.005469][T12524] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.052705][T12529] loop1: detected capacity change from 0 to 1024 [ 128.062344][T12529] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 128.073240][T12529] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 128.084099][T12529] JBD2: no valid journal superblock found [ 128.089852][T12529] EXT4-fs (loop1): Could not load journal inode [ 128.098887][T12530] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 128.115057][T12529] loop1: detected capacity change from 0 to 164 [ 128.122152][T12529] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 128.133171][T12529] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 128.145874][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.167824][T12536] loop2: detected capacity change from 0 to 512 [ 128.175059][T12536] EXT4-fs: test_dummy_encryption option not supported [ 128.260285][T12541] syz.2.3183: attempt to access beyond end of device [ 128.260285][T12541] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 128.292291][T12544] loop2: detected capacity change from 0 to 512 [ 128.305557][T12544] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.318110][T12544] ext4 filesystem being mounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.447351][T10832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.493622][T12554] loop4: detected capacity change from 0 to 1024 [ 128.510422][T12556] netlink: 'syz.2.3188': attribute type 1 has an invalid length. [ 128.518242][T12554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.650515][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.674302][T12566] FAULT_INJECTION: forcing a failure. [ 128.674302][T12566] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.687497][T12566] CPU: 0 UID: 0 PID: 12566 Comm: syz.2.3190 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 128.687519][T12566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 128.687550][T12566] Call Trace: [ 128.687556][T12566] [ 128.687604][T12566] dump_stack_lvl+0xf2/0x150 [ 128.687633][T12566] dump_stack+0x15/0x1a [ 128.687654][T12566] should_fail_ex+0x24a/0x260 [ 128.687679][T12566] should_fail+0xb/0x10 [ 128.687699][T12566] should_fail_usercopy+0x1a/0x20 [ 128.687762][T12566] _copy_from_user+0x1c/0xa0 [ 128.687779][T12566] copy_bpf_fprog_from_user+0xda/0x250 [ 128.687808][T12566] sk_setsockopt+0x1395/0x1f00 [ 128.687831][T12566] sock_setsockopt+0x3c/0x50 [ 128.687920][T12566] __sys_setsockopt+0x13d/0x200 [ 128.687951][T12566] __x64_sys_setsockopt+0x66/0x80 [ 128.687971][T12566] x64_sys_call+0x282e/0x2dc0 [ 128.688055][T12566] do_syscall_64+0xc9/0x1c0 [ 128.688086][T12566] ? clear_bhb_loop+0x55/0xb0 [ 128.688109][T12566] ? clear_bhb_loop+0x55/0xb0 [ 128.688130][T12566] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.688213][T12566] RIP: 0033:0x7f64d457d169 [ 128.688227][T12566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.688245][T12566] RSP: 002b:00007f64d2bc6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 128.688261][T12566] RAX: ffffffffffffffda RBX: 00007f64d4796080 RCX: 00007f64d457d169 [ 128.688271][T12566] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000009 [ 128.688280][T12566] RBP: 00007f64d2bc6090 R08: 0000000000000010 R09: 0000000000000000 [ 128.688321][T12566] R10: 000040000002eff0 R11: 0000000000000246 R12: 0000000000000001 [ 128.688333][T12566] R13: 0000000000000000 R14: 00007f64d4796080 R15: 00007ffefbda7ff8 [ 128.688372][T12566] [ 128.693789][T12568] loop4: detected capacity change from 0 to 1024 [ 128.886169][T12568] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.031669][T12574] loop1: detected capacity change from 0 to 512 [ 129.048983][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.059244][T12574] EXT4-fs: test_dummy_encryption option not supported [ 129.118427][T12579] loop1: detected capacity change from 0 to 512 [ 129.147789][T12579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.191000][T12579] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.291324][T12579] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.3194: corrupted inode contents [ 129.343765][T12579] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.3194: mark_inode_dirty error [ 129.384022][T12579] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.3194: corrupted inode contents [ 129.424089][T12579] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.3194: mark_inode_dirty error [ 129.476980][T11697] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.505228][T12590] __nla_validate_parse: 3 callbacks suppressed [ 129.505243][T12590] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3197'. [ 129.724407][T12603] SELinux: Context Ü is not valid (left unmapped). [ 129.810904][T12611] loop1: detected capacity change from 0 to 1024 [ 129.847889][T12611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.088225][T12627] netlink: 'syz.4.3211': attribute type 1 has an invalid length. [ 130.169704][T11697] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.179738][T12630] syz.0.3212: attempt to access beyond end of device [ 130.179738][T12630] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 130.207770][T12634] netlink: 'syz.5.3213': attribute type 1 has an invalid length. [ 130.246202][T12636] loop4: detected capacity change from 0 to 512 [ 130.411959][T12636] EXT4-fs: test_dummy_encryption option not supported [ 130.628828][T12652] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3219'. [ 130.789614][T12655] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3220'. [ 131.253393][T12660] tipc: Enabling of bearer rejected, failed to enable media [ 131.418017][T12667] loop4: detected capacity change from 0 to 1024 [ 131.486395][T12667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.773421][T12682] loop2: detected capacity change from 0 to 512 [ 131.784254][T12682] EXT4-fs: test_dummy_encryption option not supported [ 131.806124][T11484] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.075354][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 132.075365][T12696] random: crng reseeded on system resumption [ 132.075368][ T29] audit: type=1400 audit(1741276241.498:10109): avc: denied { append } for pid=12695 comm="syz.5.3233" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 132.075472][T12696] ================================================================== [ 132.081580][T12696] BUG: KCSAN: data-race in data_alloc / data_push_tail [ 132.081635][T12696] [ 132.081643][T12696] write to 0xffffffff88bde188 of 8 bytes by task 29 on cpu 1: [ 132.081668][T12696] data_alloc+0x216/0x2c0 [ 132.081699][T12696] prb_reserve+0x85e/0xb60 [ 132.081731][T12696] vprintk_store+0x558/0x870 [ 132.081756][T12696] vprintk_emit+0x168/0x690 [ 132.081777][T12696] vprintk_default+0x26/0x30 [ 132.081799][T12696] vprintk+0x1d/0x30 [ 132.081826][T12696] _printk+0x7a/0xa0 [ 132.081854][T12696] kauditd_hold_skb+0x1a3/0x1b0 [ 132.081877][T12696] kauditd_send_queue+0x288/0x2e0 [ 132.081901][T12696] kauditd_thread+0x42a/0x650 [ 132.081923][T12696] kthread+0x4ae/0x520 [ 132.081952][T12696] ret_from_fork+0x4b/0x60 [ 132.081979][T12696] ret_from_fork_asm+0x1a/0x30 [ 132.082008][T12696] [ 132.082017][T12696] read to 0xffffffff88bde188 of 8 bytes by task 12696 on cpu 0: [ 132.082037][T12696] data_push_tail+0x102/0x430 [ 132.082072][T12696] data_alloc+0xbe/0x2c0 [ 132.082104][T12696] prb_reserve+0x85e/0xb60 [ 132.082135][T12696] vprintk_store+0x558/0x870 [ 132.082156][T12696] vprintk_emit+0x168/0x690 [ 132.082178][T12696] vprintk_default+0x26/0x30 [ 132.082200][T12696] vprintk+0x1d/0x30 [ 132.082227][T12696] _printk+0x7a/0xa0 [ 132.082254][T12696] random_pm_notification+0x154/0x1a0 [ 132.082291][T12696] notifier_call_chain_robust+0x77/0x1f0 [ 132.082322][T12696] blocking_notifier_call_chain_robust+0x50/0x80 [ 132.082354][T12696] pm_notifier_call_chain_robust+0x2c/0x60 [ 132.082386][T12696] snapshot_open+0x11f/0x260 [ 132.082416][T12696] misc_open+0x1d5/0x200 [ 132.082436][T12696] chrdev_open+0x2f9/0x370 [ 132.082469][T12696] do_dentry_open+0x621/0xa20 [ 132.082504][T12696] vfs_open+0x38/0x1e0 [ 132.082523][T12696] path_openat+0x1ae0/0x1fc0 [ 132.082549][T12696] do_filp_open+0x107/0x230 [ 132.082575][T12696] do_sys_openat2+0xab/0x120 [ 132.082596][T12696] __x64_sys_openat+0xf3/0x120 [ 132.082619][T12696] x64_sys_call+0x2b30/0x2dc0 [ 132.082649][T12696] do_syscall_64+0xc9/0x1c0 [ 132.082696][T12696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.082728][T12696] [ 132.082735][T12696] value changed: 0x00000000ffffe31c -> 0x00000000ffffeebf [ 132.082751][T12696] [ 132.082758][T12696] Reported by Kernel Concurrency Sanitizer on: [ 132.082770][T12696] CPU: 0 UID: 0 PID: 12696 Comm: syz.5.3233 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 132.082799][T12696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 132.082814][T12696] ================================================================== [ 132.259904][ T29] audit: type=1326 audit(1741276241.678:10110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12695 comm="syz.5.3233" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3b206cd169 code=0x0 [ 132.397258][ T3372] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 132.444681][ T3372] hid-generic 0000:0003:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 132.600071][ T29] audit: type=1400 audit(1741276241.818:10111): avc: denied { read write } for pid=12695 comm="syz.5.3233" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 132.624062][ T29] audit: type=1400 audit(1741276241.818:10112): avc: denied { open } for pid=12695 comm="syz.5.3233" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 132.742926][T12662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.753414][T12662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.768111][T12662] batadv_slave_0: entered promiscuous mode [ 132.776655][T12662] batadv_slave_0: left promiscuous mode