last executing test programs: 1m49.771958485s ago: executing program 4 (id=394): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000400)}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000000)) socket(0x2000000000000021, 0x800, 0x10000000000002) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@noinit_itable}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x11, 0x610, &(0x7f0000001600)="$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") mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x10, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 1m49.675865309s ago: executing program 4 (id=396): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0xc, 0x0, 0x0, 0xff, "810000cc2b000000000000fa25ffff00ffffff"}) r2 = syz_open_pts(r1, 0x143603) r3 = syz_open_pts(r1, 0x2000) io_setup(0x1, &(0x7f0000002500)=0x0) io_submit(r4, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x5, r3, &(0x7f0000000440)="ec2bbbc3a74a82f675adf0c4479f0bea29d75c00be044863c49f1b0d0dab13d3604e5d0c25e5d30440c2ccba98e1d9040f10b47f0a0c35440a564008000000000000552911290a5d604248902931e2233f40179c94b30c030e0bf25b1d7ced96238f21b2c992ddd6e2ec3fb1be45113228d85715f1eddbbbcd435160f55bf4c64083fb0f0bcc83fe66ba27f940f143191f161351b1e2f721519a888b4442283f19a012fcf536303b4743127f1ce9a701", 0xb0}]) close_range(r3, r3, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x1b) 1m49.369938972s ago: executing program 4 (id=401): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x14dd, &(0x7f0000000300)={0x0, 0x5121, 0x0, 0x3, 0x258}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1m49.323056975s ago: executing program 32 (id=401): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x14dd, &(0x7f0000000300)={0x0, 0x5121, 0x0, 0x3, 0x258}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1m38.764758331s ago: executing program 33 (id=558): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000000008b}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x4c80, 0xffffffffffffffb6) 1m36.148760556s ago: executing program 6 (id=639): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xf1c38fa000000000}, 0x18) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0xfffe, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x1}, 0x865) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000240), 0x4) r3 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r3}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r3}) 1m36.112154028s ago: executing program 6 (id=640): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x4, r4}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x2000a804) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 1m35.032140126s ago: executing program 6 (id=667): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x18) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1ab8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000007d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1m35.009078366s ago: executing program 6 (id=668): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000500)={[{@delalloc}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_nolock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r0 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r0, 0x0, 0x0, 0x8800000) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0xa10408, &(0x7f00000001c0)={[{@nojournal_checksum}, {@dioread_lock}, {@mblk_io_submit}, {}, {@noload}, {@inlinecrypt}, {@debug}, {@usrjquota}]}, 0x3, 0x581, &(0x7f0000000c00)="$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") open(&(0x7f0000000680)='./bus\x00', 0x4001410c2, 0x2e) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000300)='./file1\x00', 0x14927e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x40, 0x8005, 0x0, 0x0, 0xa, 0x4, "ef359f413bb93852f7d6a4ae6dddfbd1000000000000ff91031905b9aaaaf755a3f6a004000000000001000200", "036c47c6780820d1cbf733970000cf33768bbd9bffbcc2542ded71038259ca171ce1a310ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204, 0xffffffffffffffff]}) write$binfmt_misc(r1, &(0x7f0000000340)="be", 0x1) 1m34.754453358s ago: executing program 6 (id=669): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="796104000000000000007e", @ANYBLOB], 0x1c}}, 0x0) 1m33.650064007s ago: executing program 5 (id=690): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c756e616d653dd0"]) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) r7 = getpid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r5, 0x1, 0x70bd27, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_PID={0x8, 0x1c, r7}]}, 0x24}}, 0x0) fcntl$setown(r1, 0x8, r7) 1m33.468994024s ago: executing program 5 (id=692): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000f7ffffff000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000001000850000008600000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3000046, &(0x7f0000000bc0)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@nojournal_checksum}, {@errors_remount}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@nombcache}, {@errors_remount}]}, 0x11, 0x553, &(0x7f0000001080)="$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") r4 = open(&(0x7f0000000000)='./file1\x00', 0x143142, 0x80) ftruncate(r4, 0x2007ffb) sendfile(r4, r4, 0x0, 0x1000000201005) 1m33.421580247s ago: executing program 6 (id=694): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="afa1180100181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x40000000000000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x401, 0x0, 0x4507}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 1m33.365641619s ago: executing program 34 (id=694): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="afa1180100181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x40000000000000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x401, 0x0, 0x4507}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 1m33.087699711s ago: executing program 5 (id=697): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x961}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) 1m32.989836026s ago: executing program 5 (id=698): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000500)={[{@delalloc}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_nolock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r0, 0x0, 0x0, 0x8800000) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0xa10408, &(0x7f00000001c0)={[{@nojournal_checksum}, {@dioread_lock}, {@mblk_io_submit}, {}, {@noload}, {@inlinecrypt}, {@debug}, {@usrjquota}]}, 0x3, 0x581, &(0x7f0000000c00)="$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") open(&(0x7f0000000680)='./bus\x00', 0x4001410c2, 0x2e) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000300)='./file1\x00', 0x14927e, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x40, 0x8005, 0x0, 0x0, 0xa, 0x4, "ef359f413bb93852f7d6a4ae6dddfbd1000000000000ff91031905b9aaaaf755a3f6a004000000000001000200", "036c47c6780820d1cbf733970000cf33768bbd9bffbcc2542ded71038259ca171ce1a310ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204, 0xffffffffffffffff]}) write$binfmt_misc(r1, &(0x7f0000000340)="be", 0x1) 1m32.756538266s ago: executing program 5 (id=700): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) tkill(0x0, 0x25) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0xd}, {0x4, 0xe}, {0xfff1}}}, 0x24}}, 0x74000800) r0 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m32.372380443s ago: executing program 5 (id=701): r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) sendto$inet6(r0, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 1m32.372242043s ago: executing program 35 (id=701): r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xffffffffffffffff) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) sendto$inet6(r0, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 41.374260814s ago: executing program 7 (id=1463): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) 41.288431148s ago: executing program 7 (id=1467): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x29) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 41.084092837s ago: executing program 7 (id=1474): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x4}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) 40.996437041s ago: executing program 7 (id=1489): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800714, &(0x7f0000000000), 0xff, 0x4a7, &(0x7f0000000280)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x181842, 0xc0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffc2}], 0x1, 0x7800, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) ioctl$BLKOPENZONE(r0, 0x40101286, &(0x7f0000000040)={0x2, 0x10}) 39.86494786s ago: executing program 7 (id=1493): vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x5, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3218f72e}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xc1, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x7a98, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000640)=@newtfilter={0x48, 0x2c, 0xd2b, 0x70bd29, 0x35dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_matchall={{0xd}, {0x14, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xe, 0x6}}]}}]}, 0x48}}, 0x24040084) 39.624568701s ago: executing program 7 (id=1504): r0 = socket(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000001680)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1}}], 0x2, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) sendto$unix(r3, 0x0, 0x0, 0x8000000, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 39.555227904s ago: executing program 36 (id=1504): r0 = socket(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000001680)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1}}], 0x2, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) sendto$unix(r3, 0x0, 0x0, 0x8000000, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 36.343643956s ago: executing program 3 (id=1548): open(&(0x7f0000000000)='./bus\x00', 0x145542, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_open_dev$sg(0x0, 0x0, 0x8401) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000640)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1, 0x0, 0x4804}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 36.237652911s ago: executing program 3 (id=1551): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 36.187147072s ago: executing program 3 (id=1554): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 36.086566547s ago: executing program 3 (id=1555): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800714, &(0x7f0000000000), 0xff, 0x4a7, &(0x7f0000000280)="$eJzs3M9rHFUcAPDv7OZHfyfWWm1tdbWKxR9Jk1btwYOKggcFQQ/1GJO01mwbaSLYEjQVqUcpeBePgn+BNy+iHkTwquBRCkWD0NRTZHZm2s1mkyZpkm2znw9s9r35se99Z+btvpmXmQDaViX9k0TsiIjfI6Iny85foJK9zc5MDV+fmRpOYm7urb+T2nLXZqaGi0WL9bbnmcOliNJnSbyYLCx34vyFsaFqdfRcnu+fPPNB/8T5C8+cPjN0avTU6NnB48ePHR14/rnBZ9ckzjSua/s/Hj+w77V3Lr8xfOLyuz99m1Zr78Fsfn0ct3S9SUBNVNKt9s9cTeO8x1dQ97vBzrp00tHCirAi5YhId1dnrf33RDlu7ryeePXTllYOWFfpb1P34rOn54BNLIlW1wBojeKHPj3/LV4b1PW4I1x9KaIrT8/OTA3P3oi/I0r59M51LL8SESem//sqfcVKr0MAAKxCrW/zdLP+Xyn21t6zsY5d+RhKb0TcExG7I+LeiNgTEfdF1Ja9PyIeyFae61lm+ZWG/ML+T+lK0zqvkbT/90Jd32+2Lv78rbec53bW4u9MTp6ujh7Jt8nh6OxO8wNLlPH9K799sdi8+v5f+krLL/qCeQWudDRcoBsZmhxaq41w9WLE/o5m8Sc3RgLSI2BfROxf2UfvKhKnn/zmwGIL3Tr+JazBONPc1xFPZPt/OhriLyRLj0/2b4nq6JH+4qhY6OdfL72ZJ7sa591W/Gsg3f/b5h//+ZyL+XvPv0k2XtsZ1erouYmVl3Hpj88XPadZ7fHflbxdG7P+5b1s2kdDk5PnBiK6ktdr+WJD16YP3ly3yBfLp/EfPtS8/e/O10njfzAi0oP4YEQ8FBEP53V/JCIejYhDS8T/48uPvb9E/Ekk0dL9P9L0++/G8d+b1I/XryJRHvvhu/zTtiyMv5i01P4/FtO179pM7fvvFpZbwdvcfAAAAHBXKEXEjkhKfVm6siNKpb6+7H/498S2UnV8YvKpk+Mfnh3J7hHojc5ScaWrp+566EAynX9ilh/MrxUX84/m142/LG+t5fuGx6sjLY4d2t32+e0/ivaf+qvc6toB6879WtC+Gtt/qUX1ADbecn7/nQvA5tSk/W9tRT2Ajef8H9pXs/b/SUNe/x82p4Xt/88mj6wDNiP9f2hf2j+0L+0f2tJy7+LviojuiFj1QwDmJYqbBVa6evFFdWFsy7Lv8L/zEpV1+eTiiRfrWfmtcXNKlO6IjbmBifJYd8tKT1vMxhba5GE1AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAd6H/AwAA///g6dxC") bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x181842, 0xc0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffc2}], 0x1, 0x7800, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) ioctl$BLKOPENZONE(r0, 0x40101286, &(0x7f0000000040)={0x2, 0x10}) 34.834360102s ago: executing program 3 (id=1567): io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file0\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) 34.191442751s ago: executing program 3 (id=1576): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x4d5e, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000740)="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", 0x219, 0x40000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x7}, @window={0x3, 0x0, 0x4}, @window={0x3, 0x8, 0x6}, @timestamp, @window={0x3, 0xfffe}, @sack_perm], 0x2000000000000061) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)='<', 0x381, 0x805, 0x0, 0x0) 34.136530763s ago: executing program 37 (id=1576): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x4d5e, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000740)="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", 0x219, 0x40000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x7}, @window={0x3, 0x0, 0x4}, @window={0x3, 0x8, 0x6}, @timestamp, @window={0x3, 0xfffe}, @sack_perm], 0x2000000000000061) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)='<', 0x381, 0x805, 0x0, 0x0) 31.161621924s ago: executing program 4 (id=1579): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800714, &(0x7f0000000000), 0xff, 0x4a7, &(0x7f0000000280)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000080)='./file1\x00', 0x181842, 0xc0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffc2}], 0x1, 0x7800, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) ioctl$BLKOPENZONE(r0, 0x40101286, &(0x7f0000000040)={0x2, 0x10}) 30.207998296s ago: executing program 4 (id=1626): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000040), &(0x7f00000002c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x59, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) r1 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x13bb711e) 28.608421517s ago: executing program 4 (id=1663): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x6, 0x8, 0x8}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000380)="02d5501bc624"}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000850000000e0000009500"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={r1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 28.608061767s ago: executing program 38 (id=1663): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x6, 0x8, 0x8}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000380)="02d5501bc624"}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000850000000e0000009500"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b40)={r1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.256721296s ago: executing program 8 (id=2178): r0 = socket(0x2b, 0x80801, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x7fffffe, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @mcast1, [0x0, 0x0, 0x0, 0xffffff], [0x0, 0x0, 0x4c62d6309aaa1bde, 0xff000000], 'ip6tnl0\x00', 'nicvf0\x00', {}, {0xff}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [0x0, 0x0, 0xffffff00, 0xffffff00], 'veth1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', {0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xe75001b60ea60cd8}, 0x6000c054) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x0, 0x0, &(0x7f0000000780)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x3d, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x6}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 2.653115313s ago: executing program 1 (id=2195): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @loopback, 0x5d96}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0xb, @loopback, 0x56}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x240480c3) r2 = dup(r1) write$binfmt_elf32(r1, &(0x7f00000006c0)=ANY=[], 0x5c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x1}}, 0x4, 0x1, 0xf06, 0x0, 0xac, 0x7d, 0x5}, 0x9c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff6, @empty, 0x7f}}, 0x1000000, 0x31, 0xffff1896, 0x3, 0x6, 0x8, 0x6}, 0x9c) 2.411876023s ago: executing program 1 (id=2188): socket$nl_generic(0x10, 0x3, 0x10) unshare(0x22020400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5031, 0xffffffffffffffff, 0xc2dcc000) r0 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x4) ftruncate(r0, 0x7000000) preadv(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000380)=""/4090, 0xffa}], 0x2, 0xa, 0x203) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x18f300, 0x80) execveat(r1, &(0x7f0000001480)='./file0\x00', &(0x7f00000015c0)={[&(0x7f00000014c0)='(\x00', &(0x7f0000001500)='memory.events\x00', &(0x7f0000001540)='sched_switch\x00', &(0x7f0000001580)='+,+!(\x00']}, &(0x7f0000001640)={[0x0]}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xff, 0x82, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x200000000000, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.353616766s ago: executing program 8 (id=2191): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}]}}) 2.203313052s ago: executing program 1 (id=2193): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0xd, 0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x3, 0x9, 0x80}}}]}]}]}}]}, 0x48}}, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r2, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000305000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000100000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x70bd2c, 0x0, {0xa, 0x0, 0x14, 0x0, 0xfe, 0x4, 0xff, 0x6}}, 0x1c}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.182240904s ago: executing program 8 (id=2194): r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r1, 0x5, 0x4) fsetxattr$security_selinux(r1, &(0x7f0000000280), 0x0, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet(0x2, 0x3, 0xd) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 1.842314549s ago: executing program 8 (id=2200): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x1}, 0x106200, 0x10004, 0x20da, 0x5, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0xfffffffffffffffe}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0xfff0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x601, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x22030, 0x9}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x9}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}, {0x1c, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}]}}}]}]}], {0x14}}, 0xd0}}, 0x0) 1.752739193s ago: executing program 2 (id=2201): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1.751632023s ago: executing program 1 (id=2202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000f7ffffff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000001000850000008600000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) getpgrp(0x0) r2 = socket$kcm(0x23, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x541b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x9000) 1.708353585s ago: executing program 2 (id=2203): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0xfffffe98, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8400000000010104000000000000000002000000240001801400018008000100ac1414bb08000200ac0314bb0c0002800500010000000000240002801400018008000100ac1414aa08000200ac1414000c0002800500010000000000080007400000000010001700000000000000000000000000100016"], 0x84}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x14, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x20044804}, 0x40040) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x2404c031}, 0x20000000) 1.666019066s ago: executing program 1 (id=2205): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) close_range(r1, r0, 0x2) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/263, 0x107, 0x0, 0x0, 0x0) 1.623684329s ago: executing program 1 (id=2206): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x7) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0xdf8, &(0x7f0000ff9000/0x1000)=nil, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 1.566031821s ago: executing program 2 (id=2207): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32=r6], 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000110001002dbd7000fbdbdf2500000000", @ANYRES32=r6], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1.322772082s ago: executing program 0 (id=2215): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r2, 0x0, 0xe}, 0x18) listen(r0, 0x0) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) 1.321473322s ago: executing program 2 (id=2216): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}}, 0x0) 1.246482125s ago: executing program 9 (id=2218): r0 = fsopen(&(0x7f00000003c0)='tracefs\x00', 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000140)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000003008000000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}, 0x1, 0x0, 0x0, 0x40084}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="05", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4004844) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x100003, {0x0, 0x0, 0x0, r5, {0xb, 0xfff3}, {0x3, 0xfff9}, {0xd}}}, 0x24}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.246220465s ago: executing program 2 (id=2219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x50) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f00000004c0)=r1}, 0x20) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[], 0x48) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1208002, &(0x7f0000000100)={[{@grpquota}, {@delalloc}, {@resuid}, {@debug}, {@dioread_nolock}, {}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$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") lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x8, 0x0, 0xca, 0x3ff, 0x100000a, 0x8, 0x0, 0x0, 0x9f}) capset(&(0x7f0000000bc0)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x0, 0x0, 0x5}) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 1.245803595s ago: executing program 0 (id=2220): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b83, 0x2, @perf_bp={0x0, 0x3}, 0x8000, 0x5, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000012000000000000000000"], &(0x7f0000000c00)='GPL\x00'}, 0x94) close(0x3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000680)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELSET={0x8c, 0xb, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1b}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x35}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_EXPR={0x40, 0x11, 0x0, 0x1, @osf={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}]}}}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}]}, @NFT_MSG_NEWRULE={0x108, 0x6, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0xc5, 0x7, 0x1, 0x0, "2c0947b2f7db3896731f30effb9a67612a5acc4c8166982a5f1fc08ab984f0243d5e3df2604d29a2c219fb9b0e813baf27b9e2040b1f75f067f2e90237a9eda08e5903da1857fb0592ab186421ee049e01c48f3dc936cfdfb04351ebd8eb31a5790365ffff49ecea1eec8590952a0b263427d52d1d9b57e2f272fb5ad2256a949e6bf1c1287220b920e17ed8bc1cd4028144dc0a7b70e5429921c7fb6927899a7b0bf6f4c604aac9426b768a94c1fc4242ab4e8606ba99dafc6f4278fb2ebed964"}]}, @NFT_MSG_NEWSETELEM={0x28, 0xc, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x13}]}}}]}, @NFT_MSG_NEWSETELEM={0x50, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_DELTABLE={0x264, 0x2, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xe6, 0x6, "043d95edbef8b22b8a22533fcf7a95396747e42e6da46ab1130010fcb50e8b5bf4704c84a5d2ab42d0d7a123b22904706a13dd9fc78ed95229cf95743e28906ea1488821c2f4756ef7a81300adda08241e89daf71eb5b029199df78605d18cf98473328e55857214bacb7827b9a2b7e85eaa790dcc77fa7c0da0cb6da789e5e0b7909a279818cafc212f66d6e1c29901e2c748ba6a327e88efb83281ec8d2236334bfd6733bcefe09cfdc45c8244b3512a0b8668deb330900bd3bf10e82c06026f8854bfa543ac63a3f63840c078f29313ecbabfc3000bdd11bc2afaab380a489b87"}, @NFTA_TABLE_USERDATA={0xc2, 0x6, "81cd60f53d010f5d3851bfb3e5ee50077b58600ca6b6386b4c36a0eead2b202ae84ac74bceb8c17256296ed9ef9e2b2eef215389bc64b426ecd87a5978cb9ed8e92e2e970cf07ecdefca1eaa0f6749aec299ca96d3e22451e9ec9abc9c915a9605da11e5246b29906943f1494b8ef17aed9cd90457a34a9095146fb91bf8f3d56824fe409fac8869c7ec2ebc145ed655dda28b0efd105a79d5f80eb4f5407b2850b3ff7090311b5d66a096e1df2e62932f14581cce05287efb46492e31db"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x8e, 0x6, "a6068aa0439b3b6d6c8df714e661d9cd81ac2728fc1ba6deb6747c38cad77f7c15c8b460351c1dfeb3599f55242b132f44a21cc1409f763abed8bdc5458f30029982529118d2f328a86ec207ce376df8ff9318e87b5d20884bd09bf60e9d2f5712eb26f5550ce8432b8e7fc2e3f17895395579a31d62c94d30bb0f3ef0381dfb0cb932d56a672cbef63e"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x570}}, 0x4000) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000001380)=@raw={'raw\x00', 0xc08, 0x3, 0x458, 0x330, 0x5002004a, 0xb, 0x330, 0xea13, 0x3c0, 0x3c8, 0x3c8, 0x3c0, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0xff, 0xffffffff, 'bridge0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x5c, 0x3, 0x2}, 0x0, 0x2c8, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}, {0x4}, {}, {0x0, 0x7}, {0x0, 0x0, 0x5e}, {}, {}, {0xffff}, {}, {}, {}, {}, {0x5}, {0x0, 0x0, 0x0, 0xfffffffe}, {0x6}, {0x0, 0x0, 0x4}, {}, {0x4, 0x8}, {0x0, 0x0, 0x0, 0x4}, {}, {0x1}, {0x0, 0x0, 0x0, 0x7f}, {0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x9}, {}, {0xfffc, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x4}, {}, {0x0, 0x0, 0x40}, {0x0, 0x0, 0xfc}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4000000}, {}, {}, {0x80, 0x0, 0xfd}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x71c6, 0x0, 0x9661, '\x00', 'syz1\x00', {0xa73}}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4b8) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000012c0003802800008004000180200007800e000100636f6e6e6c696d69740000000c000280080001"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) 1.169930779s ago: executing program 9 (id=2221): socket(0xa, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) 1.152272479s ago: executing program 9 (id=2222): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000440)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x58, 0x10, 0x403, 0x300, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1e, 0x1f}}, @IFLA_VLAN_ID={0x6, 0x1, 0xffc}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x8000) 1.073246263s ago: executing program 0 (id=2223): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r0, 0x0, 0xe07e872420df6fca) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioprio_set$pid(0x1, 0x0, 0x0) 559.789615ms ago: executing program 0 (id=2224): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r1, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000f80)={0x1, 0xe, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) 248.458569ms ago: executing program 0 (id=2225): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x80, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x64, 0xd2}}}}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}}, 0x24}}, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000200)={@empty, @multicast2=0xe0000300, 0x0, "028a3f6c58b274e6d8451697efe42811ee1df06e9264f7d866b1970548fc3c7b", 0xb2, 0xfffffff7, 0x4, 0x40000006}, 0x3c) 212.125741ms ago: executing program 9 (id=2226): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, 0x0) 124.439414ms ago: executing program 2 (id=2227): r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = dup3(r1, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRES8=r1], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r4, &(0x7f0000032440)=""/102364, 0x18fdc) 124.115475ms ago: executing program 9 (id=2228): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3272a6bc}, 0x94) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000068e000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x6e) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0x200c1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) 88.032866ms ago: executing program 8 (id=2229): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x8, &(0x7f00000001c0)=[{0xe, 0x4, 0x0, 0xfff}, {0x401, 0x2, 0x7}, {0x8, 0x81, 0x3, 0x6}, {0x7, 0x6, 0x9, 0x8}, {0x6, 0x5, 0x7}, {0x5, 0x0, 0x7, 0xe}, {0x4000, 0x8, 0xff, 0x5}, {0x7, 0x5, 0x3, 0xfffffff4}]}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000200), &(0x7f0000000080)=r1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='dctcp', 0x5) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) sendto$inet6(r3, &(0x7f0000001b00)="a6", 0x1, 0x20000045, &(0x7f0000000140)={0xa, 0x2, 0xffff, @loopback, 0x3}, 0x1c) 62.053267ms ago: executing program 0 (id=2230): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x94}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x4}]}}]}]}]}}]}, 0x70}}, 0x800) 329.95µs ago: executing program 9 (id=2231): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000003) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001840)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa011}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x200480d4}, 0x80) 0s ago: executing program 8 (id=2232): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r0}, &(0x7f0000000740), &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4b}, 0x18) r2 = socket$igmp6(0xa, 0x3, 0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xffdffffd, @dev={0xfe, 0x80, '\x00', 0x2}, 0x4}, 0x1000, {[0x9, 0x2, 0xfffffffe, 0xfffffcf9, 0x0, 0x40001, 0x2, 0x5]}}, 0x5c) kernel console output (not intermixed with test programs): tdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.146626][ T4007] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.163810][ T4007] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.178590][ T4007] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.191039][ T4046] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.223165][ T7019] pim6reg1: entered promiscuous mode [ 108.228567][ T7019] pim6reg1: entered allmulticast mode [ 108.553358][ T7024] set_capacity_and_notify: 2 callbacks suppressed [ 108.553377][ T7024] loop7: detected capacity change from 0 to 2048 [ 108.581995][ T7027] syzkaller0: entered promiscuous mode [ 108.587639][ T7027] syzkaller0: entered allmulticast mode [ 108.594909][ T7024] loop7: p2 < > p4 [ 108.599464][ T7024] loop7: p4 size 262144 extends beyond EOD, truncated [ 108.611246][ T7027] syzkaller0: create flow: hash 2466976794 index 0 [ 108.674806][ T7034] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1277'. [ 108.707573][ T7034] team_slave_1 (unregistering): left promiscuous mode [ 108.714513][ T7034] team_slave_1 (unregistering): left allmulticast mode [ 108.717340][ T7027] syzkaller0 (unregistered): delete flow: hash 2466976794 index 0 [ 108.729764][ T7034] team0: Port device team_slave_1 removed [ 108.968322][ T7052] loop7: detected capacity change from 0 to 1024 [ 108.975490][ T7052] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 108.988332][ T7052] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 108.999321][ T7052] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 109.010309][ T7052] JBD2: no valid journal superblock found [ 109.016075][ T7052] EXT4-fs (loop7): Could not load journal inode [ 109.636755][ T7069] netlink: 'syz.8.1284': attribute type 1 has an invalid length. [ 109.656691][ T7069] bond1: entered promiscuous mode [ 109.661806][ T7069] bond1: entered allmulticast mode [ 109.667365][ T7069] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.693806][ T7069] veth7: entered promiscuous mode [ 109.699062][ T7069] veth7: entered allmulticast mode [ 109.705163][ T7069] bond1: (slave veth7): Enslaving as a backup interface with a down link [ 109.988580][ T7082] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1289'. [ 110.058750][ T7082] team_slave_1 (unregistering): left promiscuous mode [ 110.065599][ T7082] team_slave_1 (unregistering): left allmulticast mode [ 110.103144][ T7082] team0: Port device team_slave_1 removed [ 110.209455][ T7089] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1302'. [ 110.257608][ T7089] sch_tbf: burst 88 is lower than device veth5 mtu (1514) ! [ 110.288228][ T7099] loop8: detected capacity change from 0 to 512 [ 110.297577][ T7097] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1306'. [ 110.306820][ T7099] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.320728][ T7099] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.333914][ T7099] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.354170][ T7107] netlink: 'syz.1.1297': attribute type 1 has an invalid length. [ 110.376493][ T7107] bond1: entered promiscuous mode [ 110.381649][ T7107] bond1: entered allmulticast mode [ 110.387096][ T7107] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.397589][ T5441] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.413356][ T7107] veth7: entered promiscuous mode [ 110.418620][ T7107] veth7: entered allmulticast mode [ 110.424523][ T7107] bond1: (slave veth7): Enslaving as a backup interface with a down link [ 110.460448][ T7114] loop7: detected capacity change from 0 to 512 [ 110.470788][ T7114] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.492278][ T7118] pim6reg1: entered promiscuous mode [ 110.497660][ T7118] pim6reg1: entered allmulticast mode [ 110.506165][ T7114] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.525813][ T7114] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.567312][ T5406] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.586057][ T7123] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1301'. [ 110.595518][ T7123] veth1_macvtap: left promiscuous mode [ 111.137066][ T7136] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1310'. [ 111.157090][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 111.157107][ T29] audit: type=1326 audit(1765067104.193:2330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.159633][ T7136] sch_tbf: burst 88 is lower than device veth9 mtu (1514) ! [ 111.173812][ T29] audit: type=1326 audit(1765067104.203:2331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.217616][ T29] audit: type=1326 audit(1765067104.203:2332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.241131][ T29] audit: type=1326 audit(1765067104.203:2333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.265021][ T7138] loop7: detected capacity change from 0 to 8192 [ 111.272127][ T7138] vfat: Unknown parameter 'ÿ' [ 111.312404][ T7138] loop7: detected capacity change from 0 to 512 [ 111.313175][ T29] audit: type=1326 audit(1765067104.283:2334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.342334][ T29] audit: type=1326 audit(1765067104.283:2335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.365892][ T29] audit: type=1326 audit(1765067104.283:2336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.389482][ T29] audit: type=1326 audit(1765067104.283:2337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.413249][ T29] audit: type=1326 audit(1765067104.283:2338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.436696][ T29] audit: type=1326 audit(1765067104.283:2339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.3.1309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53d773f749 code=0x7ffc0000 [ 111.468508][ T7144] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1313'. [ 111.490859][ T7138] EXT4-fs warning (device loop7): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 111.527596][ T7138] EXT4-fs (loop7): mount failed [ 111.805955][ T7160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.831826][ T7160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.833370][ T7156] syzkaller0: entered promiscuous mode [ 111.845105][ T7156] syzkaller0: entered allmulticast mode [ 111.854758][ T31] syzkaller0: tun_net_xmit 48 [ 111.870471][ T7156] syzkaller0: create flow: hash 2466976794 index 0 [ 111.929727][ T7156] syzkaller0 (unregistered): delete flow: hash 2466976794 index 0 [ 111.939262][ T7166] netlink: 'syz.2.1322': attribute type 21 has an invalid length. [ 112.020290][ T7166] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1322'. [ 112.202426][ T7178] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1327'. [ 112.307860][ T7187] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1330'. [ 112.399576][ T7194] loop8: detected capacity change from 0 to 512 [ 112.416867][ T7194] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.466983][ T7194] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=42c028, mo2=0002] [ 112.513239][ T7194] EXT4-fs (loop8): orphan cleanup on readonly fs [ 112.668291][ T7194] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4215: comm syz.8.1333: Allocating blocks 41-42 which overlap fs metadata [ 112.708341][ T7194] EXT4-fs (loop8): Remounting filesystem read-only [ 112.728601][ T7194] EXT4-fs (loop8): 1 truncate cleaned up [ 112.741226][ T7194] EXT4-fs (loop8): pa ffff88810762f540: logic 1, phys. 41, len 23 [ 112.759645][ T7184] loop2: detected capacity change from 0 to 8192 [ 112.760859][ T7194] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.781766][ T7202] tipc: New replicast peer: 255.255.255.83 [ 112.787718][ T7202] tipc: Enabled bearer , priority 10 [ 112.799778][ T7184] vfat: Unknown parameter 'ÿ' [ 112.817808][ T7194] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.913365][ T7207] syzkaller0: entered promiscuous mode [ 112.918960][ T7207] syzkaller0: entered allmulticast mode [ 112.937984][ T31] syzkaller0: tun_net_xmit 48 [ 112.943190][ T7212] syzkaller0: create flow: hash 2466976794 index 0 [ 112.967979][ T7184] loop2: detected capacity change from 0 to 512 [ 112.998443][ T7214] tipc: Started in network mode [ 113.003547][ T7214] tipc: Node identity ac14140f, cluster identity 4711 [ 113.030593][ T7184] EXT4-fs warning (device loop2): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 113.043638][ T7216] netlink: 'syz.8.1337': attribute type 21 has an invalid length. [ 113.053654][ T7214] tipc: New replicast peer: 255.255.255.83 [ 113.059614][ T7214] tipc: Enabled bearer , priority 10 [ 113.065624][ T7207] syzkaller0 (unregistered): delete flow: hash 2466976794 index 0 [ 113.077358][ T7184] EXT4-fs (loop2): mount failed [ 113.268069][ T7230] syzkaller0: entered promiscuous mode [ 113.273730][ T7230] syzkaller0: entered allmulticast mode [ 113.295104][ T4035] syzkaller0: tun_net_xmit 48 [ 113.333703][ T7230] syzkaller0: create flow: hash 2466976794 index 0 [ 113.353933][ T7239] loop3: detected capacity change from 0 to 128 [ 113.428753][ T7230] syzkaller0 (unregistered): delete flow: hash 2466976794 index 0 [ 113.558511][ T7246] team_slave_1 (unregistering): left promiscuous mode [ 113.565366][ T7246] team_slave_1 (unregistering): left allmulticast mode [ 113.596777][ T7246] team0: Port device team_slave_1 removed [ 113.606574][ T7253] loop7: detected capacity change from 0 to 128 [ 113.616032][ T7253] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 113.628967][ T7253] ext4 filesystem being mounted at /148/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 113.691418][ T7253] __nla_validate_parse: 12 callbacks suppressed [ 113.691434][ T7253] netlink: 7 bytes leftover after parsing attributes in process `+}[@'. [ 113.725203][ T7253] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 113.733769][ T7253] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 113.780235][ T5406] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.822828][ T7261] loop3: detected capacity change from 0 to 1024 [ 113.831175][ T7263] tipc: New replicast peer: 255.255.255.83 [ 113.837358][ T7263] tipc: Enabled bearer , priority 10 [ 113.843776][ T7261] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.867600][ T7261] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.878564][ T7261] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.905482][ T7261] JBD2: no valid journal superblock found [ 113.911289][ T7261] EXT4-fs (loop3): Could not load journal inode [ 113.917662][ T2976] tipc: Node number set to 1643141019 [ 114.023006][ T7273] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1356'. [ 114.067411][ T2976] tipc: Node number set to 2886997007 [ 114.136196][ T7281] loop3: detected capacity change from 0 to 512 [ 114.158817][ T7281] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 114.174084][ T7281] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #13: comm syz.3.1362: iget: bad i_size value: 12154757448730 [ 114.208101][ T7281] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1362: couldn't read orphan inode 13 (err -117) [ 114.262389][ T7281] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.288903][ T7287] netlink: 7 bytes leftover after parsing attributes in process `+}[@'. [ 114.321634][ T7281] ip6t_srh: unknown srh match flags 4000 [ 114.329158][ T7287] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 114.337691][ T7287] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 114.389612][ T7292] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1367'. [ 114.442629][ T5323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.463135][ T7287] netlink: 7 bytes leftover after parsing attributes in process `+}[@'. [ 114.499342][ T7287] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 114.734144][ T7306] veth1_macvtap: left promiscuous mode [ 114.936715][ T7316] loop8: detected capacity change from 0 to 1024 [ 114.949936][ T7316] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 114.996914][ T7316] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 115.007909][ T7316] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 115.037473][ T7316] JBD2: no valid journal superblock found [ 115.043228][ T7316] EXT4-fs (loop8): Could not load journal inode [ 115.125912][ T7329] loop7: detected capacity change from 0 to 128 [ 115.228857][ T7333] loop8: detected capacity change from 0 to 128 [ 115.244193][ T7333] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 115.270214][ T7333] ext4 filesystem being mounted at /126/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 115.346971][ T5441] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 115.359848][ T7341] bridge0: port 3(team0) entered disabled state [ 115.366219][ T7341] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.373343][ T7341] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.599629][ T7341] macsec0: left promiscuous mode [ 115.616567][ T7341] veth2: left promiscuous mode [ 115.621488][ T7341] veth2: left allmulticast mode [ 115.648873][ T7341] bond1: left promiscuous mode [ 115.654207][ T7341] veth4: left promiscuous mode [ 115.659163][ T7341] veth4: left allmulticast mode [ 115.673724][ T4031] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.696777][ T4031] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.726981][ T4031] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.764421][ T4031] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.818512][ T7365] netlink: 'syz.1.1398': attribute type 83 has an invalid length. [ 115.926860][ T7368] pim6reg1: entered promiscuous mode [ 115.932401][ T7368] pim6reg1: entered allmulticast mode [ 116.423829][ T7377] loop8: detected capacity change from 0 to 128 [ 116.479463][ T7382] netlink: 'syz.1.1392': attribute type 2 has an invalid length. [ 116.487267][ T7382] netlink: 'syz.1.1392': attribute type 8 has an invalid length. [ 117.037137][ T7415] tipc: Enabled bearer , priority 0 [ 117.044628][ T7414] tipc: Resetting bearer [ 117.085147][ T7381] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.094098][ T7381] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.098164][ T7414] tipc: Disabling bearer [ 117.124343][ T7409] loop8: detected capacity change from 0 to 764 [ 117.131520][ T7409] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 117.198611][ T7419] netlink: 'syz.3.1409': attribute type 2 has an invalid length. [ 117.206378][ T7419] netlink: 'syz.3.1409': attribute type 8 has an invalid length. [ 117.443429][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 117.443444][ T29] audit: type=1400 audit(1765067110.483:2361): avc: denied { mount } for pid=7431 comm="syz.3.1414" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 117.819990][ T7459] netlink: 'syz.7.1423': attribute type 2 has an invalid length. [ 117.827936][ T7459] netlink: 'syz.7.1423': attribute type 8 has an invalid length. [ 117.907568][ T7465] veth1_macvtap: left promiscuous mode [ 117.936697][ T7469] loop2: detected capacity change from 0 to 128 [ 117.960137][ T7469] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 117.974377][ T7469] ext4 filesystem being mounted at /319/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 118.073352][ T3323] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 118.099326][ T29] audit: type=1326 audit(1765067111.123:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.122872][ T29] audit: type=1326 audit(1765067111.123:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.146439][ T29] audit: type=1326 audit(1765067111.123:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.169984][ T29] audit: type=1326 audit(1765067111.133:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.193471][ T29] audit: type=1326 audit(1765067111.133:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.217057][ T29] audit: type=1326 audit(1765067111.133:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.240507][ T29] audit: type=1326 audit(1765067111.133:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.263971][ T29] audit: type=1326 audit(1765067111.133:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.287574][ T29] audit: type=1326 audit(1765067111.133:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.8.1429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 118.330082][ T7479] netlink: 'syz.7.1440': attribute type 1 has an invalid length. [ 118.359025][ T7483] loop2: detected capacity change from 0 to 1024 [ 118.365941][ T7483] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 118.376000][ T7483] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 118.386907][ T7483] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 118.397169][ T7483] JBD2: no valid journal superblock found [ 118.402965][ T7483] EXT4-fs (loop2): Could not load journal inode [ 118.736085][ T7510] netlink: 'syz.3.1443': attribute type 83 has an invalid length. [ 118.775967][ T7514] bond0: (slave bridge0): Releasing backup interface [ 118.798261][ T7514] bridge0: port 3(team0) entered disabled state [ 118.804780][ T7514] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.811983][ T7514] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.837460][ T7514] team0: left allmulticast mode [ 118.842430][ T7514] team0: left promiscuous mode [ 118.847656][ T7514] bridge0: port 3(team0) entered disabled state [ 118.868540][ T7514] bridge_slave_0: left allmulticast mode [ 118.874247][ T7514] bridge_slave_0: left promiscuous mode [ 118.879962][ T7514] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.896842][ T7514] bridge_slave_1: left allmulticast mode [ 118.902584][ T7514] bridge_slave_1: left promiscuous mode [ 118.908361][ T7514] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.921086][ T7514] bond0: (slave bond_slave_0): Releasing backup interface [ 118.931027][ T7514] bond0: (slave bond_slave_1): Releasing backup interface [ 118.944949][ T7514] team0: Port device team_slave_0 removed [ 118.952532][ T7514] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.960066][ T7514] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.968726][ T7514] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.976191][ T7514] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.985383][ T7514] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 119.050035][ T7535] loop7: detected capacity change from 0 to 512 [ 119.065335][ T7535] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -2 [ 119.073898][ T7535] EXT4-fs error (device loop7): ext4_orphan_get:1391: inode #13: comm syz.7.1464: iget: bad i_size value: 12154757448730 [ 119.086934][ T7535] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.1464: couldn't read orphan inode 13 (err -117) [ 119.100310][ T7535] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.121190][ T7535] ip6t_srh: unknown srh match flags 4000 [ 119.158083][ T5406] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.220677][ T7555] netlink: 'syz.8.1469': attribute type 1 has an invalid length. [ 119.290482][ T7569] loop3: detected capacity change from 0 to 512 [ 119.326353][ T7569] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.341765][ T7574] pim6reg1: entered promiscuous mode [ 119.347160][ T7574] pim6reg1: entered allmulticast mode [ 119.378271][ T7569] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=42c028, mo2=0002] [ 119.394176][ T7569] EXT4-fs (loop3): orphan cleanup on readonly fs [ 119.408931][ T7569] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.1460: Allocating blocks 41-42 which overlap fs metadata [ 119.433476][ T7569] EXT4-fs (loop3): Remounting filesystem read-only [ 119.455481][ T7569] EXT4-fs (loop3): 1 truncate cleaned up [ 119.461605][ T7569] EXT4-fs (loop3): pa ffff88810762f540: logic 1, phys. 41, len 23 [ 119.470317][ T7569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.484579][ T7569] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.501761][ T7590] loop8: detected capacity change from 0 to 512 [ 119.511524][ T7590] EXT4-fs (loop8): Cannot turn on journaled quota: type 1: error -2 [ 119.519806][ T7590] EXT4-fs error (device loop8): ext4_orphan_get:1391: inode #13: comm syz.8.1472: iget: bad i_size value: 12154757448730 [ 119.532819][ T7590] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.1472: couldn't read orphan inode 13 (err -117) [ 119.545540][ T7590] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.575751][ T7590] ip6t_srh: unknown srh match flags 4000 [ 119.648662][ T5441] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.669631][ T7612] loop7: detected capacity change from 0 to 512 [ 119.682505][ T7612] EXT4-fs error (device loop7): ext4_orphan_get:1391: inode #15: comm syz.7.1489: inode has both inline data and extents flags [ 119.696241][ T7612] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.1489: couldn't read orphan inode 15 (err -117) [ 119.713272][ T7616] loop2: detected capacity change from 0 to 512 [ 119.738227][ T7612] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.760715][ T7620] __nla_validate_parse: 34 callbacks suppressed [ 119.760735][ T7620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1480'. [ 119.787389][ T7616] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 119.847557][ T7616] EXT4-fs (loop2): 1 truncate cleaned up [ 119.862878][ T7616] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.037674][ T7627] loop7: detected capacity change from 512 to 64 [ 120.052230][ T7632] loop3: detected capacity change from 0 to 1024 [ 120.062964][ T7612] bio_check_eod: 102 callbacks suppressed [ 120.062979][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.062979][ T7612] loop7: rw=14337, sector=510, nr_sectors = 2 limit=64 [ 120.066883][ T7632] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 120.068836][ T7612] Buffer I/O error on dev loop7, logical block 255, lost sync page write [ 120.073307][ T7612] EXT4-fs error (device loop7): ext4_splice_branch:472: inode #19: block 255: comm syz.7.1489: IO error syncing itable block [ 120.168028][ T7632] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 120.179001][ T7632] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 120.188686][ T7612] EXT4-fs error (device loop7): ext4_check_bdev_write_error:227: comm syz.7.1489: Error while async write back metadata [ 120.222881][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.222881][ T7612] loop7: rw=2051, sector=358, nr_sectors = 2 limit=64 [ 120.241203][ T7612] EXT4-fs (loop7): discard request in group:0 block:178 count:1 failed with -5 [ 120.251539][ T7612] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6689: IO failure [ 120.260158][ T7612] EXT4-fs error (device loop7): mb_free_blocks:2037: group 0, inode 19: block 179:freeing already freed block (bit 178); block bitmap corrupt. [ 120.260982][ T7632] JBD2: no valid journal superblock found [ 120.274953][ T7612] EXT4-fs (loop7): pa ffff88810762f5b0: logic 104, phys. 177, len 14 [ 120.280748][ T7632] EXT4-fs (loop3): Could not load journal inode [ 120.295712][ T7612] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5466: group 0, free 12, pa_free 11 [ 120.306380][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.306380][ T7612] loop7: rw=14337, sector=510, nr_sectors = 2 limit=64 [ 120.313444][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.319926][ T7612] Buffer I/O error on dev loop7, logical block 255, lost sync page write [ 120.337716][ T7612] EXT4-fs error (device loop7): ext4_free_data:978: inode #19: block 255: comm syz.7.1489: IO error syncing itable block [ 120.350605][ T7612] EXT4-fs error (device loop7): ext4_check_bdev_write_error:227: comm syz.7.1489: Error while async write back metadata [ 120.363794][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.363794][ T7612] loop7: rw=2049, sector=446, nr_sectors = 4 limit=64 [ 120.377319][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 223) [ 120.388614][ T7612] Buffer I/O error on device loop7, logical block 223 [ 120.392561][ T7640] sctp: [Deprecated]: syz.8.1486 (pid 7640) Use of struct sctp_assoc_value in delayed_ack socket option. [ 120.392561][ T7640] Use struct sctp_sack_info instead [ 120.395383][ T7612] Buffer I/O error on device loop7, logical block 224 [ 120.418759][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.418759][ T7612] loop7: rw=2049, sector=130, nr_sectors = 16 limit=64 [ 120.432280][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 65) [ 120.443500][ T7612] Buffer I/O error on device loop7, logical block 65 [ 120.450184][ T7612] Buffer I/O error on device loop7, logical block 66 [ 120.456898][ T7612] Buffer I/O error on device loop7, logical block 67 [ 120.463580][ T7612] Buffer I/O error on device loop7, logical block 68 [ 120.470333][ T7612] Buffer I/O error on device loop7, logical block 69 [ 120.477135][ T7612] Buffer I/O error on device loop7, logical block 70 [ 120.483824][ T7612] Buffer I/O error on device loop7, logical block 71 [ 120.490505][ T7612] Buffer I/O error on device loop7, logical block 72 [ 120.502428][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.502428][ T7612] loop7: rw=2049, sector=338, nr_sectors = 4 limit=64 [ 120.515893][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 169) [ 120.527644][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.527644][ T7612] loop7: rw=2049, sector=230, nr_sectors = 4 limit=64 [ 120.541005][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 115) [ 120.560637][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.560637][ T7612] loop7: rw=2049, sector=298, nr_sectors = 4 limit=64 [ 120.574118][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 149) [ 120.585871][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.585871][ T7612] loop7: rw=2049, sector=410, nr_sectors = 4 limit=64 [ 120.599298][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 205) [ 120.611095][ T7612] syz.7.1489: attempt to access beyond end of device [ 120.611095][ T7612] loop7: rw=2049, sector=198, nr_sectors = 4 limit=64 [ 120.624459][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 99) [ 120.635820][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 191) [ 120.657140][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 137) [ 120.722023][ T7648] syzkaller0: entered promiscuous mode [ 120.724174][ T7612] EXT4-fs warning (device loop7): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 245) [ 120.727566][ T7648] syzkaller0: entered allmulticast mode [ 120.801620][ T5406] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.867934][ T7677] syz_tun: entered promiscuous mode [ 120.877631][ T7677] syz_tun: left promiscuous mode [ 120.999452][ T4020] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.088789][ T4020] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.127323][ T7703] sctp: [Deprecated]: syz.3.1517 (pid 7703) Use of struct sctp_assoc_value in delayed_ack socket option. [ 121.127323][ T7703] Use struct sctp_sack_info instead [ 121.183281][ T4020] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.217102][ T7701] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1507'. [ 121.252836][ T7709] bond0: (slave bridge0): Releasing backup interface [ 121.260820][ T7709] team0: left allmulticast mode [ 121.265914][ T7709] team_slave_0: left allmulticast mode [ 121.271512][ T7709] bridge3: left allmulticast mode [ 121.276546][ T7709] team0: left promiscuous mode [ 121.281379][ T7709] team_slave_0: left promiscuous mode [ 121.286840][ T7709] bridge3: left promiscuous mode [ 121.292112][ T7709] bridge0: port 3(team0) entered disabled state [ 121.304906][ T7709] bridge_slave_0: left allmulticast mode [ 121.310698][ T7709] bridge_slave_0: left promiscuous mode [ 121.316520][ T7709] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.345231][ T7709] bridge_slave_1: left allmulticast mode [ 121.350933][ T7709] bridge_slave_1: left promiscuous mode [ 121.356726][ T7709] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.365020][ T7716] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1513'. [ 121.391147][ T7709] bond0: (slave bond_slave_0): Releasing backup interface [ 121.415188][ T7709] bond0: (slave bond_slave_1): Releasing backup interface [ 121.434202][ T7709] team0: Port device team_slave_0 removed [ 121.443002][ T7709] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 121.459044][ T3481] syb2: Port: 1 Link DOWN [ 121.464510][ T4020] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.527892][ T7730] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.606342][ T7730] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.729228][ T4020] team0: Port device bridge1 removed [ 121.822036][ T4020] bond0 (unregistering): Released all slaves [ 121.834734][ T4020] bond1 (unregistering): (slave veth3): Releasing backup interface [ 121.843268][ T4020] veth3: left promiscuous mode [ 121.848229][ T4020] veth3: left allmulticast mode [ 121.854028][ T4020] bond1 (unregistering): Released all slaves [ 121.910918][ T4020] tipc: Disabling bearer [ 121.916275][ T4020] tipc: Disabling bearer [ 121.921257][ T4020] tipc: Left network mode [ 121.932708][ T4020] hsr_slave_0: left promiscuous mode [ 121.938569][ T4020] hsr_slave_1: left promiscuous mode [ 121.947342][ T4020] veth0_macvtap: left promiscuous mode [ 122.085220][ T7705] chnl_net:caif_netlink_parms(): no params data found [ 122.146640][ T7705] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.153771][ T7705] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.167446][ T7705] bridge_slave_0: entered allmulticast mode [ 122.174000][ T7705] bridge_slave_0: entered promiscuous mode [ 122.181270][ T7705] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.188466][ T7705] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.202839][ T7705] bridge_slave_1: entered allmulticast mode [ 122.209605][ T7705] bridge_slave_1: entered promiscuous mode [ 122.231874][ T7705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.242684][ T7705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.274980][ T7705] team0: Port device team_slave_0 added [ 122.282619][ T7705] team0: Port device team_slave_1 added [ 122.304317][ T7705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.311433][ T7705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 122.337403][ T7705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.354616][ T7705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.363124][ T7705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 122.389069][ T7705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.400820][ T7760] loop2: detected capacity change from 0 to 512 [ 122.411617][ T7760] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 122.441731][ T7760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.463466][ T7760] EXT4-fs error (device loop2): ext4_map_blocks:783: inode #2: block 18: comm syz.2.1525: lblock 23 mapped to illegal pblock 18 (length 1) [ 122.464582][ T7767] xt_hashlimit: max too large, truncated to 1048576 [ 122.488886][ T7705] hsr_slave_0: entered promiscuous mode [ 122.495016][ T7705] hsr_slave_1: entered promiscuous mode [ 122.507900][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.519415][ T7705] debugfs: 'hsr0' already exists in 'hsr' [ 122.525371][ T7705] Cannot create hsr debugfs directory [ 122.542852][ T7771] loop3: detected capacity change from 0 to 1024 [ 122.550036][ T7771] EXT4-fs: inline encryption not supported [ 122.567995][ T4020] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.580534][ T7771] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.601041][ T7770] team0: left allmulticast mode [ 122.605946][ T7770] team_slave_0: left allmulticast mode [ 122.611521][ T7770] team0: left promiscuous mode [ 122.616369][ T7770] team_slave_0: left promiscuous mode [ 122.622011][ T7770] bridge0: port 3(team0) entered disabled state [ 122.640334][ T7770] bridge_slave_0: left allmulticast mode [ 122.646039][ T7770] bridge_slave_0: left promiscuous mode [ 122.651774][ T7770] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.660828][ T7770] bridge_slave_1: left allmulticast mode [ 122.666517][ T7770] bridge_slave_1: left promiscuous mode [ 122.672291][ T7770] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.683057][ T7770] bond0: (slave bond_slave_0): Releasing backup interface [ 122.683876][ T5323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.714891][ T7770] bond0: (slave bond_slave_1): Releasing backup interface [ 122.749753][ T7770] team0: Port device team_slave_0 removed [ 122.756748][ T7770] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.764197][ T7770] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.773625][ T7770] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.781090][ T7770] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.799435][ T7770] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 122.817113][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 122.817141][ T29] audit: type=1326 audit(1765067115.853:2416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 122.864771][ T4020] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.912364][ T29] audit: type=1326 audit(1765067115.863:2417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 122.935880][ T29] audit: type=1326 audit(1765067115.883:2418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 122.996865][ T4020] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.027958][ T7781] loop2: detected capacity change from 0 to 764 [ 123.049436][ T4020] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.068550][ T7781] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 123.100941][ T7705] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 123.188416][ T7705] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 123.220899][ T7705] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 123.249728][ T7705] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 123.293150][ T4020] bridge_slave_1: left allmulticast mode [ 123.298918][ T4020] bridge_slave_1: left promiscuous mode [ 123.304684][ T4020] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.313067][ T4020] bridge_slave_0: left allmulticast mode [ 123.318832][ T4020] bridge_slave_0: left promiscuous mode [ 123.324642][ T4020] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.558966][ T4020] bond1 (unregistering): (slave bridge4): Releasing active interface [ 123.620402][ T4020] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.630878][ T4020] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.640865][ T4020] bond0 (unregistering): Released all slaves [ 123.650459][ T4020] bond1 (unregistering): Released all slaves [ 123.669005][ T7791] macsec0: entered promiscuous mode [ 123.674251][ T7791] bridge0: entered promiscuous mode [ 123.688261][ T7791] bridge0: port 1(macsec0) entered blocking state [ 123.694803][ T7791] bridge0: port 1(macsec0) entered disabled state [ 123.702234][ T7791] macsec0: entered allmulticast mode [ 123.707614][ T7791] bridge0: entered allmulticast mode [ 123.713894][ T7791] macsec0: left allmulticast mode [ 123.719011][ T7791] bridge0: left allmulticast mode [ 123.725398][ T7791] bridge0: left promiscuous mode [ 123.747460][ T7807] syzkaller0: entered promiscuous mode [ 123.753020][ T7807] syzkaller0: entered allmulticast mode [ 123.764319][ T7814] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1543'. [ 123.796389][ T4020] hsr_slave_0: left promiscuous mode [ 123.806753][ T4020] hsr_slave_1: left promiscuous mode [ 123.822716][ T4020] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.830306][ T4020] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.858217][ T4020] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.865629][ T4020] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.890495][ T4020] veth1_macvtap: left promiscuous mode [ 123.896230][ T4020] veth0_macvtap: left promiscuous mode [ 123.904481][ T4020] veth1_vlan: left promiscuous mode [ 123.910086][ T4020] veth0_vlan: left promiscuous mode [ 123.983568][ T4020] team0 (unregistering): Port device team_slave_1 removed [ 123.995347][ T4020] team0 (unregistering): Port device team_slave_0 removed [ 124.076543][ T7705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.089102][ T7705] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.097895][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.105048][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.125346][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.132441][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.159449][ T7817] bridge: RTM_NEWNEIGH with invalid ether address [ 124.162271][ T29] audit: type=1400 audit(1765067117.203:2419): avc: denied { mounton } for pid=7815 comm="syz.3.1545" path="/163/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 124.184021][ T7705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.208918][ T29] audit: type=1400 audit(1765067117.253:2420): avc: denied { unmount } for pid=5323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 124.336112][ T7843] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 124.355328][ T7840] loop2: detected capacity change from 0 to 512 [ 124.367061][ T7840] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 124.390996][ T7840] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=42c028, mo2=0002] [ 124.407426][ T7840] EXT4-fs (loop2): orphan cleanup on readonly fs [ 124.434071][ T7840] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4215: comm syz.2.1544: Allocating blocks 41-42 which overlap fs metadata [ 124.456928][ T7857] loop8: detected capacity change from 0 to 512 [ 124.481405][ T7705] veth0_vlan: entered promiscuous mode [ 124.487784][ T7840] EXT4-fs (loop2): Remounting filesystem read-only [ 124.494413][ T7840] Quota error (device loop2): write_blk: dquota write failed [ 124.497800][ T7857] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 124.502041][ T7840] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 124.522068][ T7840] EXT4-fs (loop2): 1 truncate cleaned up [ 124.529635][ T7705] veth1_vlan: entered promiscuous mode [ 124.536197][ T7840] EXT4-fs (loop2): pa ffff8881076a8a80: logic 1, phys. 41, len 23 [ 124.554705][ T7840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.569327][ T7705] veth0_macvtap: entered promiscuous mode [ 124.577214][ T7705] veth1_macvtap: entered promiscuous mode [ 124.579597][ T7868] loop3: detected capacity change from 0 to 512 [ 124.590581][ T7840] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.591269][ T7857] EXT4-fs (loop8): 1 truncate cleaned up [ 124.604072][ T7868] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.1555: inode has both inline data and extents flags [ 124.606716][ T7857] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.648574][ T7705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.660399][ T7705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.667920][ T7868] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1555: couldn't read orphan inode 15 (err -117) [ 124.690358][ T7868] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.694350][ T4035] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.729761][ T4035] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.745324][ T29] audit: type=1400 audit(1765067117.783:2421): avc: denied { mounton } for pid=7705 comm="syz-executor" path="/root/syzkaller.zvRf4e/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=26039 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 124.795127][ T4031] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.825269][ T4031] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.867387][ T7881] loop3: detected capacity change from 512 to 64 [ 124.873993][ T7868] Buffer I/O error on dev loop3, logical block 255, lost sync page write [ 124.910845][ T7868] EXT4-fs error (device loop3): ext4_splice_branch:472: inode #19: block 255: comm syz.3.1555: IO error syncing itable block [ 124.928589][ T7868] EXT4-fs error (device loop3): ext4_check_bdev_write_error:227: comm syz.3.1555: Error while async write back metadata [ 125.004509][ T7868] EXT4-fs (loop3): discard request in group:0 block:230 count:1 failed with -5 [ 125.023548][ T7868] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6689: IO failure [ 125.043867][ T7868] EXT4-fs error (device loop3): mb_free_blocks:2037: group 0, inode 19: block 231:freeing already freed block (bit 230); block bitmap corrupt. [ 125.058586][ T7868] EXT4-fs (loop3): pa ffff88810762f620: logic 78, phys. 227, len 18 [ 125.066599][ T7868] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5466: group 0, free 14, pa_free 13 [ 125.106589][ T7868] bio_check_eod: 30 callbacks suppressed [ 125.106610][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.106610][ T7868] loop3: rw=14337, sector=510, nr_sectors = 2 limit=64 [ 125.125889][ T7868] Buffer I/O error on dev loop3, logical block 255, lost sync page write [ 125.141704][ T7868] EXT4-fs error (device loop3): ext4_free_data:978: inode #19: block 255: comm syz.3.1555: IO error syncing itable block [ 125.154895][ T7868] EXT4-fs error (device loop3): ext4_check_bdev_write_error:227: comm syz.3.1555: Error while async write back metadata [ 125.170071][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.170071][ T7868] loop3: rw=2049, sector=446, nr_sectors = 4 limit=64 [ 125.183498][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 223) [ 125.195553][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.195553][ T7868] loop3: rw=2049, sector=130, nr_sectors = 16 limit=64 [ 125.209001][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 65) [ 125.240607][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.240607][ T7868] loop3: rw=2049, sector=338, nr_sectors = 4 limit=64 [ 125.254090][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 169) [ 125.275516][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.275516][ T7868] loop3: rw=2049, sector=230, nr_sectors = 4 limit=64 [ 125.288954][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 115) [ 125.310322][ T5441] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.320384][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.320384][ T7868] loop3: rw=2049, sector=298, nr_sectors = 4 limit=64 [ 125.333753][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 149) [ 125.346786][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.346786][ T7868] loop3: rw=2049, sector=410, nr_sectors = 4 limit=64 [ 125.360172][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 205) [ 125.372144][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.372144][ T7868] loop3: rw=2049, sector=198, nr_sectors = 4 limit=64 [ 125.385520][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 99) [ 125.567240][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.567240][ T7868] loop3: rw=2049, sector=382, nr_sectors = 4 limit=64 [ 125.580775][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 191) [ 125.592113][ T7868] buffer_io_error: 86 callbacks suppressed [ 125.592133][ T7868] Buffer I/O error on device loop3, logical block 191 [ 125.604718][ T7868] Buffer I/O error on device loop3, logical block 192 [ 125.622618][ T7868] syz.3.1555: attempt to access beyond end of device [ 125.622618][ T7868] loop3: rw=2049, sector=274, nr_sectors = 4 limit=64 [ 125.636069][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 137) [ 125.647485][ T7868] Buffer I/O error on device loop3, logical block 137 [ 125.654372][ T7868] Buffer I/O error on device loop3, logical block 138 [ 125.697240][ T7868] EXT4-fs warning (device loop3): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 245) [ 125.708796][ T7868] Buffer I/O error on device loop3, logical block 245 [ 125.715582][ T7868] Buffer I/O error on device loop3, logical block 246 [ 125.747303][ T7868] Buffer I/O error on device loop3, logical block 57 [ 125.754040][ T7868] Buffer I/O error on device loop3, logical block 58 [ 125.777294][ T7868] Buffer I/O error on device loop3, logical block 93 [ 125.784019][ T7868] Buffer I/O error on device loop3, logical block 94 [ 125.906328][ T7913] loop2: detected capacity change from 0 to 4096 [ 125.957366][ T29] audit: type=1326 audit(1765067118.983:2422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7916 comm="syz.1.1570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 125.980902][ T29] audit: type=1326 audit(1765067118.983:2423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7916 comm="syz.1.1570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 126.006494][ T7913] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 126.115032][ T7924] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1572'. [ 126.223329][ T6361] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.498756][ T4015] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.560331][ T4015] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.629613][ T4015] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.689869][ T4015] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.909254][ T4015] bond0 (unregistering): Released all slaves [ 126.962956][ T7952] kernel profiling enabled (shift: 63) [ 126.968533][ T7952] profiling shift: 63 too large [ 126.976443][ T4015] tipc: Disabling bearer [ 126.981502][ T4015] tipc: Left network mode [ 127.022435][ T4015] hsr_slave_0: left promiscuous mode [ 127.028318][ T4015] hsr_slave_1: left promiscuous mode [ 127.034082][ T4015] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 127.041230][ T4015] batman_adv: batadv0: Removing interface: veth1_vlan [ 127.061966][ T4015] veth0_macvtap: left promiscuous mode [ 127.067919][ T4015] veth1_vlan: left promiscuous mode [ 127.073327][ T4015] veth0_vlan: left promiscuous mode [ 127.198699][ T7959] netem: change failed [ 127.220938][ T7936] chnl_net:caif_netlink_parms(): no params data found [ 127.295375][ T7936] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.302518][ T7936] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.359335][ T7936] bridge_slave_0: entered allmulticast mode [ 127.379281][ T7936] bridge_slave_0: entered promiscuous mode [ 127.418395][ T7936] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.425511][ T7936] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.464708][ T7936] bridge_slave_1: entered allmulticast mode [ 127.502713][ T7936] bridge_slave_1: entered promiscuous mode [ 127.526622][ T7977] loop2: detected capacity change from 0 to 2048 [ 127.548164][ T7977] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.576941][ T7936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.596264][ T7977] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.600918][ T7936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.672563][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.712506][ T7936] team0: Port device team_slave_0 added [ 127.728980][ T7936] team0: Port device team_slave_1 added [ 127.747413][ T7984] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1593'. [ 127.785515][ T7984] netlink: 236 bytes leftover after parsing attributes in process `syz.8.1593'. [ 127.807842][ T7936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.814837][ T7936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 127.828708][ T7993] loop2: detected capacity change from 0 to 128 [ 127.840798][ T7936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.841725][ T7936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.864526][ T7936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 127.890659][ T7936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.939650][ T7936] hsr_slave_0: entered promiscuous mode [ 127.956024][ T7936] hsr_slave_1: entered promiscuous mode [ 127.966036][ T7936] debugfs: 'hsr0' already exists in 'hsr' [ 127.971906][ T7936] Cannot create hsr debugfs directory [ 127.977996][ T29] kauditd_printk_skb: 448 callbacks suppressed [ 127.978013][ T29] audit: type=1326 audit(1765067121.023:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.077659][ T29] audit: type=1326 audit(1765067121.023:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.101389][ T29] audit: type=1326 audit(1765067121.053:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.124842][ T29] audit: type=1326 audit(1765067121.053:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.148682][ T29] audit: type=1326 audit(1765067121.053:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.172234][ T29] audit: type=1326 audit(1765067121.053:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.195725][ T29] audit: type=1326 audit(1765067121.053:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.219232][ T29] audit: type=1326 audit(1765067121.053:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.242657][ T29] audit: type=1326 audit(1765067121.053:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.266154][ T29] audit: type=1326 audit(1765067121.053:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.1.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f825c97f749 code=0x7ffc0000 [ 128.591807][ T7936] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.651239][ T7936] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.667718][ T7936] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.700260][ T7936] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.790265][ T7936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.824902][ T7936] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.847067][ T4020] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.854223][ T4020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.874055][ T4023] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.881344][ T4023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.985537][ T8044] netlink: 14 bytes leftover after parsing attributes in process `syz.9.1613'. [ 129.017081][ T7936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.058297][ T8044] hsr_slave_0: left promiscuous mode [ 129.095564][ T8044] hsr_slave_1: left promiscuous mode [ 129.300927][ T7936] veth0_vlan: entered promiscuous mode [ 129.323612][ T7936] veth1_vlan: entered promiscuous mode [ 129.353023][ T7936] veth0_macvtap: entered promiscuous mode [ 129.363435][ T7936] veth1_macvtap: entered promiscuous mode [ 129.375508][ T7936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.388640][ T7936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.409423][ T4015] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.425344][ T4015] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.459884][ T4015] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.469109][ T4015] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.501885][ T8070] loop4: detected capacity change from 0 to 512 [ 129.510905][ T8070] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1579: inode has both inline data and extents flags [ 129.537775][ T8070] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1579: couldn't read orphan inode 15 (err -117) [ 129.568198][ T8070] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.677248][ T8075] loop4: detected capacity change from 512 to 64 [ 129.683754][ T8070] EXT4-fs (loop4): discard request in group:0 block:228 count:4 failed with -5 [ 129.694160][ T8070] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: IO failure [ 129.703194][ T8070] Buffer I/O error on dev loop4, logical block 255, lost sync page write [ 129.741831][ T8070] EXT4-fs error (device loop4): ext4_free_data:978: inode #19: block 255: comm syz.4.1579: IO error syncing itable block [ 129.777449][ T8070] EXT4-fs error (device loop4): ext4_check_bdev_write_error:227: comm syz.4.1579: Error while async write back metadata [ 129.828012][ T8070] Buffer I/O error on dev loop4, logical block 255, lost sync page write [ 129.836506][ T8070] EXT4-fs error (device loop4): ext4_splice_branch:472: inode #19: block 255: comm syz.4.1579: IO error syncing itable block [ 129.860005][ T8070] EXT4-fs error (device loop4): ext4_check_bdev_write_error:227: comm syz.4.1579: Error while async write back metadata [ 129.874273][ T8070] EXT4-fs (loop4): discard request in group:0 block:36 count:1 failed with -5 [ 129.884419][ T8070] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: IO failure [ 129.894909][ T8070] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 19: block 37:freeing already freed block (bit 36); block bitmap corrupt. [ 129.909434][ T8070] EXT4-fs (loop4): pa ffff88810762f700: logic 80, phys. 37, len 16 [ 129.917453][ T8070] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5466: group 0, free 16, pa_free 15 [ 129.933962][ T8070] Buffer I/O error on dev loop4, logical block 255, lost sync page write [ 129.944170][ T8070] EXT4-fs error (device loop4): ext4_free_data:978: inode #19: block 255: comm syz.4.1579: IO error syncing itable block [ 129.957803][ T8070] EXT4-fs error (device loop4): ext4_check_bdev_write_error:227: comm syz.4.1579: Error while async write back metadata [ 129.987490][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 223) [ 129.999460][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 65) [ 130.010832][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 169) [ 130.025620][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 115) [ 130.037215][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 149) [ 130.051206][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 205) [ 130.062765][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 99) [ 130.074249][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 191) [ 130.085997][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 137) [ 130.102513][ T8070] EXT4-fs warning (device loop4): ext4_end_bio:372: I/O error 10 writing to inode 19 starting block 245) [ 130.114190][ T8070] bio_check_eod: 62 callbacks suppressed [ 130.114209][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.114209][ T8070] loop4: rw=2049, sector=114, nr_sectors = 4 limit=64 [ 130.134479][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.134479][ T8070] loop4: rw=2049, sector=186, nr_sectors = 4 limit=64 [ 130.148719][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.148719][ T8070] loop4: rw=2049, sector=106, nr_sectors = 4 limit=64 [ 130.162616][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.162616][ T8070] loop4: rw=2049, sector=182, nr_sectors = 4 limit=64 [ 130.176134][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.176134][ T8070] loop4: rw=2049, sector=234, nr_sectors = 4 limit=64 [ 130.209300][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.209300][ T8070] loop4: rw=2049, sector=342, nr_sectors = 4 limit=64 [ 130.261979][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.261979][ T8070] loop4: rw=2049, sector=450, nr_sectors = 4 limit=64 [ 130.294162][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.294162][ T8070] loop4: rw=2049, sector=146, nr_sectors = 4 limit=64 [ 130.322786][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.322786][ T8070] loop4: rw=2049, sector=238, nr_sectors = 4 limit=64 [ 130.375033][ T8070] syz.4.1579: attempt to access beyond end of device [ 130.375033][ T8070] loop4: rw=2049, sector=302, nr_sectors = 4 limit=64 [ 130.479112][ T7936] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.762278][ T8107] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1630'. [ 130.777549][ T8107] hsr_slave_0: left promiscuous mode [ 130.783473][ T8107] hsr_slave_1: left promiscuous mode [ 131.239417][ T8126] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 131.246058][ T8126] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 131.253780][ T8126] vhci_hcd vhci_hcd.0: Device attached [ 131.369416][ T8134] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1642'. [ 131.517313][ T3487] usb 3-1: new high-speed USB device number 2 using vhci_hcd [ 131.559266][ T8149] SET target dimension over the limit! [ 131.639052][ T8159] netlink: 204 bytes leftover after parsing attributes in process `gtp'. [ 132.008384][ T4020] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.166350][ T8204] xt_CT: You must specify a L4 protocol and not use inversions on it [ 132.257977][ T8190] chnl_net:caif_netlink_parms(): no params data found [ 132.297733][ T8190] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.304797][ T8190] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.312146][ T8190] bridge_slave_0: entered allmulticast mode [ 132.318660][ T8190] bridge_slave_0: entered promiscuous mode [ 132.336420][ T8190] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.343560][ T8190] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.350906][ T8190] bridge_slave_1: entered allmulticast mode [ 132.357700][ T8190] bridge_slave_1: entered promiscuous mode [ 132.375545][ T8190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.386222][ T8190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.407892][ T8190] team0: Port device team_slave_0 added [ 132.414640][ T8190] team0: Port device team_slave_1 added [ 132.431943][ T8190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.438946][ T8190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 132.464902][ T8190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.476242][ T8190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.483217][ T8190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 132.509176][ T8190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.540027][ T8190] hsr_slave_0: entered promiscuous mode [ 132.546175][ T8190] hsr_slave_1: entered promiscuous mode [ 132.552114][ T8190] debugfs: 'hsr0' already exists in 'hsr' [ 132.557859][ T8190] Cannot create hsr debugfs directory [ 132.783860][ T8190] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.792807][ T8190] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.802283][ T8190] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.811262][ T8190] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.852547][ T8190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.866693][ T8190] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.876669][ T4015] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.883841][ T4015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.895892][ T4023] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.903013][ T4023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.971635][ T8190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.039686][ T8190] veth0_vlan: entered promiscuous mode [ 133.047962][ T8190] veth1_vlan: entered promiscuous mode [ 133.065979][ T8190] veth0_macvtap: entered promiscuous mode [ 133.080431][ T8190] veth1_macvtap: entered promiscuous mode [ 133.106709][ T8190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.127666][ T8190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.140255][ T4023] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.154091][ T8249] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.169639][ T4023] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.188616][ T4023] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.210720][ T8249] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.222507][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 133.222523][ T29] audit: type=1400 audit(1765067126.263:3120): avc: denied { mount } for pid=8190 comm="syz-executor" name="/" dev="gadgetfs" ino=4637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 133.253434][ T4023] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.265614][ T4020] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.289005][ T8249] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.306174][ T4020] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.327471][ T3774] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 133.334983][ T8127] vhci_hcd: connection reset by peer [ 133.340961][ T4015] vhci_hcd: stop threads [ 133.345266][ T4015] vhci_hcd: release socket [ 133.349863][ T4015] vhci_hcd: disconnect device [ 133.358315][ T8249] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.406041][ T4020] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.431446][ T29] audit: type=1326 audit(1765067126.473:3121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.454942][ T29] audit: type=1326 audit(1765067126.473:3122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.478451][ T29] audit: type=1326 audit(1765067126.473:3123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.501888][ T29] audit: type=1326 audit(1765067126.473:3124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.525453][ T29] audit: type=1326 audit(1765067126.473:3125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.549022][ T29] audit: type=1326 audit(1765067126.473:3126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.572511][ T29] audit: type=1326 audit(1765067126.473:3127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.598950][ T29] audit: type=1326 audit(1765067126.473:3128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8262 comm="syz.8.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fca0fcaf749 code=0x7ffc0000 [ 133.622602][ T29] audit: type=1326 audit(1765067126.473:3129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8266 comm="syz.0.1677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 133.715385][ T4023] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.737634][ T4023] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.754676][ T31] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.763119][ T31] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.772094][ T4020] bridge_slave_1: left allmulticast mode [ 133.777883][ T4020] bridge_slave_1: left promiscuous mode [ 133.783691][ T4020] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.836200][ T4020] bridge_slave_0: left allmulticast mode [ 133.842004][ T4020] bridge_slave_0: left promiscuous mode [ 133.847769][ T4020] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.993035][ T4020] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.013028][ T4020] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.023765][ T4020] bond0 (unregistering): Released all slaves [ 134.095154][ T4020] hsr_slave_0: left promiscuous mode [ 134.114244][ T4020] hsr_slave_1: left promiscuous mode [ 134.120379][ T4020] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.128428][ T4020] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.137501][ T4020] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.144958][ T4020] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.164582][ T4020] veth1_macvtap: left promiscuous mode [ 134.184343][ T4020] veth0_macvtap: left promiscuous mode [ 134.190117][ T4020] veth1_vlan: left promiscuous mode [ 134.195783][ T4020] veth0_vlan: left promiscuous mode [ 134.300878][ T4020] team0 (unregistering): Port device team_slave_1 removed [ 134.313895][ T4020] team0 (unregistering): Port device team_slave_0 removed [ 134.384715][ T8314] validate_nla: 1 callbacks suppressed [ 134.384733][ T8314] netlink: 'syz.0.1699': attribute type 1 has an invalid length. [ 134.411135][ T8316] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1700'. [ 134.462849][ T8316] bridge0: port 3(team0) entered disabled state [ 134.471731][ T8316] team0 (unregistering): left allmulticast mode [ 134.478224][ T8316] team_slave_0: left allmulticast mode [ 134.483803][ T8316] vlan2: left allmulticast mode [ 134.496852][ T8316] dummy0: left allmulticast mode [ 134.501935][ T8316] team0 (unregistering): left promiscuous mode [ 134.508187][ T8316] team_slave_0: left promiscuous mode [ 134.513726][ T8316] vlan2: left promiscuous mode [ 134.525143][ T8316] dummy0: left promiscuous mode [ 134.530448][ T8316] bridge0: port 3(team0) entered disabled state [ 134.563260][ T8316] team0 (unregistering): Port device team_slave_0 removed [ 134.604195][ T8316] team0 (unregistering): Port device bridge1 removed [ 134.644795][ T8316] team0 (unregistering): Port device vlan2 removed [ 134.737590][ T8328] loop2: detected capacity change from 0 to 128 [ 134.779116][ T8330] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1708'. [ 135.300421][ T8354] rdma_op ffff8881193a2180 conn xmit_rdma 0000000000000000 [ 135.766433][ T3481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.774003][ T3481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 135.807292][ T3481] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 135.867854][ T8398] tipc: Enabled bearer , priority 0 [ 135.875573][ T8398] tipc: Disabling bearer [ 136.012481][ T8412] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1743'. [ 136.034479][ T8416] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1745'. [ 136.060733][ T8412] team0 (unregistering): Port device team_slave_0 removed [ 136.072455][ T8412] team0 (unregistering): Port device team_slave_1 removed [ 136.102425][ T8422] wireguard0: entered promiscuous mode [ 136.107957][ T8422] wireguard0: entered allmulticast mode [ 136.248447][ T8418] rdma_op ffff88811f111180 conn xmit_rdma 0000000000000000 [ 136.309280][ T8447] tipc: Enabled bearer , priority 0 [ 136.318090][ T8447] tipc: Disabling bearer [ 136.491480][ T8462] bridge: RTM_NEWNEIGH with invalid ether address [ 136.524483][ T8464] syzkaller0: entered allmulticast mode [ 136.530587][ T8464] syzkaller0: entered promiscuous mode [ 136.537969][ T8464] syzkaller0 (unregistering): left allmulticast mode [ 136.544699][ T8464] syzkaller0 (unregistering): left promiscuous mode [ 136.607683][ T3487] vhci_hcd: vhci_device speed not set [ 137.210330][ T8484] ip6tnl0: entered promiscuous mode [ 137.215578][ T8484] ip6tnl0: entered allmulticast mode [ 137.274837][ T8486] netem: change failed [ 137.322830][ T8489] tipc: Started in network mode [ 137.328276][ T8489] tipc: Node identity ba4014d57c57, cluster identity 4711 [ 137.335702][ T8489] tipc: Enabled bearer , priority 0 [ 137.367573][ T8489] tipc: Disabling bearer [ 137.438623][ T8494] loop2: detected capacity change from 0 to 128 [ 137.793682][ T8510] netlink: 'syz.8.1782': attribute type 4 has an invalid length. [ 137.801546][ T8510] netlink: 152 bytes leftover after parsing attributes in process `syz.8.1782'. [ 137.813587][ T8510] .`: renamed from bond0 (while UP) [ 138.434590][ T8523] syzkaller0: entered allmulticast mode [ 138.449040][ T8523] syzkaller0: entered promiscuous mode [ 138.467527][ T8523] syzkaller0 (unregistering): left allmulticast mode [ 138.474258][ T8523] syzkaller0 (unregistering): left promiscuous mode [ 138.542369][ T8527] wireguard0: entered promiscuous mode [ 138.547906][ T8527] wireguard0: entered allmulticast mode [ 138.598198][ T8534] tipc: Enabling of bearer rejected, failed to enable media [ 138.629885][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 138.629902][ T29] audit: type=1400 audit(1765067131.673:3200): avc: denied { mounton } for pid=8535 comm="syz.8.1790" path="/220/file0" dev="tmpfs" ino=1169 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 138.899315][ T8557] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1802'. [ 138.962138][ T8561] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 138.969425][ T8561] IPv6: NLM_F_CREATE should be set when creating new route [ 138.976655][ T8561] IPv6: NLM_F_CREATE should be set when creating new route [ 138.987524][ T8561] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 139.257966][ T8568] wireguard0: entered promiscuous mode [ 139.263620][ T8568] wireguard0: entered allmulticast mode [ 139.764955][ T8589] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1812'. [ 139.816896][ T8589] bond2: option ad_user_port_key: invalid value (1136) [ 139.823860][ T8589] bond2: option ad_user_port_key: allowed values 0 - 1023 [ 139.839349][ T8589] bond2 (unregistering): Released all slaves [ 139.869605][ T29] audit: type=1326 audit(1765067132.903:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9bd4665e7 code=0x7ffc0000 [ 139.893431][ T29] audit: type=1326 audit(1765067132.903:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9bd40b829 code=0x7ffc0000 [ 139.916863][ T29] audit: type=1326 audit(1765067132.903:3203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd9bd4665e7 code=0x7ffc0000 [ 139.940279][ T29] audit: type=1326 audit(1765067132.903:3204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9bd40b829 code=0x7ffc0000 [ 139.963966][ T29] audit: type=1326 audit(1765067132.903:3205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 139.987621][ T29] audit: type=1326 audit(1765067132.903:3206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 140.011123][ T29] audit: type=1326 audit(1765067132.903:3207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 140.034655][ T29] audit: type=1326 audit(1765067132.903:3208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 140.058185][ T29] audit: type=1326 audit(1765067132.903:3209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8588 comm="syz.2.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 140.306266][ T8600] syzkaller0: entered promiscuous mode [ 140.311811][ T8600] syzkaller0: entered allmulticast mode [ 140.624665][ T8617] wireguard0: entered promiscuous mode [ 140.630287][ T8617] wireguard0: entered allmulticast mode [ 140.765919][ T8629] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1827'. [ 141.124651][ T8641] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1841'. [ 141.134327][ T8641] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1841'. [ 141.627638][ T8657] wireguard0: entered promiscuous mode [ 141.633206][ T8657] wireguard0: entered allmulticast mode [ 141.707725][ T8671] netlink: 'syz.2.1844': attribute type 2 has an invalid length. [ 141.715540][ T8671] netlink: 'syz.2.1844': attribute type 1 has an invalid length. [ 141.723352][ T8671] netlink: 'syz.2.1844': attribute type 1 has an invalid length. [ 141.737808][ T8671] veth0: entered promiscuous mode [ 141.742897][ T8671] veth0: entered allmulticast mode [ 142.050819][ T8696] netlink: 'syz.1.1851': attribute type 13 has an invalid length. [ 142.360669][ T8708] wireguard0: entered promiscuous mode [ 142.366171][ T8708] wireguard0: entered allmulticast mode [ 143.726924][ T8783] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 143.838605][ T8805] netlink: 'syz.2.1892': attribute type 1 has an invalid length. [ 143.852896][ T8805] 8021q: adding VLAN 0 to HW filter on device bond2 [ 143.868972][ T8805] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1892'. [ 143.881483][ T8805] vlan0: entered promiscuous mode [ 143.886597][ T8805] bond2: entered promiscuous mode [ 143.895060][ T8805] dummy0: entered promiscuous mode [ 143.902753][ T8805] bond2: (slave dummy0): making interface the new active one [ 143.911533][ T8805] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 144.160351][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 144.160383][ T29] audit: type=1326 audit(1765067137.203:3269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 144.163992][ T8828] loop2: detected capacity change from 0 to 256 [ 144.166548][ T29] audit: type=1326 audit(1765067137.203:3270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 144.219696][ T29] audit: type=1326 audit(1765067137.203:3271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 144.243154][ T29] audit: type=1326 audit(1765067137.203:3272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 144.244507][ T8828] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 144.266535][ T29] audit: type=1326 audit(1765067137.203:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 144.300463][ T29] audit: type=1326 audit(1765067137.203:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 144.324000][ T29] audit: type=1326 audit(1765067137.203:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 144.347577][ T29] audit: type=1326 audit(1765067137.203:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd9bd46f783 code=0x7ffc0000 [ 144.370869][ T29] audit: type=1326 audit(1765067137.203:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd9bd46e1ff code=0x7ffc0000 [ 144.394127][ T29] audit: type=1326 audit(1765067137.203:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8827 comm="syz.2.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd9bd46f7d7 code=0x7ffc0000 [ 144.435808][ T8828] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 144.444515][ T8828] FAT-fs (loop2): Filesystem has been set read-only [ 144.620714][ T8846] ieee802154 phy0 wpan0: encryption failed: -22 [ 144.670828][ T8848] netlink: 404 bytes leftover after parsing attributes in process `syz.1.1911'. [ 144.691687][ T8852] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1912'. [ 144.842612][ T8859] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1915'. [ 144.852500][ T8859] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1915'. [ 145.074884][ T8870] netlink: 'syz.2.1919': attribute type 12 has an invalid length. [ 145.098768][ T8872] bridge_slave_0: left allmulticast mode [ 145.104527][ T8872] bridge_slave_0: left promiscuous mode [ 145.110381][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.120988][ T8872] bridge_slave_1: left allmulticast mode [ 145.126679][ T8872] bridge_slave_1: left promiscuous mode [ 145.132391][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.142872][ T8872] bond0: (slave bond_slave_0): Releasing backup interface [ 145.153428][ T8872] bond0: (slave bond_slave_1): Releasing backup interface [ 145.165728][ T8872] team0: Port device team_slave_0 removed [ 145.175035][ T8872] team0: Port device team_slave_1 removed [ 145.182088][ T8872] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.189564][ T8872] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.200629][ T8872] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.208152][ T8872] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.246256][ T8877] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1921'. [ 145.431488][ T8887] geneve2: entered promiscuous mode [ 145.438145][ T4049] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.443413][ T8894] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1928'. [ 145.446716][ T4049] netdevsim netdevsim9 eth0: set [1, 1] type 2 family 0 port 20002 - 0 [ 145.464489][ T4049] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.473090][ T4049] netdevsim netdevsim9 eth1: set [1, 1] type 2 family 0 port 20002 - 0 [ 145.481722][ T8895] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 145.481722][ T8895] The task syz.8.1926 (8895) triggered the difference, watch for misbehavior. [ 145.500580][ T8893] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.526715][ T4049] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.535171][ T4049] netdevsim netdevsim9 eth2: set [1, 1] type 2 family 0 port 20002 - 0 [ 145.959648][ T8913] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1936'. [ 145.983748][ T8913] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1936'. [ 146.155609][ T8920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8920 comm=syz.0.1939 [ 146.643400][ T8952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8952 comm=syz.8.1952 [ 146.731111][ T8960] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1954'. [ 146.980931][ T8893] netdevsim netdevsim9 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20002 - 0 [ 147.038763][ T8893] netdevsim netdevsim9 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20002 - 0 [ 147.072496][ T8988] pim6reg: entered allmulticast mode [ 147.108573][ T8893] netdevsim netdevsim9 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20002 - 0 [ 147.132281][ T8988] pim6reg: left allmulticast mode [ 147.230608][ T9006] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.269293][ T9010] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.309461][ T9006] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.378789][ T9010] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.415147][ T9006] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.453433][ T9010] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.501645][ T9006] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.534099][ T320] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 20002 - 0 [ 147.552030][ T9010] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.644267][ T320] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 20002 - 0 [ 147.683334][ T320] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.701669][ T320] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.710503][ T320] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.732691][ T320] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.789887][ T320] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.808541][ T320] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.816763][ T320] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.856503][ T320] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.885989][ T320] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 20002 - 0 [ 147.918432][ T320] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 20002 - 0 [ 148.305959][ T9047] 8021q: adding VLAN 0 to HW filter on device bond3 [ 148.353884][ T9009] syz.1.1976 (9009) used greatest stack depth: 7048 bytes left [ 148.370742][ T9050] netlink: 'syz.2.1988': attribute type 10 has an invalid length. [ 148.400087][ T9047] bond3 (unregistering): Released all slaves [ 148.560816][ T9050] bond2: (slave dummy0): Releasing active interface [ 148.602866][ T9050] dummy0: left promiscuous mode [ 148.621885][ T9050] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 148.640512][ T9050] team0: Failed to send options change via netlink (err -105) [ 148.648056][ T9050] team0: Port device dummy0 added [ 148.668439][ T9052] netlink: 'syz.9.1990': attribute type 5 has an invalid length. [ 148.770155][ T9064] loop2: detected capacity change from 0 to 512 [ 149.101319][ T9064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.122086][ T9064] ext4 filesystem being mounted at /441/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.145388][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.176218][ T9086] netlink: 'syz.0.2003': attribute type 1 has an invalid length. [ 149.196700][ T9086] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 149.207268][ T9086] __nla_validate_parse: 6 callbacks suppressed [ 149.207286][ T9086] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2003'. [ 149.224078][ T9086] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 149.235891][ T9086] bond1 (unregistering): Released all slaves [ 149.284764][ T9097] netlink: 'syz.8.2006': attribute type 1 has an invalid length. [ 149.312961][ T9097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.350031][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 149.350048][ T29] audit: type=1400 audit(1765067142.393:3337): avc: denied { shutdown } for pid=9106 comm="syz.9.2010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 149.384477][ T9103] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.391798][ T9103] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.447625][ T9103] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.458170][ T9103] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.495920][ T9097] bond0: (slave geneve2): making interface the new active one [ 149.505958][ T9097] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 149.516231][ T4045] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.548474][ T4045] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.602106][ T4045] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.647458][ T29] audit: type=1326 audit(1765067142.693:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.682671][ T9121] netlink: 'syz.1.2012': attribute type 1 has an invalid length. [ 149.722756][ T29] audit: type=1326 audit(1765067142.713:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.746360][ T29] audit: type=1326 audit(1765067142.713:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.770042][ T29] audit: type=1326 audit(1765067142.713:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.793726][ T29] audit: type=1326 audit(1765067142.713:3342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.817246][ T29] audit: type=1326 audit(1765067142.713:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.840866][ T29] audit: type=1326 audit(1765067142.713:3344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.864363][ T29] audit: type=1326 audit(1765067142.713:3345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.887971][ T29] audit: type=1326 audit(1765067142.713:3346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9125 comm="syz.2.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9bd46f749 code=0x7ffc0000 [ 149.920496][ T9121] 8021q: adding VLAN 0 to HW filter on device bond2 [ 149.928479][ T4045] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.942982][ T9128] veth11: entered promiscuous mode [ 149.951182][ T9128] bond2: (slave veth11): Enslaving as an active interface with a down link [ 149.975008][ T9130] bond2: entered allmulticast mode [ 150.036801][ T9136] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9136 comm=wÞ£ÿ [ 150.049066][ T9136] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9136 comm=wÞ£ÿ [ 150.467485][ T9167] @0Ù: renamed from bond_slave_1 [ 151.302843][ T9200] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20002 - 0 [ 151.348696][ T9200] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20002 - 0 [ 151.408714][ T9200] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20002 - 0 [ 151.458572][ T9200] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20002 - 0 [ 151.505443][ T9205] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2042'. [ 151.525129][ T2105] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 20002 - 0 [ 151.541272][ T2105] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 20002 - 0 [ 151.559431][ T2105] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 20002 - 0 [ 151.641185][ T9205] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.648395][ T9205] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.740222][ T9205] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.770353][ T9205] veth2: left promiscuous mode [ 151.775198][ T9205] veth2: left allmulticast mode [ 151.780585][ T9205] bridge1: left promiscuous mode [ 151.785621][ T9205] bridge1: left allmulticast mode [ 151.853322][ T9205] bond1: left promiscuous mode [ 151.858222][ T9205] veth7: left promiscuous mode [ 151.863081][ T9205] bond1: left allmulticast mode [ 151.867995][ T9205] veth7: left allmulticast mode [ 151.877628][ T9205] bond2: left allmulticast mode [ 151.883590][ T9205] veth11: left promiscuous mode [ 151.889243][ T2105] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 20002 - 0 [ 151.910908][ T2105] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.919434][ T2105] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.928021][ T2105] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.936436][ T2105] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.978712][ T9230] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2050'. [ 151.987953][ T9230] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2050'. [ 152.076300][ T9234] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.603112][ T9262] loop2: detected capacity change from 0 to 512 [ 152.626097][ T9262] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 152.644014][ T9262] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 152.662910][ T9262] EXT4-fs (loop2): 1 truncate cleaned up [ 152.669364][ T9262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.687116][ T9269] @0Ù: renamed from bond_slave_1 [ 152.727920][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.856279][ T9290] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2072'. [ 152.868688][ T9290] team0 (unregistering): Port device bridge3 removed [ 152.884922][ T9290] team0 (unregistering): Port device dummy0 removed [ 152.948506][ T9297] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.2077'. [ 152.957942][ T9297] netlink: zone id is out of range [ 152.963081][ T9297] netlink: zone id is out of range [ 152.968442][ T9297] netlink: zone id is out of range [ 152.973556][ T9297] netlink: zone id is out of range [ 152.978812][ T9297] netlink: zone id is out of range [ 152.983949][ T9297] netlink: zone id is out of range [ 152.989225][ T9297] netlink: zone id is out of range [ 152.994342][ T9297] netlink: zone id is out of range [ 152.999540][ T9297] netlink: zone id is out of range [ 153.004689][ T9297] netlink: zone id is out of range [ 153.012882][ T9300] @0Ù: renamed from bond_slave_1 [ 153.038794][ T9302] netlink: 'syz.0.2079': attribute type 4 has an invalid length. [ 153.048459][ T9302] netlink: 'syz.0.2079': attribute type 4 has an invalid length. [ 153.604696][ T9317] netlink: 'syz.0.2084': attribute type 1 has an invalid length. [ 153.619265][ T9317] bond1: entered promiscuous mode [ 153.624576][ T9317] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.647098][ T9317] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.659182][ T9317] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 153.669861][ T9317] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 153.684823][ T9317] bond1: (slave wireguard0): making interface the new active one [ 153.692649][ T9317] wireguard0: entered promiscuous mode [ 153.700295][ T9317] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 153.704470][ T9328] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 153.716512][ T9328] IPv6: NLM_F_CREATE should be set when creating new route [ 153.723750][ T9328] IPv6: NLM_F_CREATE should be set when creating new route [ 153.738143][ T9328] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 153.749050][ T9328] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 153.761545][ T9328] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 153.887226][ T9115] page_pool_release_retry() stalled pool shutdown: id 77, 50 inflight 60 sec [ 154.301226][ T9367] netlink: 'syz.9.2105': attribute type 13 has an invalid length. [ 154.347610][ T9367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.356363][ T9367] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.394374][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 154.394391][ T29] audit: type=1326 audit(1765067147.433:3497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.426695][ T29] audit: type=1326 audit(1765067147.433:3498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.450512][ T29] audit: type=1326 audit(1765067147.433:3499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.477344][ T29] audit: type=1326 audit(1765067147.433:3500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.500948][ T29] audit: type=1326 audit(1765067147.433:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.524519][ T29] audit: type=1326 audit(1765067147.433:3502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.547991][ T29] audit: type=1326 audit(1765067147.433:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.571422][ T29] audit: type=1326 audit(1765067147.433:3504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.594946][ T29] audit: type=1326 audit(1765067147.433:3505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.618457][ T29] audit: type=1326 audit(1765067147.433:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9368 comm="syz.9.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4eb8e0f749 code=0x7ffc0000 [ 154.697270][ T7358] page_pool_release_retry() stalled pool shutdown: id 78, 51 inflight 60 sec [ 154.700506][ T9373] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2108'. [ 154.737968][ T9347] syz.1.2097 (9347) used greatest stack depth: 5096 bytes left [ 154.747688][ T9373] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2108'. [ 154.805852][ T9382] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 155.152051][ T9412] netlink: 'syz.9.2123': attribute type 1 has an invalid length. [ 155.168156][ T9412] 8021q: adding VLAN 0 to HW filter on device bond1 [ 155.192514][ T9412] bond1: (slave geneve3): making interface the new active one [ 155.201889][ T9412] bond1: (slave geneve3): Enslaving as an active interface with an up link [ 155.210661][ T4011] netdevsim netdevsim9 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 155.220149][ T4011] netdevsim netdevsim9 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 155.234138][ T4011] netdevsim netdevsim9 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 155.242883][ T4011] netdevsim netdevsim9 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 155.384866][ T9436] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2132'. [ 155.679360][ T9449] netlink: 'syz.0.2137': attribute type 1 has an invalid length. [ 155.732842][ T9449] 8021q: adding VLAN 0 to HW filter on device bond2 [ 155.742470][ T9451] netlink: 'syz.8.2139': attribute type 7 has an invalid length. [ 155.750258][ T9451] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2139'. [ 155.777835][ T9449] bond2: (slave geneve2): making interface the new active one [ 155.786681][ T9449] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 155.876837][ T4053] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.891842][ T4053] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.901041][ T4053] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.909407][ T4053] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.251504][ T9480] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2150'. [ 156.414822][ T9491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=9491 comm=syz.9.2155 [ 156.448242][ T9494] netlink: 'syz.9.2156': attribute type 13 has an invalid length. [ 156.488351][ T4011] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 20002 - 0 [ 156.496846][ T4011] netdevsim netdevsim9 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 156.506024][ T4011] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 20002 - 0 [ 156.514577][ T4011] netdevsim netdevsim9 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 156.543537][ T4011] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 20002 - 0 [ 156.552736][ T4011] netdevsim netdevsim9 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 156.579489][ T4011] netdevsim netdevsim9 eth3: unset [1, 0] type 2 family 0 port 20002 - 0 [ 156.588244][ T4011] netdevsim netdevsim9 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 156.597382][ T9498] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 156.618291][ T9498] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 156.732305][ T9502] bridge: RTM_NEWNEIGH with invalid ether address [ 156.781647][ T9505] netlink: 2 bytes leftover after parsing attributes in process `syz.9.2161'. [ 156.804486][ T9505] geneve2: left promiscuous mode [ 157.310977][ T9535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9535 comm=syz.2.2172 [ 157.343525][ T9540] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2175'. [ 157.353662][ T9541] loop2: detected capacity change from 0 to 512 [ 157.369310][ T9541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.382426][ T9541] ext4 filesystem being mounted at /478/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.408823][ T9548] veth0_to_team: entered promiscuous mode [ 157.415607][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.450560][ T9552] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 157.708372][ T9562] bridge: RTM_NEWNEIGH with invalid ether address [ 157.784552][ T9566] netlink: 'syz.2.2184': attribute type 13 has an invalid length. [ 157.895575][ T9566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.306537][ T9589] netlink: 'syz.9.2190': attribute type 1 has an invalid length. [ 158.362534][ T9591] loop2: detected capacity change from 0 to 512 [ 158.374691][ T9591] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.382042][ T9591] EXT4-fs: Ignoring removed bh option [ 158.392028][ T9589] bond2: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 158.403627][ T9591] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 158.413347][ T9591] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042e018, mo2=0002] [ 158.422251][ T9591] System zones: 0-1, 15-15, 18-18, 34-34 [ 158.429636][ T9589] bond2 (unregistering): (slave ip6gretap1): Releasing backup interface [ 158.440912][ T9589] bond2 (unregistering): Released all slaves [ 158.450106][ T9597] netlink: 'syz.1.2193': attribute type 1 has an invalid length. [ 158.472160][ T9597] bond3: entered promiscuous mode [ 158.477723][ T9597] 8021q: adding VLAN 0 to HW filter on device bond3 [ 158.497949][ T9591] EXT4-fs (loop2): orphan cleanup on readonly fs [ 158.507849][ T9597] 8021q: adding VLAN 0 to HW filter on device bond3 [ 158.528015][ T9597] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 158.538736][ T9597] bond3: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 158.562542][ T9591] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2192: bg 0: block 15: invalid block bitmap [ 158.593710][ T9607] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.600999][ T9607] IPv6: NLM_F_CREATE should be set when creating new route [ 158.608293][ T9607] IPv6: NLM_F_CREATE should be set when creating new route [ 158.627132][ T9607] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.635535][ T9591] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 158.648212][ T9591] EXT4-fs (loop2): 1 truncate cleaned up [ 158.648792][ T9597] bond3: (slave wireguard0): making interface the new active one [ 158.661994][ T9597] wireguard0: entered promiscuous mode [ 158.668681][ T9591] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 158.689272][ T9597] bond3: (slave wireguard0): Enslaving as an active interface with an up link [ 158.704652][ T9607] bond3: (slave wireguard1): The slave device specified does not support setting the MAC address [ 158.753284][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.774736][ T9607] bond3: (slave wireguard1): Enslaving as a backup interface with an up link [ 158.839471][ T9617] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9617 comm=syz.2.2199 [ 159.104810][ T9637] netlink: 'syz.2.2207': attribute type 1 has an invalid length. [ 159.222586][ T9637] bond3: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 159.236049][ T9637] bond3 (unregistering): (slave ip6gretap1): Releasing backup interface [ 159.246659][ T9637] bond3 (unregistering): Released all slaves [ 159.264406][ T9641] smc: net device bond0 applied user defined pnetid SYZ0 [ 159.533428][ T9622] syz.8.2200 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 159.539241][ T29] kauditd_printk_skb: 985 callbacks suppressed [ 159.539258][ T29] audit: type=1326 audit(1765067152.583:4492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.547494][ T9622] CPU: 1 UID: 0 PID: 9622 Comm: syz.8.2200 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 159.547539][ T9622] Tainted: [W]=WARN [ 159.547548][ T9622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 159.547570][ T9622] Call Trace: [ 159.547583][ T9622] [ 159.547593][ T9622] __dump_stack+0x1d/0x30 [ 159.547627][ T9622] dump_stack_lvl+0xe8/0x140 [ 159.547710][ T9622] dump_stack+0x15/0x1b [ 159.547736][ T9622] dump_header+0x81/0x240 [ 159.547761][ T9622] oom_kill_process+0x295/0x350 [ 159.547792][ T9622] out_of_memory+0x97b/0xb80 [ 159.547845][ T9622] try_charge_memcg+0x610/0xa10 [ 159.547902][ T9622] obj_cgroup_charge_pages+0xa6/0x150 [ 159.547990][ T9622] __memcg_kmem_charge_page+0x9f/0x170 [ 159.548035][ T9622] __alloc_frozen_pages_noprof+0x18f/0x360 [ 159.548075][ T9622] alloc_pages_mpol+0xb3/0x260 [ 159.548177][ T9622] alloc_pages_noprof+0x90/0x130 [ 159.548223][ T9622] __vmalloc_node_range_noprof+0xa7b/0x1310 [ 159.548347][ T9622] __kvmalloc_node_noprof+0x492/0x6b0 [ 159.548378][ T9622] ? ip_set_alloc+0x24/0x30 [ 159.548406][ T9622] ? ip_set_alloc+0x24/0x30 [ 159.548500][ T9622] ip_set_alloc+0x24/0x30 [ 159.548529][ T9622] hash_netiface_create+0x282/0x740 [ 159.548566][ T9622] ? __pfx_hash_netiface_create+0x10/0x10 [ 159.548652][ T9622] ip_set_create+0x3cc/0x970 [ 159.548699][ T9622] ? __nla_parse+0x40/0x60 [ 159.548732][ T9622] nfnetlink_rcv_msg+0x4c6/0x590 [ 159.548821][ T9622] netlink_rcv_skb+0x123/0x220 [ 159.548886][ T9622] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 159.548922][ T9622] nfnetlink_rcv+0x167/0x16c0 [ 159.548947][ T9622] ? kmem_cache_free+0xe3/0x3a0 [ 159.548998][ T9622] ? __kfree_skb+0x109/0x150 [ 159.549032][ T9622] ? nlmon_xmit+0x4f/0x60 [ 159.549055][ T9622] ? consume_skb+0x49/0x150 [ 159.549080][ T9622] ? nlmon_xmit+0x4f/0x60 [ 159.549103][ T9622] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 159.549184][ T9622] ? __dev_queue_xmit+0x138d/0x1ec0 [ 159.549213][ T9622] ? __dev_queue_xmit+0x148/0x1ec0 [ 159.549244][ T9622] ? ref_tracker_free+0x37d/0x3e0 [ 159.549277][ T9622] ? __netlink_deliver_tap+0x4dc/0x500 [ 159.549330][ T9622] netlink_unicast+0x5c0/0x690 [ 159.549362][ T9622] netlink_sendmsg+0x58b/0x6b0 [ 159.549398][ T9622] ? __pfx_netlink_sendmsg+0x10/0x10 [ 159.549433][ T9622] __sock_sendmsg+0x145/0x180 [ 159.549547][ T9622] ____sys_sendmsg+0x31e/0x4a0 [ 159.549591][ T9622] ___sys_sendmsg+0x17b/0x1d0 [ 159.549637][ T9622] __x64_sys_sendmsg+0xd4/0x160 [ 159.549671][ T9622] x64_sys_call+0x17ba/0x3000 [ 159.549774][ T9622] do_syscall_64+0xd8/0x2a0 [ 159.549883][ T9622] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.549911][ T9622] RIP: 0033:0x7fca0fcaf749 [ 159.549930][ T9622] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.550021][ T9622] RSP: 002b:00007fca0e70f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.550052][ T9622] RAX: ffffffffffffffda RBX: 00007fca0ff05fa0 RCX: 00007fca0fcaf749 [ 159.550068][ T9622] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 159.550084][ T9622] RBP: 00007fca0fd33f91 R08: 0000000000000000 R09: 0000000000000000 [ 159.550099][ T9622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 159.550113][ T9622] R13: 00007fca0ff06038 R14: 00007fca0ff05fa0 R15: 00007ffdec8350d8 [ 159.550141][ T9622] [ 159.550153][ T9622] memory: usage 307200kB, limit 307200kB, failcnt 764 [ 159.554762][ T29] audit: type=1326 audit(1765067152.593:4493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.577194][ T9622] memory+swap: usage 364056kB, limit 9007199254740988kB, failcnt 0 [ 159.686688][ T29] audit: type=1326 audit(1765067152.633:4494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.687676][ T9622] kmem: usage 296060kB, limit 9007199254740988kB, failcnt 0 [ 159.687695][ T9622] Memory cgroup stats for /syz8: [ 159.687840][ T9622] cache 10747904 [ 159.692196][ T29] audit: type=1326 audit(1765067152.633:4495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.697383][ T9622] rss 204800 [ 159.697394][ T9622] shmem 10747904 [ 159.703101][ T29] audit: type=1326 audit(1765067152.633:4496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.707699][ T9622] mapped_file 0 [ 159.707711][ T9622] dirty 0 [ 159.712211][ T29] audit: type=1326 audit(1765067152.633:4497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.717212][ T9622] writeback 0 [ 159.717223][ T9622] workingset_refault_anon 12 [ 159.721984][ T29] audit: type=1326 audit(1765067152.633:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.727578][ T9622] workingset_refault_file 0 [ 159.727589][ T9622] swap 58220544 [ 159.727599][ T9622] swapcached 450560 [ 159.732278][ T29] audit: type=1326 audit(1765067152.633:4499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.737117][ T9622] pgpgin 133975 [ 159.737128][ T9622] pgpgout 131190 [ 159.741736][ T29] audit: type=1326 audit(1765067152.633:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.746026][ T9622] pgfault 102500 [ 159.746036][ T9622] pgmajfault 25 [ 159.746064][ T9622] inactive_anon 11137024 [ 159.750636][ T29] audit: type=1326 audit(1765067152.633:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0956a2f749 code=0x7ffc0000 [ 159.754934][ T9622] active_anon 266240 [ 159.812441][ T9661] loop2: detected capacity change from 0 to 1024 [ 159.814977][ T9622] inactive_file 0 [ 159.815002][ T9622] active_file 4096 [ 159.815077][ T9622] unevictable 0 [ 159.830798][ T9661] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.834854][ T9622] hierarchical_memory_limit 314572800 [ 159.834867][ T9622] hierarchical_memsw_limit 9223372036854771712 [ 159.834880][ T9622] total_cache 10747904 [ 159.834907][ T9622] total_rss 204800 [ 159.834918][ T9622] total_shmem 10747904 [ 159.834928][ T9622] total_mapped_file 0 [ 159.834946][ T9622] total_dirty 0 [ 159.834955][ T9622] total_writeback 0 [ 159.834965][ T9622] total_workingset_refault_anon 12 [ 159.834977][ T9622] total_workingset_refault_file 0 [ 159.834988][ T9622] total_swap 58220544 [ 159.835061][ T9622] total_swapcached 450560 [ 159.835072][ T9622] total_pgpgin 133975 [ 159.835080][ T9622] total_pgpgout 131190 [ 159.835088][ T9622] total_pgfault 102500 [ 159.835096][ T9622] total_pgmajfault 25 [ 159.835106][ T9622] total_inactive_anon 11137024 [ 159.835117][ T9622] total_active_anon 266240 [ 159.835128][ T9622] total_inactive_file 0 [ 159.959492][ T9661] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 159.967945][ T9622] total_active_file 4096 [ 159.967962][ T9622] total_unevictable 0 [ 159.967972][ T9622] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz8,task_memcg=/syz8,task=syz.8.1014,pid=6400,uid=0 [ 159.968116][ T9622] Memory cgroup out of memory: Killed process 6400 (syz.8.1014) total-vm:95884kB, anon-rss:1172kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:100kB oom_score_adj:1000 [ 160.387769][ T9661] System zones: 0-1, 3-36 [ 160.412543][ T9661] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.460913][ T9677] syz_tun: entered allmulticast mode [ 160.486590][ T9677] __nla_validate_parse: 7 callbacks suppressed [ 160.486609][ T9677] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2225'. [ 160.486762][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.513113][ T9677] syz_tun (unregistering): left allmulticast mode [ 160.619270][ T9687] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2230'. [ 160.670595][ T9692] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2230'. [ 160.679771][ T9689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.686500][ T9692] ================================================================== [ 160.694599][ T9692] BUG: KCSAN: data-race in console_flush_all / console_flush_all [ 160.702342][ T9692] [ 160.704675][ T9692] write to 0xffffffff86a25b88 of 8 bytes by task 9689 on cpu 1: [ 160.712379][ T9692] console_flush_all+0x38a/0x6f0 [ 160.717357][ T9692] console_unlock+0xa1/0x2e0 [ 160.721979][ T9692] vprintk_emit+0x3ee/0x610 [ 160.726500][ T9692] vprintk_default+0x26/0x30 [ 160.731133][ T9692] vprintk+0x1d/0x30 [ 160.735058][ T9692] _printk+0x79/0xa0 [ 160.738978][ T9692] chnl_net_open+0x28d/0x530 [ 160.743602][ T9692] __dev_open+0x317/0x560 [ 160.747952][ T9692] __dev_change_flags+0x147/0x3c0 [ 160.753093][ T9692] netif_change_flags+0x5a/0xd0 [ 160.757956][ T9692] do_setlink+0x8db/0x2780 [ 160.762415][ T9692] rtnl_newlink+0xdb5/0x1360 [ 160.767029][ T9692] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 160.771987][ T9692] netlink_rcv_skb+0x123/0x220 [ 160.776769][ T9692] rtnetlink_rcv+0x1c/0x30 [ 160.781202][ T9692] netlink_unicast+0x5c0/0x690 [ 160.785981][ T9692] netlink_sendmsg+0x58b/0x6b0 [ 160.790765][ T9692] __sock_sendmsg+0x145/0x180 [ 160.795476][ T9692] ____sys_sendmsg+0x31e/0x4a0 [ 160.800265][ T9692] ___sys_sendmsg+0x17b/0x1d0 [ 160.804955][ T9692] __x64_sys_sendmsg+0xd4/0x160 [ 160.809822][ T9692] x64_sys_call+0x17ba/0x3000 [ 160.814512][ T9692] do_syscall_64+0xd8/0x2a0 [ 160.819023][ T9692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.825031][ T9692] [ 160.827369][ T9692] read to 0xffffffff86a25b88 of 8 bytes by task 9692 on cpu 0: [ 160.834905][ T9692] console_flush_all+0x56f/0x6f0 [ 160.839850][ T9692] console_unlock+0xa1/0x2e0 [ 160.844466][ T9692] vprintk_emit+0x3ee/0x610 [ 160.849008][ T9692] vprintk_default+0x26/0x30 [ 160.853622][ T9692] vprintk+0x1d/0x30 [ 160.857545][ T9692] _printk+0x79/0xa0 [ 160.861484][ T9692] __nla_validate_parse+0x1738/0x1d00 [ 160.866897][ T9692] __nla_parse+0x40/0x60 [ 160.871153][ T9692] rtnl_newlink+0x289/0x1360 [ 160.875784][ T9692] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 160.880741][ T9692] netlink_rcv_skb+0x123/0x220 [ 160.885619][ T9692] rtnetlink_rcv+0x1c/0x30 [ 160.890052][ T9692] netlink_unicast+0x5c0/0x690 [ 160.894824][ T9692] netlink_sendmsg+0x58b/0x6b0 [ 160.900036][ T9692] __sock_sendmsg+0x145/0x180 [ 160.904729][ T9692] ____sys_sendmsg+0x31e/0x4a0 [ 160.909504][ T9692] ___sys_sendmsg+0x17b/0x1d0 [ 160.914185][ T9692] __x64_sys_sendmsg+0xd4/0x160 [ 160.919039][ T9692] x64_sys_call+0x17ba/0x3000 [ 160.923847][ T9692] do_syscall_64+0xd8/0x2a0 [ 160.928421][ T9692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.934345][ T9692] [ 160.936756][ T9692] value changed: 0x0000000000001371 -> 0x0000000000001372 [ 160.943972][ T9692] [ 160.946301][ T9692] Reported by Kernel Concurrency Sanitizer on: [ 160.952455][ T9692] CPU: 0 UID: 0 PID: 9692 Comm: syz.0.2230 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 160.963745][ T9692] Tainted: [W]=WARN [ 160.967549][ T9692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 160.977605][ T9692] ================================================================== [ 160.985895][ T9689] net_ratelimit: 9 callbacks suppressed [ 160.985960][ T9689] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check.