last executing test programs: 3m0.10184843s ago: executing program 3 (id=3596): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x4820) socket$netlink(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02080000000100000080002000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x2c060000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="000000920000000000b70800030000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb7030000", @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="b45478037246f9552ee40a98738926fcdff504a55f63d20d5b56a6f96249a51763c2149616640000000000", @ANYRES8=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) eventfd(0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000b000000010000000200000000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200000000000d00"/28], 0x50) unshare(0x2c020400) unshare(0xc000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00'}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a320000000008004100727865001400330076657468305f746f5f626f6e64"], 0x38}, 0x1, 0x0, 0x0, 0x20000854}, 0xc000) sendmsg$NL80211_CMD_RELOAD_REGDB(r6, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20004040}, 0x2000c410) faccessat(0xffffffffffffffff, 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000340)="89", 0x1) 2m59.810653075s ago: executing program 3 (id=3598): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2m59.760526436s ago: executing program 3 (id=3600): openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x101002, 0x0) syz_clone3(&(0x7f0000000280)={0x4000, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x3f}, &(0x7f0000000100)=""/173, 0xad, &(0x7f00000001c0)=""/98, &(0x7f0000000240)}, 0x58) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000efffffff850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0x42, 0x4, 0x3a8, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {0x88000000}}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x10}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@private=0xa010102, @rand_addr, 0x0, 0x0, 'bridge_slave_0\x00', 'gretap0\x00'}, 0x0, 0x150, 0x178, 0x0, {0x122}, [@common=@inet=@dscp={{0x28}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@mcast2, [0xffff00, 0xff000000, 0xffffff00, 0xff], @ipv4=@rand_addr=0x64010100, [0xffffffff, 0x0, 0xffffffff], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0xffffff00, 0xff000000, 0x7efa5b05c8af2437], @ipv6=@rand_addr=' \x01\x00', [0xff000000, 0xff000000, 0x0, 0xffffff00], 0x7a, 0x2, 0x2c, 0x4e23, 0x4e21, 0x4e23, 0x4e22, 0x4, 0x2018}, 0x80, 0x80}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x5]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) setregid(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00'}, 0x10) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b000000"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 2m59.352573972s ago: executing program 3 (id=3604): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5f5e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) modify_ldt$write(0x1, &(0x7f0000000040)={0x806, 0xffffffffffffffff}, 0x10) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e00000001000000010000000900000041020100", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000000000204000000830000000000000000000036", @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000140)='device_pm_callback_end\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10038, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYRES64], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r2, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="01002bbd7000fedbdf2504000000987e7364d9c5f9baf6fcf130e6dcc23bbb7a155fbf8b0894e281dcf1237ac92cd7c832359ea2e2cae0c4aa91b858af5a8aed0fb156ff71eb74d33a4bb5229952c1356a8f774903f589823959df59fe8bd9d454d42bb582ba93266ae511073a4ccfe94895970f18613b4bfdfe148608"], 0x14}, 0x1, 0x0, 0x0, 0x4000084}, 0x40) 2m58.482240547s ago: executing program 3 (id=3619): mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1333404, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x1, 0x246, &(0x7f0000000ac0)="$eJzs3T9oM2UcB/DvXRJf+75BXnURxD8gIloor5vg8rooFKQUEUGFioiL0gq1xa1xcnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVS24ja1Jz0Ph+43l3vee73HLnvkyyXBGisq0muJ2klmU7SSVIcb3B3tVw93F2f2l5I+v0nfiqG7ar9ylG/K0l6SR5KslUWeamdrG4+s/fLzmP3vbnSuff9zaenJnqRh/b3dh8/eG/ujY9mH1z94qsf5opcT/dP13X+ihH/axfJLf9Fsf+Jol33CPgn5l/78OtB7m9Ncs8w/52UqV68t5Zv2OrkgXf/qu/bP355+yTHCpy/fr8zeA/s9YHGKZN0U5QzSartspyZqT7Df9O6XL68tPzq9ItLK4sv1D1TAeelm+w++smlj6+cyP/3rSr/wMU1yP+T8xvfDrYPWnWPBpiIO6rVIP/Tz63dH/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmHC6xztNEbeVj+obnkH5pL/qG5jucfAGiW/qW6n0AG6lL3/AMAAAAAAAAAAAAAAAAAAJy2PrW9cLRMquZn7yT7jyRpj6rfGv4ecXLj8O/ln4tBsz8UVbexPHvXmCcY0wc1P31903f11v/8znrrry0mvdeTXGu3T99/xeH9d3Y3/83xzvNjFviXihP7Dz812fon/bZRb/3ZneTTwfxzbdT8U+a24Xr0/NM9/hXLZ/TKr2OeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIn5PQAA//8PK23M") r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x10) r2 = open(&(0x7f0000000340)='./file0/../file0/../file0/../file0\x00', 0x26041, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4008) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x6) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400e315c2ad72b7b42c30ffcb0200130a0300000400008000ecd2de041c00005e6700000000000000ea396c38ad46ad5ea9d2c9858f14737d7d"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) socket$netlink(0x10, 0x3, 0xc) socket(0x3, 0x3, 0xfffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[], 0x70}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x10000, 0x1, 0x4, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x2, {0x4ea2, 0x5}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe50}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffff"], 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socket$l2tp6(0xa, 0x2, 0x73) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r5, 0x10c, 0x2, &(0x7f00000002c0)=0x1, 0x4) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x44b, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m58.422557248s ago: executing program 3 (id=3621): unshare(0x22020600) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x8, @mcast2, 0x5}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1, 0x7fff, 0x1, 0x21, r1, 0xfffffff8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = io_uring_setup(0x1783, &(0x7f0000000640)={0x0, 0xfffffffe, 0x80, 0x400, 0x2de}) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r7, &(0x7f0000000000), 0x12) close_range(r6, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) getrlimit(0xc, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076000d0b0000000000000000030000000000000008000100"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa00000000000001503000008004e002d35010000000000950041000000000069163e0000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ff3d4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2739670b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc401000000cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be19637302f3b41eae50509fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524a3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d545ffffffff00000000a1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf857689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684ee54c0a263c806aabac2f66cb052f847c62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961ef4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fc0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bb000000000000000000000000000000884efcecca45ea4ab2ec097668456a6ff12854997f5aed737d5205ace5c0b64f87ef10784d0479cb44ca077e0c4ce6ff880e2ce3de63853a9740e9233683bfc8636bee293aeeb680b399a296e6f44c07b5fc5d9d359af007f23004a7acb6df23664ea209620b4fe0f4df81c33bd8ca2335cb4b50881937379b45a301175c3e8eb32970564ec8e25c46ee3bae079faedaad94276cfa251be8256c4c37fc84a25c3a2feb39e94a5266a10716d4a3cef499fa176018054e9149a1c9d20a809ce3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 2m43.386948001s ago: executing program 32 (id=3621): unshare(0x22020600) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x8, @mcast2, 0x5}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1, 0x7fff, 0x1, 0x21, r1, 0xfffffff8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5, 0x2}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = io_uring_setup(0x1783, &(0x7f0000000640)={0x0, 0xfffffffe, 0x80, 0x400, 0x2de}) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r7, &(0x7f0000000000), 0x12) close_range(r6, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) getrlimit(0xc, &(0x7f00000000c0)) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076000d0b0000000000000000030000000000000008000100"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa00000000000001503000008004e002d35010000000000950041000000000069163e0000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ff3d4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2739670b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc401000000cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be19637302f3b41eae50509fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524a3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d545ffffffff00000000a1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf857689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684ee54c0a263c806aabac2f66cb052f847c62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961ef4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fc0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bb000000000000000000000000000000884efcecca45ea4ab2ec097668456a6ff12854997f5aed737d5205ace5c0b64f87ef10784d0479cb44ca077e0c4ce6ff880e2ce3de63853a9740e9233683bfc8636bee293aeeb680b399a296e6f44c07b5fc5d9d359af007f23004a7acb6df23664ea209620b4fe0f4df81c33bd8ca2335cb4b50881937379b45a301175c3e8eb32970564ec8e25c46ee3bae079faedaad94276cfa251be8256c4c37fc84a25c3a2feb39e94a5266a10716d4a3cef499fa176018054e9149a1c9d20a809ce3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 4.044126192s ago: executing program 0 (id=6259): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0xfffffffd, 0x2, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xffff, 0xffff}, {0x8, 0xa}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_BETA={0x8, 0x6, 0x1e}, @TCA_FQ_PIE_QUANTUM={0x8, 0x7, 0x4}]}}]}, 0x44}}, 0x68000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r3}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000580)='\x00=\xa8\xa89\xb3\x1aC=\xd4\x82}\x80Q\x98\xaa\'\xb2t\xad\x02\x96\x93 ^zT\xa5L\xac\x9e\x1a\xe7VD~\xd4\xd33\x13 \x00\x00\xce=\x06z\x9b\xae\x06\x9b\x06?\xbbX$-kS\xad\xebK\xedM\x84\x18.>\x10:\xa2\xa0\x83d|0K\x1d\xbc&\x80\x887\x83\xa6\xd9S\xe0p\xbf*\x19\x17\x1f\xef%\xd0\x81\x14ia\xec\xa8\x8c\xa3\xd0\xc7c\xed\x1cM\x16\x0e\xd3/\x80\x92\"M>I\x90.\xad*0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0xfffffffd, 0x2, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xffff, 0xffff}, {0x8, 0xa}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_BETA={0x8, 0x6, 0x1e}, @TCA_FQ_PIE_QUANTUM={0x8, 0x7, 0x4}]}}]}, 0x44}}, 0x68000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000580)='\x00=\xa8\xa89\xb3\x1aC=\xd4\x82}\x80Q\x98\xaa\'\xb2t\xad\x02\x96\x93 ^zT\xa5L\xac\x9e\x1a\xe7VD~\xd4\xd33\x13 \x00\x00\xce=\x06z\x9b\xae\x06\x9b\x06?\xbbX$-kS\xad\xebK\xedM\x84\x18.>\x10:\xa2\xa0\x83d|0K\x1d\xbc&\x80\x887\x83\xa6\xd9S\xe0p\xbf*\x19\x17\x1f\xef%\xd0\x81\x14ia\xec\xa8\x8c\xa3\xd0\xc7c\xed\x1cM\x16\x0e\xd3/\x80\x92\"M>I\x90.\xad*0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_UNLINKAT={0x24, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) close_range(r0, 0xffffffffffffffff, 0x0) 2.556746127s ago: executing program 1 (id=6279): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0xae}, 0x18) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r7}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x04\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}h\xc6\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\a\x00\x00\x00\xb6\x9b\xdb\xdc\xf3\xb9\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x7fffffc, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x2, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x7, 0x7fff, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x1, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=@newtaction={0x7c, 0x30, 0x1, 0x0, 0x0, {}, [{0x68, 0x1, [@m_mpls={0x64, 0x1, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x8, 0x2, 0xffffffffffffffff, 0x9, 0x2}, 0x3}}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TC={0x5, 0x6, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x3e}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1e00000002000000070000000300000000800000", @ANYRES32=r0, @ANYBLOB="31000000000000000000000000000000000000009e79f15bc54a1f0e15ffb598008ded6dcb6525034efe1f86b44acc03e004097fcaef874cd7cf676c77c0e1b83aa963484292ac8d8defae276cee53576f78d5ce1333bff488161380ddc13babacdaa6520b55f1124c9131d5ce25c8c2d439e2a136888655d1292fe84dbcf62a2db0bc1bfeee7084e79ffc143bc794486afb947d1f50e23cef5143e98abf88c39d6c4d3ad71d965e0ddca5294e5ce8d5e318c4676747dbf08f5304f787966484edd6e044d307283f1a64be3f", @ANYRES32=r5, @ANYRES32, @ANYBLOB="0500000002000000010000000400000000000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x50) io_setup(0x8, &(0x7f00000003c0)=0x0) r10 = dup3(r1, r8, 0x80000) io_submit(r9, 0x6, &(0x7f0000001280)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000d00)="8f6ac4514c2e13a0403f4010ae4ea774ffd374432b9eeebb8626b62769c567f4792c14aabcce6653556464216a319b66e63dd7a8358a728e6af331ec0fbf451bf3d888bca6568f3f247cdc89bd20fc6a6c9b7ad4b6dec22557366c9e2ae10f8cab64e217777fb7d1aeffd27379ef497c4fa0c261d0ea03f863519003798cf544584be1c5", 0x84, 0x389a3fb2, 0x0, 0x3, r6}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000dc0)="db6c07cb74456ddbb2f351126e42c5018f154586ef5c9eebc23397402e585eb56c8d96bc560c9f38f087fd1b42acef16c79b520be81a98023341dd22f92da3914db643730f56d1f7c416de449d34b4d100aac13706f3ff2baaddd73acbc725ea94119d19ba01d8b6706ac1199dac029a16e770e5a09f527c744e924747fad4d1bef716f51418030235199b184fc80e3b2f5fd0f73f1176a3197068e7b6a50dc3329207f4983651901dc21f73f3cf59b1a74d78a1858b8c51", 0xb8, 0x140, 0x0, 0x1}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x5, 0xadc, r0, &(0x7f0000000e80)="62e11a5d45f3eaafabda273098936ef4c3245cb6ac8984667a5d75b9645de3188a9d0e8d07c04af90aa1925ff53aacc03f3d32fe40ddd9edffcadc1664c81188a3dbdf9bc8580408f9eff0219b49473fe49ee0a1424656e316d1", 0x5a, 0x7, 0x0, 0x1}, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x3, 0xd188, r10, &(0x7f0000000f80)="b719c9bf36a9e49e07f3bf7c849935e6d807b84ae9365d0c7570873f881a4b925d60bac09c44f32801e37bcf7c3bf5659e7b88f6e54dd3e1e1af689709c6d448610d2e7af50fd81112e096ffb8a0fc7f5cd3f27aea243470a43c1e5cc8727673ff319d9af9550cdcf436e7f5a12e3b9239ee5b5058a56a29987af8ac90bcd01c1e1d883850c9e41dccbe37868b12b00beeab95d35c881f0274b0f7ac167bc62ecd1b82005f1d0b3ad7ef4efadd", 0xad, 0xc67, 0x0, 0x0, r6}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000001080)="259ea1d823797fc72966b09884291a6199587af87b58b5a8cafefb59b87a8e2748c9fac5b8d6fd4536a9f00d577fb8db1309d2345cdb36eda07f85c759374c3029d7fb956f919cefb45f08d67bfa2718cda06942ade0795f70fb9bb1404d7a309562ffba30150cf749f6b37fe87c2cee8ec7a3cec64ba91b4a65b955225efe8b128c4f", 0x83, 0x4a68, 0x0, 0x3, r7}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x6, r7, &(0x7f0000001180)="3dfd21a71f2c52fc05d9b8f478c9231ad3c8fad4f5cb949155bc725ea3d403e890259929530f391cb718feae3762a410b33d86bff3ca4a2c09d907eaaa17d62211e64eef281b7bfe8fbebd61e080914464dcd4d7645759b429318dafe9f22ce93d335a9343b0bab1c3edeb7a53c4d6672c67da67fb1d54294d7ba38ea43a5d0c7269758af4", 0x85, 0x1, 0x0, 0x2, r6}]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f0000000000)=0x0) sendmsg$sock(r7, &(0x7f00000002c0)={&(0x7f0000000340)=@nfc={0x27, r13, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000000640)="8e95b9a772fa0b716f5f4ec7c54b59909e6a2fc097c62185008014cf803066d38a63a4a2fde9e2331481c02b76cc03e1ce0c91ccedca1bb61895fe0328babb7db6b0e61da3b52b597f025998db382261b7a2fdd58afbe569879e1526a167fef7d0f91d128fbf7f39b6c4083a314ce6257d6d2b1c23e35ca7f457fb09ec0518c1b66025ec0d6b60a568f4632dc516dc697b670ca2e2f37390e05a77fb5f9b13414dfa41daa3053e594a6176b6686fa81e47fa8a3536ecac8357c599808ea6539e5c58c3d9bceb8423de7bf755fe4c51fbe6c1a85f22569c27cd91ecf8180197", 0xdf}, {&(0x7f0000000900)="ace039a7067cf430d45723c63b84abfd0697f2b4c36d3f6e31b14302e0a19deb315bb1bc31075cf17ded908384239f3bbc28ca5dc69fbdc548f046b0fe5a485c0d7038479a2ece4b10db046bcd7c1878de0cbf16a7a502e83aaf450c703048e646037ffc898072eadc622143604eebcd1640d2df58278d74b3d691252ca60ef3c876e93036459238c70985127c26509dcb43504c24efb9e68bc1fec23f70c33e7058f1cc73cc033633e7b1c218729514c01c1262ac681d36212f6faf1361616fc33a6170f066ad397fc94f566c22c2ea467fb93ad5a64d9b5cb7b3f284991e384835f714f5f1", 0xe6}, {&(0x7f0000000a00)="0d545b5d5611f4e6f8ca99ffd7df4b41f70925e902f39a7ea4228874bce267c88bfa39e1862ab3ad6e1c9644ab551a215fe4a7c1f4bd72d7881b411721d04239768d460a8b2f926b4d35fe0541de8cc1df6b046df2d7bba629520d7a810f11c2ce12d4de5b6b1e7891a04134b11f4bacf44fc3b4ed3ca4915f7a69af94f6d1767ae8e1673fed1334bc977fe4369eabc17fa26322eee4a575893ade50c787dc3b7821ebb6cb103eb45f3d0bb637c6a6074739ece50689f43fc92d338039717911028e01", 0xc3}, {&(0x7f0000000500)="540a5d220d828b61023a5ca26d3fcf227b3264d23dbb2c6b77cefc689210cb035f454e3647da7804c26020314d4e3c1ce0fdd53f39748c6a56d68d039a1701064a546c1854bbea48914daf126d1c14b636e1f3642a3e67cb4279060ee58f656aff3c6197951955175a6327270e7a2f816c8e51735bef8f0dccd18ace", 0x7c}, {&(0x7f0000000200)="ef48a70d74c7c56ee6", 0x9}, {&(0x7f0000000b00)="1ce0e466e4f26c2838b922e3bdd6e1bf2bbd0053b4801bc980ee344713fc09dad0aa39194217feb238a6bd28e1f4a2d0ba8b4860eb433b84133ed7ef022782b97cc882042b1f6fe678c98641271b9952022686c129a0ce40e7017d0e8dd0cc81281f45ff271eaeeca6d83a8483d6810cb30768fd7f6801ffdfd4d88221ab29570efe32ecf5c2588a5aab8df5753e645b9f02bc2a9c39bb04432a6549a01e4d5f2195381ebfccd52f7f6d8c6cb0cccce633ad749ed9e8234d2164292d72f618d44f430ada4076a246", 0xc8}, {&(0x7f0000004b40)="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", 0x1000}], 0x8, &(0x7f0000000c80)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}], 0x48}, 0x4000052) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r12}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r14, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 2.240611102s ago: executing program 5 (id=6285): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = io_uring_setup(0x28d5, &(0x7f0000000100)={0x0, 0x0, 0x40, 0x0, 0x214}) close(r3) ioctl$TCSETSW2(r2, 0x5425, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xe, 0x0, &(0x7f0000000000)="259a53f271a76d26089c000000a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = syz_open_dev$evdev(&(0x7f0000000780), 0x9, 0x40) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000007c0)=""/32) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x28, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 1.892157898s ago: executing program 1 (id=6288): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0xae}, 0x18) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r7}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x04\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}h\xc6\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\a\x00\x00\x00\xb6\x9b\xdb\xdc\xf3\xb9\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff}) read(r6, &(0x7f0000032440)=""/102364, 0x18fdc) 1.037584272s ago: executing program 1 (id=6301): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0xffc, 0x100000000}, 0x4c58, 0x10000, 0x0, 0x1, 0xa, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000380)}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x15}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0xe80, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, 0x0, 0x30) 983.135723ms ago: executing program 1 (id=6303): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000580)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0xfffd, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x13) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}}, 0xc800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getpgid(0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 731.038188ms ago: executing program 2 (id=6307): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4002}, 0x0, 0x0) 714.448078ms ago: executing program 2 (id=6308): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0xfffffffa}]}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2689064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 695.604338ms ago: executing program 2 (id=6310): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0x42, 0x4, 0x3a8, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {0x88000000}}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x10}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ip={@private=0xa010102, @rand_addr, 0x0, 0x0, 'bridge_slave_0\x00', 'gretap0\x00'}, 0x0, 0x150, 0x178, 0x0, {0x122}, [@common=@inet=@dscp={{0x28}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@mcast2, [0xffff00, 0xff000000, 0xffffff00, 0xff], @ipv4=@rand_addr=0x64010100, [0xffffffff, 0x0, 0xffffffff], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0xffffff00, 0xff000000, 0x7efa5b05c8af2437], @ipv6=@rand_addr=' \x01\x00', [0xff000000, 0xff000000, 0x0, 0xffffff00], 0x7a, 0x2, 0x2c, 0x4e23, 0x4e21, 0x4e23, 0x4e22, 0x4, 0x2018}, 0x80, 0x80}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x5]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00'}, 0x10) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 600.02667ms ago: executing program 2 (id=6313): sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x18, 0x10, 0x9, 0x33, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@empty, 0x1d, 0x0, 0x10}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @broadcast}}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_key={0x20, 0x8, 0x7a0, 0x0, "06c283882955803bfc8c148b5cd102fce3a39bf5d0a4097a04d7420b44ea86483b8059b16c42d549218393176b917741c0224c415472e9ce73c33b7291e56a8880a523c3b6eb6319daa0d86eae5576a345e5357e887728d12a49c9d637a2515052c687c4119b84db222f05d9c17e00b2f8207c4a0d84cf7f44feab86489586c298e84a8507551908701abe8a005095c7027e0788ca1612c740e05ed8e5cdf71870f7fcb95fd7a70f1c53112977ba0ef30aab8c57c4ea4e8767a0dbe252b2877b46218172e29e92318dcaf27fcd08f644e6b9cf14d216d146d231f28b3e320566652d5315c9792dadb54b4cf410eb148d4b465a1a"}, @sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd26, 0x3507}, @sadb_ident={0x2, 0xb, 0x7, 0x0, 0x7fffffff}, @sadb_x_sa2={0x2, 0x13, 0x1, 0x0, 0x0, 0x70bd25, 0x3505}]}, 0x198}}, 0x7f5b1e3a71c8a094) 564.2031ms ago: executing program 2 (id=6314): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000, 0x30046, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 563.17695ms ago: executing program 4 (id=6315): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) writev(r2, &(0x7f0000002a80)=[{&(0x7f00000000c0)="92b062356627", 0x6}], 0x1) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x6) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@private0}, &(0x7f0000000080)=0x14) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000640)=0x4) fsopen(0x0, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000180)='./file0\x00', 0xd4) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x62d81) r6 = socket$inet6(0xa, 0x80000, 0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, 0x0, 0x4000080) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) renameat2(r8, &(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000200)={@private2, @private2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5, 0x2, 0x39a, 0x500, 0x9, 0x200000, r9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 478.435601ms ago: executing program 2 (id=6316): r0 = creat(&(0x7f0000000940)='./file0\x00', 0x24c) close(r0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000080000000000400000001"], 0x48) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x7, 0x7ffc1ff3}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) openat(r2, &(0x7f0000000400)='./file0\x00', 0x80000, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000840)={0x0, 0x401}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000008c0)={0x1ff, 0xa, 0x40, 0x400, r6}, &(0x7f0000000900)=0x10) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="bc000000190001002abd700000000000e0000002000000000000000000000000ac1414bb00000000000000000000000000000000000000000200200000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff0000000000000000000000ecffffff000000000000000000080000000000000200000000000000000000000000000000000000000000f5ff0000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000004000500"], 0xbc}}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000, 0x30046, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 445.687102ms ago: executing program 4 (id=6317): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x4820) socket$netlink(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02080000000100000080002000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000807b8af0ff00000000bfa100000000030007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000c5fecb4896b303e923cb53d82883f9efe0c0a9471dc4d770755927a574c3c6efb638cf98862fda9e87fac800f7018763bbc8de877326e0f8fc8f0672a6735d5d193d3cd99b7fa991dced2f0807ac45282f6a5cabed0079ba9330388388e1099d14d0bc24124230235e23ec786cb597a549c51ccfe490416edccc4fa350f08af8ee1b96d0f993e2925fa0f76a587116aea545f5d1b67297255917e6cfc6bf9c4af29b3a4543a0ae87d28d165ed9e8ee6d554c8b387f54b946487650be12f765407be474e9043c6c2d1c03a7adef38cbb36e3b1832e9d66b4ed57478fd1cb3f7ed7bf85c4ee57317ce0e4e281145721619851e938ec9b017c5b3211a3b2844daf948bff862881a328ffc72a3199e010000003ddb062b9a9612870ab4b71125ce837a65f14c37f39baff0763a630bfbf138568cb4d554a44b88357362bd72ea8dd175041e6dae6c6ad927fc86d27b325a4aa470b3e79a431c91435a0bcc1b76155f990072ecb44d30b632a890913479429095e2ab5c7d4133716d27f56a391326fd33e8fef71f42190850a3089303d49466d2ca47168052676bea43820d57ca8d4ad2", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x2c060000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="000000920000000000b70800030000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000", @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="b45478037246f9552ee40a98738926fcdff504a55f63d20d5b56a6f96249a51763c2149616640000000000", @ANYRES8=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) eventfd(0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000b000000010000000200000000000000", @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200000000000d00"/28], 0x50) unshare(0x2c020400) unshare(0xc000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00'}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a320000000008004100727865001400330076657468305f746f5f626f6e64"], 0x38}, 0x1, 0x0, 0x0, 0x20000854}, 0xc000) sendmsg$NL80211_CMD_RELOAD_REGDB(r6, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20004040}, 0x2000c410) faccessat(0xffffffffffffffff, 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000340)="89", 0x1) 412.022073ms ago: executing program 4 (id=6318): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000, 0x30046, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 254.138445ms ago: executing program 5 (id=6319): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x800) 252.060165ms ago: executing program 4 (id=6320): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="000086dd0203030009000a004000623d885d009c11fffc000000000000000000000000000000ff0200000000000000000000000000014e224e21009c90"], 0xd2) 193.932097ms ago: executing program 5 (id=6321): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = io_uring_setup(0x28d5, &(0x7f0000000100)={0x0, 0x0, 0x40, 0x0, 0x214}) close(r3) ioctl$TCSETSW2(r2, 0x5425, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xe, 0x0, &(0x7f0000000000)="259a53f271a76d26089c000000a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x28, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_FDB={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 136.196858ms ago: executing program 4 (id=6322): r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170"], 0x3c}}, 0x0) 109.745528ms ago: executing program 0 (id=6323): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYBLOB="71e79fd800000000140012800c0001"], 0x3c}}, 0x0) 102.399738ms ago: executing program 4 (id=6324): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x101, 0x300, 0x0, 0x101, 0x300}}) get_robust_list(0x0, 0x0, &(0x7f0000000580)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000140), 0x31f9, r1}, 0x38) fsopen(&(0x7f0000000240)='befs\x00', 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_fc_cleanup\x00'}, 0x18) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) fcntl$setstatus(r2, 0x4, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[], 0x164}}, 0x0) eventfd2(0x9, 0x100001) r5 = openat(0xffffffffffffff9c, &(0x7f0000001300)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4603240095028000000000000003003e0001010000940200000000230040000000000000004d02000000000000f6ffffff000038000100fdff7f000800030000000400000007000000000000b1f2000000000000000101000000000000"], 0x78) close(r5) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000480)={[{@dioread_nolock}, {@norecovery}, {@resgid}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@resgid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@grpid}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") r6 = socket$kcm(0x29, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001cc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123f51c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e3962dcddef6af1a11972a6b4975022278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd0971d379380bf63432872cfed453870000b219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d3f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d3112874ec51d6fe048ba6866adebab53168770a71ad901ace383e7927de217d6bf74daf41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e490f241999085afabdd529f62ca0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637f99f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b06491cba71f897144910fe050038ec9e475e89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb6179d257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0117c9b737b9b59418006c1bc1aafa2768e82597251e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b101000f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf444b032dad13007b82e6044f643fc8cd07a97e2bbe636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e71338a40c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01af43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627ebe92d48aa5fc0a7bf1b5108b34d22ad004de8274c22c8ba823d964969c9f02bb78c598fa8701b000884de710b54e5ab2e8ff0c7ae23e0b601ac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105b65007c8ff1f00a8ce7e31f7c9c3e3fa61aab967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa1904122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700ba363ca3182105960bef3378a980000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450cfe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa58291c4eb9d4e08ad7a9c5f04be1ab59719a8200007bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b7f76c78ba0b44ec0bdfa0d32d7030000003a073b12eb579032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e02b7cd25385f3b9628471b4364987b0b2c82a8b0f976387ebb62ead0e1b761e6ec9b824fe006ea52c0c469e3bd8fed05a486bd5511144ebb63d56d61da5fcb58e196a8923edaf228b0cb96b856b15c90b154494fb0cff768b3417fcc89acb9b9b4f8581c82ff3121b5920f4e71508eea4341ec618f4d9110928ea8dd17e36f3beb0c07d911c00eb4054ad48cab563c5ad97d732c3653635df7600091973d44ff94ac6d670ecc085501bd91b586adf858b41d918fd58f8577adb541857dbbf33be97c4809c6595ebfff19b34cec7fd877e8f2aad6a1a6a4ec6dbb3de42bb2e75b4768d139d7b7ff5d51e6863b6704901b59fd92495608395fce98c267a3846b67e7a5b57d995e07dca8db555aea5a0f6f1cd85d791f22d06ff37fcbb22b2d9296b36faee22e513b276fc8494ce31699343278aa8f531ee549d2ba495059c80d5748d8a0cb19df27338aaafbf0849c31572d17a786383b3f619212651a076e5148fa6421f5405e65ee31e6fbd510d92c17fe12a7f203066848e2a9adef66ad7ae8edea20fb8c7233de3736949e15b88699c2f8576060cf95d2593828abde6e2eed2a717655782ae9e589f5de9792c810ec07a842bca96e594f13211eae7ee1919b7af1e33ff726792cbb1366fb8a3684370e35122b0ad40f55846ca7d39cf6f9a1cfa5460f537e89e1c5f3cd10a3d8ae3ecec0c7e4114aec30742d88f313d74447723808da0889e34b31c13a79b8bb105cdcb234d56246bbf003c0ad03ff20f573df9604720d652b0a0cc5d90a284b5c7824bfdc4e3f18eaf9820ffbd8c4f32c8de631c181ab76505dac753fec759b0414cb3c5dfa02b6a3b93ff79bcf8c613b4a9124923e7e6ce74266fd78564000000000ce0d3ac2350502cf4a410152ee893d57622bee2b52df83cd30b4ae17d507fba05e7055db7e6d4cfc085773b900ca50bee4d49529f24bab389fb87fbb481340e8ce1810727212dc5e96d99de07611cb588a5d8b5c510c1f5b3fb568971646821b50dc2542003eb60a4ee9398ae4b6681c29cd921fb35b12ca111f12c59ac39dde4bf4f7524362304610979f5199ef9d271af60a421e29c6483423157ed4c2721123ddf33313a97ec1a55115b6df23157ad17b5e544db26c46d31b2e7375c37ace025955c9482e1ef841554c202c356842233c57c258f8f2043b4b6de433e8a2fb9365b65496c5777c1a1a223763d51190a24fb4047ad7ff6258f1b000000000000000000000000e0ef07726228fb150d09f697ee3db6cc096676225780d422fe917a5c57bedabb42399727b386e979dde3b7243dad1f78e8592937866cfc017f3a8ad31c53115fb7f3452bd3318c4a17cc80bcab32d9ed35273c3c930719ddb5b757f9d85cc86ddd"], &(0x7f0000000140)='GPL\x00'}, 0x48) r8 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000015) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)={r6}) sendmsg$inet(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='R', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000040)={r8, r7}) 88.696248ms ago: executing program 0 (id=6325): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0xae}, 0x18) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r7}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1000) msgsnd(0x0, &(0x7f00000012c0)={0x2}, 0x8, 0x0) 514.73Β΅s ago: executing program 0 (id=6326): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a471"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 0s ago: executing program 0 (id=6327): r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x1000) msgsnd(r0, &(0x7f00000012c0)={0x2}, 0x8, 0x0) kernel console output (not intermixed with test programs): yscall=321 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.019757][ T29] audit: type=1326 audit(1751805364.740:32817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.087655][ T29] audit: type=1326 audit(1751805364.830:32818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.113845][ T29] audit: type=1326 audit(1751805364.830:32819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.143592][ T29] audit: type=1326 audit(1751805364.830:32820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.173144][ T29] audit: type=1326 audit(1751805364.830:32821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.203127][ T29] audit: type=1326 audit(1751805364.830:32822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.229779][ T29] audit: type=1326 audit(1751805364.830:32823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.258524][ T29] audit: type=1326 audit(1751805364.830:32824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18077 comm="syz.2.5492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f50f014e929 code=0x7ffc0000 [ 375.557691][T18092] blktrace: Concurrent blktraces are not allowed on loop11 [ 375.571217][T18041] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.595643][T18041] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.619610][T18041] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.637947][T18041] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.689346][T18097] blktrace: Concurrent blktraces are not allowed on loop3 [ 376.560768][T18129] loop5: detected capacity change from 0 to 512 [ 376.584377][T18129] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 376.658870][T18129] EXT4-fs (loop5): 1 truncate cleaned up [ 376.665169][T18129] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 376.720611][T18139] geneve1: entered promiscuous mode [ 376.783647][T18138] geneve1: left promiscuous mode [ 376.849226][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.905691][T18150] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 376.936815][T18150] wg2: left promiscuous mode [ 376.941683][T18150] wg2: left allmulticast mode [ 376.950134][T18150] wg2: entered promiscuous mode [ 376.956850][T18150] wg2: entered allmulticast mode [ 377.067303][T18166] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 377.336109][T18180] blktrace: Concurrent blktraces are not allowed on loop11 [ 377.547435][T18191] SET target dimension over the limit! [ 377.558858][T18193] netlink: 'syz.5.5533': attribute type 10 has an invalid length. [ 377.567294][T18193] __nla_validate_parse: 3 callbacks suppressed [ 377.567312][T18193] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5533'. [ 377.587422][T18193] bridge0: port 3(dummy0) entered blocking state [ 377.594767][T18193] bridge0: port 3(dummy0) entered disabled state [ 377.602862][T18193] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 377.686302][T18196] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 377.696744][T18196] wg2: left promiscuous mode [ 377.701428][T18196] wg2: left allmulticast mode [ 377.715863][T18196] wg2: entered promiscuous mode [ 377.720828][T18196] wg2: entered allmulticast mode [ 377.772582][T18201] FAULT_INJECTION: forcing a failure. [ 377.772582][T18201] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 377.785975][T18201] CPU: 1 UID: 0 PID: 18201 Comm: syz.2.5536 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 377.786010][T18201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 377.786084][T18201] Call Trace: [ 377.786091][T18201] [ 377.786102][T18201] __dump_stack+0x1d/0x30 [ 377.786185][T18201] dump_stack_lvl+0xe8/0x140 [ 377.786206][T18201] dump_stack+0x15/0x1b [ 377.786279][T18201] should_fail_ex+0x265/0x280 [ 377.786319][T18201] should_fail+0xb/0x20 [ 377.786400][T18201] should_fail_usercopy+0x1a/0x20 [ 377.786489][T18201] _copy_to_user+0x20/0xa0 [ 377.786594][T18201] simple_read_from_buffer+0xb5/0x130 [ 377.786639][T18201] proc_fail_nth_read+0x100/0x140 [ 377.786685][T18201] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 377.786757][T18201] vfs_read+0x1a0/0x6f0 [ 377.786820][T18201] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 377.786864][T18201] ? __rcu_read_unlock+0x4f/0x70 [ 377.786889][T18201] ? __fget_files+0x184/0x1c0 [ 377.786920][T18201] ksys_read+0xda/0x1a0 [ 377.786990][T18201] __x64_sys_read+0x40/0x50 [ 377.787070][T18201] x64_sys_call+0x2d77/0x2fb0 [ 377.787099][T18201] do_syscall_64+0xd2/0x200 [ 377.787124][T18201] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 377.787151][T18201] ? clear_bhb_loop+0x40/0x90 [ 377.787178][T18201] ? clear_bhb_loop+0x40/0x90 [ 377.787245][T18201] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.787268][T18201] RIP: 0033:0x7f50f014d33c [ 377.787353][T18201] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 377.787371][T18201] RSP: 002b:00007f50ee796030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 377.787392][T18201] RAX: ffffffffffffffda RBX: 00007f50f0376080 RCX: 00007f50f014d33c [ 377.787408][T18201] RDX: 000000000000000f RSI: 00007f50ee7960a0 RDI: 0000000000000005 [ 377.787491][T18201] RBP: 00007f50ee796090 R08: 0000000000000000 R09: 0000000000000000 [ 377.787504][T18201] R10: 0000000001000004 R11: 0000000000000246 R12: 0000000000000001 [ 377.787516][T18201] R13: 0000000000000001 R14: 00007f50f0376080 R15: 00007ffc90cd9b88 [ 377.787535][T18201] [ 378.045749][T18205] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5537'. [ 378.110341][T18211] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5539'. [ 378.121560][T18211] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5539'. [ 378.170925][T18218] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5543'. [ 378.194527][T18220] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 378.232077][T18220] wg2: left promiscuous mode [ 378.239469][T18220] wg2: left allmulticast mode [ 378.256202][T18224] loop5: detected capacity change from 0 to 512 [ 378.263206][T18220] wg2: entered promiscuous mode [ 378.271129][T18220] wg2: entered allmulticast mode [ 378.282538][T18224] EXT4-fs (loop5): orphan cleanup on readonly fs [ 378.295860][T18224] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5546: bg 0: block 248: padding at end of block bitmap is not set [ 378.323395][T18224] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5546: Failed to acquire dquot type 1 [ 378.353881][T18224] EXT4-fs (loop5): 1 truncate cleaned up [ 378.373278][T18224] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 378.609403][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.048210][T18257] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.106467][T18259] blktrace: Concurrent blktraces are not allowed on loop5 [ 379.135556][T18257] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.202836][T18267] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5564'. [ 379.218674][T18257] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.288724][T18257] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.309851][T18275] Invalid ELF header magic: != ELF [ 379.395542][T18257] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.408711][T18257] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.421364][T18257] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.439807][T18257] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.457274][T18282] SET target dimension over the limit! [ 379.604613][T18288] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.746005][T18288] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.825748][T18288] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.838654][T18293] blktrace: Concurrent blktraces are not allowed on loop5 [ 379.885679][T18288] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.985450][T18298] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5559'. [ 379.985844][ T29] kauditd_printk_skb: 426 callbacks suppressed [ 379.985862][ T29] audit: type=1326 audit(1751805369.770:33249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.030542][ T29] audit: type=1326 audit(1751805369.770:33250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.056661][ T29] audit: type=1326 audit(1751805369.770:33251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.081694][ T29] audit: type=1326 audit(1751805369.770:33252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.108299][ T29] audit: type=1326 audit(1751805369.770:33253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.136591][ T29] audit: type=1326 audit(1751805369.770:33254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.161410][ T29] audit: type=1326 audit(1751805369.770:33255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.188328][ T29] audit: type=1326 audit(1751805369.770:33256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.212574][ T29] audit: type=1326 audit(1751805369.770:33257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.242832][ T29] audit: type=1326 audit(1751805369.770:33258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 380.309869][T18300] netlink: 172 bytes leftover after parsing attributes in process `syz.0.5576'. [ 380.482332][T18307] netlink: 172 bytes leftover after parsing attributes in process `syz.1.5577'. [ 380.507702][T18310] Invalid ELF header magic: != ELF [ 380.588139][T18317] netlink: 'syz.2.5582': attribute type 10 has an invalid length. [ 380.597198][T18317] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5582'. [ 380.609454][T18317] bridge0: port 3(dummy0) entered blocking state [ 380.616261][T18317] bridge0: port 3(dummy0) entered disabled state [ 380.627138][T18317] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 380.771476][T18325] blktrace: Concurrent blktraces are not allowed on loop9 [ 380.863871][T18328] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 380.877879][T18328] wg2: left promiscuous mode [ 380.882559][T18328] wg2: left allmulticast mode [ 380.890437][T18328] wg2: entered promiscuous mode [ 380.895639][T18328] wg2: entered allmulticast mode [ 381.015092][T18330] SET target dimension over the limit! [ 381.028213][T18330] 9pnet_fd: Insufficient options for proto=fd [ 381.131530][T18336] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 381.139187][T18336] IPv6: NLM_F_CREATE should be set when creating new route [ 381.490656][T18357] SET target dimension over the limit! [ 381.512736][T18357] 9pnet_fd: Insufficient options for proto=fd [ 382.440604][T18374] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 382.578579][T18382] __nla_validate_parse: 4 callbacks suppressed [ 382.578595][T18382] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5605'. [ 382.653695][T18387] SET target dimension over the limit! [ 382.666137][T18387] 9pnet_fd: Insufficient options for proto=fd [ 382.732813][T18386] wg2: left promiscuous mode [ 382.739439][T18386] wg2: left allmulticast mode [ 382.748814][T18386] wg2: entered promiscuous mode [ 382.753907][T18386] wg2: entered allmulticast mode [ 382.828532][T18398] SET target dimension over the limit! [ 382.877363][T18402] SET target dimension over the limit! [ 382.998908][T18411] netlink: '+}[@': attribute type 16 has an invalid length. [ 383.007891][T18411] netlink: '+}[@': attribute type 17 has an invalid length. [ 383.030054][T18411] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 383.164638][T18424] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5625'. [ 383.176523][T18424] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5625'. [ 383.197015][T18288] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.211172][T18288] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.226746][T18288] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.246048][T18288] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.379958][T18433] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 383.422291][T18436] loop5: detected capacity change from 0 to 512 [ 383.446839][T18436] EXT4-fs (loop5): orphan cleanup on readonly fs [ 383.465568][T18436] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5629: bg 0: block 248: padding at end of block bitmap is not set [ 383.492048][T18436] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5629: Failed to acquire dquot type 1 [ 383.516997][T18436] EXT4-fs (loop5): 1 truncate cleaned up [ 383.526988][T18436] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 383.600771][T18448] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.688248][T18448] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.748037][T18448] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.821745][T18448] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.893186][T18448] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.907801][T18448] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.927144][T18448] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 383.942213][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.978056][T18448] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.096468][T18464] geneve1: entered promiscuous mode [ 384.110516][T18463] geneve1: left promiscuous mode [ 384.130899][T18468] SET target dimension over the limit! [ 384.141778][T18468] 9pnet_fd: Insufficient options for proto=fd [ 384.186536][T18473] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.258388][T18473] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.305557][T18473] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.351668][T18492] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5652'. [ 384.362833][T18492] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5652'. [ 384.398611][T18473] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.691934][T18510] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.758366][T18510] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.806448][T18510] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.883773][T18516] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5661'. [ 384.894246][T18510] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.038330][ T29] kauditd_printk_skb: 686 callbacks suppressed [ 385.038358][ T29] audit: type=1326 audit(1751805374.820:33943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.071955][ T29] audit: type=1326 audit(1751805374.820:33944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.103273][ T29] audit: type=1326 audit(1751805374.830:33945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.131592][ T29] audit: type=1326 audit(1751805374.830:33946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.158561][ T29] audit: type=1326 audit(1751805374.830:33947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.183058][ T29] audit: type=1326 audit(1751805374.830:33948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.209463][ T29] audit: type=1326 audit(1751805374.830:33949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.220181][T18523] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5664'. [ 385.236052][ T29] audit: type=1326 audit(1751805374.830:33950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.236168][ T29] audit: type=1326 audit(1751805374.830:33951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.236289][ T29] audit: type=1326 audit(1751805374.830:33952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18519 comm="syz.1.5663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7ec907e929 code=0x7ffc0000 [ 385.420025][T18541] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5671'. [ 385.429709][T18541] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5671'. [ 385.495868][T18547] SET target dimension over the limit! [ 385.708144][T18555] 9pnet: Could not find request transport: t [ 386.072664][T18558] chnl_net:caif_netlink_parms(): no params data found [ 386.100902][T18579] block device autoloading is deprecated and will be removed. [ 386.161263][T18558] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.170733][T18558] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.179442][T18558] bridge_slave_0: entered allmulticast mode [ 386.188146][T18558] bridge_slave_0: entered promiscuous mode [ 386.195534][T18558] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.202842][T18558] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.210199][T18558] bridge_slave_1: entered allmulticast mode [ 386.218606][T18558] bridge_slave_1: entered promiscuous mode [ 386.236375][T18558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.249583][T18558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.272376][T18558] team0: Port device team_slave_0 added [ 386.281788][T18558] team0: Port device team_slave_1 added [ 386.332145][T18558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.341367][T18558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.371064][T18558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.384362][T16326] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.397606][T18558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.404947][T18558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.433164][T18558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.470275][T16326] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.486136][T18589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5685'. [ 386.497427][T18589] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 386.504717][T18589] IPv6: NLM_F_CREATE should be set when creating new route [ 386.517176][T18558] hsr_slave_0: entered promiscuous mode [ 386.523472][T18558] hsr_slave_1: entered promiscuous mode [ 386.531417][T18558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.539175][T18558] Cannot create hsr debugfs directory [ 386.546278][T16326] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.596497][T18592] SET target dimension over the limit! [ 386.596981][T16326] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.727130][T16326] bridge_slave_1: left allmulticast mode [ 386.732956][T16326] bridge_slave_1: left promiscuous mode [ 386.738714][T16326] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.750689][T16326] bridge_slave_0: left allmulticast mode [ 386.758647][T16326] bridge_slave_0: left promiscuous mode [ 386.766659][T16326] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.814384][T16326] gretap0 (unregistering): left allmulticast mode [ 386.886852][T16326] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 386.908338][T16326] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 386.919569][T16326] bond0 (unregistering): Released all slaves [ 386.939299][T18473] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.967889][ T3540] syz2: Port: 1 Link DOWN [ 386.976410][T18473] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.992036][T18473] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.007225][T18473] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.067173][T18624] SET target dimension over the limit! [ 387.098211][T16326] hsr_slave_0: left promiscuous mode [ 387.104515][T16326] hsr_slave_1: left promiscuous mode [ 387.111005][T16326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.119096][T16326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.128419][T16326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.136196][T16326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.147211][T16326] dummy0: left allmulticast mode [ 387.152811][T16326] team0: left allmulticast mode [ 387.160122][T16326] team_slave_0: left allmulticast mode [ 387.165856][T16326] team_slave_1: left allmulticast mode [ 387.171374][T16326] team0: left promiscuous mode [ 387.189052][T16326] team_slave_0: left promiscuous mode [ 387.194605][T16326] team_slave_1: left promiscuous mode [ 387.201894][T16326] veth1_macvtap: left promiscuous mode [ 387.207856][T16326] veth0_macvtap: left promiscuous mode [ 387.328180][T16326] team0 (unregistering): Port device team_slave_1 removed [ 387.341458][T16326] team0 (unregistering): Port device team_slave_0 removed [ 387.361703][ T1752] smc: removing ib device syz2 [ 387.401313][T18510] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.415896][T18510] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.459245][T18639] loop5: detected capacity change from 0 to 512 [ 387.461976][T18510] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.475607][T18639] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 387.501383][T18510] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.510954][T18638] netlink: 'syz.2.5705': attribute type 10 has an invalid length. [ 387.520732][T18639] EXT4-fs (loop5): 1 truncate cleaned up [ 387.529914][T18639] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 387.536034][T18638] bridge0: port 3(dummy0) entered blocking state [ 387.549525][T18638] bridge0: port 3(dummy0) entered disabled state [ 387.594928][T18638] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 387.670160][T18558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 387.689483][T18558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 387.725230][T18558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 387.734443][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.759495][T18558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 387.857670][T18650] infiniband syz2: set down [ 387.862472][T18650] infiniband syz2: added veth0_to_bond [ 387.884270][T18650] RDS/IB: syz2: added [ 387.888426][T18650] smc: adding ib device syz2 with port count 1 [ 387.899394][T18650] smc: ib device syz2 port 1 has pnetid SYZ2 (user defined) [ 387.929712][T18558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.944886][T18558] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.956690][T16308] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.964928][T16308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.990453][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.997789][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.092046][T18666] Invalid ELF header magic: != ELF [ 388.160346][T18558] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 388.171008][T18558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 388.254023][T18558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.357182][T18558] veth0_vlan: entered promiscuous mode [ 388.379083][T18558] veth1_vlan: entered promiscuous mode [ 388.404605][T18558] veth0_macvtap: entered promiscuous mode [ 388.418353][T18558] veth1_macvtap: entered promiscuous mode [ 388.436182][T18558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.445637][T18558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.472398][T18558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.475843][T18686] SET target dimension over the limit! [ 388.481491][T18558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.497694][T18558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.507168][T18558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.512694][T18686] 9pnet_fd: Insufficient options for proto=fd [ 388.597351][T18692] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 388.618831][T18692] wg2: entered promiscuous mode [ 388.623846][T18692] wg2: entered allmulticast mode [ 388.862315][T18653] syz.4.5708 (18653) used greatest stack depth: 6784 bytes left [ 388.917564][T18710] SET target dimension over the limit! [ 388.927095][T18710] 9pnet_fd: Insufficient options for proto=fd [ 389.007091][T18719] SET target dimension over the limit! [ 389.015784][T18717] __nla_validate_parse: 2 callbacks suppressed [ 389.015802][T18717] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5728'. [ 389.031059][T18717] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5728'. [ 389.077127][T18719] 9pnet_fd: Insufficient options for proto=fd [ 389.100030][T18721] loop5: detected capacity change from 0 to 1024 [ 389.118561][T18721] EXT4-fs: Ignoring removed bh option [ 389.145692][T18721] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 389.198776][T18731] netlink: 'syz.4.5733': attribute type 10 has an invalid length. [ 389.206762][T18731] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5733'. [ 389.219719][T18735] Invalid ELF header magic: != ELF [ 389.269701][T18721] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.275664][T18731] dummy0: entered promiscuous mode [ 389.290327][T18731] bridge0: port 3(dummy0) entered blocking state [ 389.293505][T18721] EXT4-fs error (device loop5): ext4_check_all_de:659: inode #12: block 7: comm syz.5.5726: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 389.298582][T18731] bridge0: port 3(dummy0) entered disabled state [ 389.327606][T18731] dummy0: entered allmulticast mode [ 389.328206][T18721] EXT4-fs (loop5): Remounting filesystem read-only [ 389.333940][T18731] bridge0: port 3(dummy0) entered blocking state [ 389.346235][T18731] bridge0: port 3(dummy0) entered forwarding state [ 389.579458][T18758] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 389.606214][T18758] wg2: left promiscuous mode [ 389.611025][T18758] wg2: left allmulticast mode [ 389.629378][T18758] wg2: entered promiscuous mode [ 389.634371][T18758] wg2: entered allmulticast mode [ 389.761630][T18760] 9pnet_fd: Insufficient options for proto=fd [ 390.268462][T18776] netlink: 'syz.1.5748': attribute type 10 has an invalid length. [ 390.276642][T18776] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5748'. [ 390.287059][T18776] dummy0: entered promiscuous mode [ 390.293127][T18776] bridge0: port 3(dummy0) entered blocking state [ 390.299744][T18776] bridge0: port 3(dummy0) entered disabled state [ 390.306594][T18776] dummy0: entered allmulticast mode [ 390.312695][T18776] bridge0: port 3(dummy0) entered blocking state [ 390.319275][T18776] bridge0: port 3(dummy0) entered forwarding state [ 390.491829][T18785] loop1: detected capacity change from 0 to 512 [ 390.500456][T18785] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 390.513069][T18785] EXT4-fs (loop1): 1 truncate cleaned up [ 390.521504][T18785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 390.539975][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 390.540075][ T29] audit: type=1326 audit(1751805380.320:34577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.573030][ T29] audit: type=1326 audit(1751805380.320:34578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.598153][ T29] audit: type=1326 audit(1751805380.320:34579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.621888][ T29] audit: type=1326 audit(1751805380.320:34580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.621996][ T29] audit: type=1326 audit(1751805380.320:34581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.622032][ T29] audit: type=1326 audit(1751805380.320:34582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.622074][ T29] audit: type=1326 audit(1751805380.320:34583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.622109][ T29] audit: type=1326 audit(1751805380.320:34584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.622220][ T29] audit: type=1326 audit(1751805380.320:34585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.622255][ T29] audit: type=1326 audit(1751805380.320:34586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18784 comm="syz.1.5752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 390.696175][T18789] wg2: left promiscuous mode [ 390.696197][T18789] wg2: left allmulticast mode [ 390.723205][T18789] wg2: entered promiscuous mode [ 390.810521][T18789] wg2: entered allmulticast mode [ 390.886359][T18799] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 390.904131][T18799] wg2: left promiscuous mode [ 390.908815][T18799] wg2: left allmulticast mode [ 390.929394][T18799] wg2: entered promiscuous mode [ 390.934561][T18799] wg2: entered allmulticast mode [ 391.250051][T18828] 9pnet: Could not find request transport: t [ 391.388606][T18558] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.400824][T18832] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5769'. [ 391.470535][T18838] SET target dimension over the limit! [ 391.839732][T18854] netlink: 172 bytes leftover after parsing attributes in process `syz.0.5779'. [ 391.883123][T18857] 9pnet: Could not find request transport: t [ 391.931109][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.045891][T18865] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5782'. [ 392.073642][T18869] SET target dimension over the limit! [ 392.099254][T18871] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5785'. [ 392.109030][T18871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5785'. [ 392.193423][T18878] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 392.212908][T18880] syz2: rxe_newlink: already configured on veth0_to_bond [ 392.237528][T18882] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 392.250411][T18882] wg2: left promiscuous mode [ 392.257150][T18882] wg2: left allmulticast mode [ 392.270863][T18882] wg2: entered promiscuous mode [ 392.276335][T18882] wg2: entered allmulticast mode [ 392.292041][T18888] 9pnet_fd: Insufficient options for proto=fd [ 392.427397][T18901] SET target dimension over the limit! [ 392.689868][T18912] geneve1: entered promiscuous mode [ 392.729770][T18911] geneve1: left promiscuous mode [ 392.955302][T18928] netlink: 'syz.0.5809': attribute type 10 has an invalid length. [ 392.964926][T18928] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5809'. [ 392.997874][T18928] bridge0: port 3(dummy0) entered blocking state [ 393.006820][T18928] bridge0: port 3(dummy0) entered disabled state [ 393.029673][T18930] 9pnet_fd: Insufficient options for proto=fd [ 393.053275][T18928] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 393.141615][T18933] SET target dimension over the limit! [ 393.169435][T18933] 9pnet: Could not find request transport: fd0x0000000000000009 [ 393.629270][T18961] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 393.645313][T18961] wg2: left promiscuous mode [ 393.650167][T18961] wg2: left allmulticast mode [ 393.671160][T18961] wg2: entered promiscuous mode [ 393.676508][T18961] wg2: entered allmulticast mode [ 393.737359][T18966] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 393.787386][T18970] SET target dimension over the limit! [ 393.845356][T18970] 9pnet_fd: Insufficient options for proto=fd [ 393.919842][T18986] geneve1: entered promiscuous mode [ 393.967166][T18985] geneve1: left promiscuous mode [ 394.050673][T18994] SET target dimension over the limit! [ 394.065744][T18994] 9pnet_fd: Insufficient options for proto=fd [ 394.120643][T18998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=18998 comm=syz.5.5837 [ 394.159613][T19000] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 394.170503][T19000] wg2: left promiscuous mode [ 394.175898][T19000] wg2: left allmulticast mode [ 394.185786][T19000] wg2: entered promiscuous mode [ 394.190820][T19000] wg2: entered allmulticast mode [ 394.253530][T19004] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 394.402187][T19017] blktrace: Concurrent blktraces are not allowed on loop11 [ 394.493996][T19020] loop5: detected capacity change from 0 to 512 [ 394.502375][T19020] EXT4-fs (loop5): orphan cleanup on readonly fs [ 394.510353][T19020] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5847: bg 0: block 248: padding at end of block bitmap is not set [ 394.529451][T19020] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5847: Failed to acquire dquot type 1 [ 394.546778][T19020] EXT4-fs (loop5): 1 truncate cleaned up [ 394.553216][T19020] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 394.691560][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.720055][T19028] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.780740][T19030] syz2: rxe_newlink: already configured on veth0_to_bond [ 394.807617][T19028] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.866307][T19028] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.884951][T19039] __nla_validate_parse: 1 callbacks suppressed [ 394.884971][T19039] netlink: 172 bytes leftover after parsing attributes in process `syz.1.5855'. [ 394.912375][T19039] loop1: detected capacity change from 0 to 1024 [ 394.922070][T19028] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.935859][T19039] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.936382][T19039] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.001579][T19028] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.017012][T19028] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.029314][T19028] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.044735][T19028] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.227263][T19051] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5858'. [ 395.238531][T19051] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5858'. [ 395.305231][T19058] loop5: detected capacity change from 0 to 512 [ 395.315782][T19058] EXT4-fs (loop5): orphan cleanup on readonly fs [ 395.325566][T19058] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5861: bg 0: block 248: padding at end of block bitmap is not set [ 395.344835][T19058] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5861: Failed to acquire dquot type 1 [ 395.360673][T19058] EXT4-fs (loop5): 1 truncate cleaned up [ 395.368671][T19058] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 395.499528][T19064] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 395.520618][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.641660][ T29] kauditd_printk_skb: 558 callbacks suppressed [ 395.641738][ T29] audit: type=1326 audit(1751805385.420:35141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.677759][T19072] SET target dimension over the limit! [ 395.687394][T19072] 9pnet_fd: Insufficient options for proto=fd [ 395.710823][ T29] audit: type=1326 audit(1751805385.460:35142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.714567][T19074] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5868'. [ 395.737271][ T29] audit: type=1326 audit(1751805385.460:35143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.775625][ T29] audit: type=1326 audit(1751805385.460:35144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.802594][ T29] audit: type=1326 audit(1751805385.460:35145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.831817][ T29] audit: type=1326 audit(1751805385.460:35146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.862537][ T29] audit: type=1326 audit(1751805385.460:35147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.886720][ T29] audit: type=1326 audit(1751805385.460:35148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.915297][ T29] audit: type=1326 audit(1751805385.470:35149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.941578][ T29] audit: type=1326 audit(1751805385.470:35150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19071 comm="syz.5.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f89ab0be929 code=0x7ffc0000 [ 395.972662][T19085] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5873'. [ 395.996857][T19076] blktrace: Concurrent blktraces are not allowed on loop11 [ 396.055438][T19094] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5876'. [ 396.113176][T19101] SET target dimension over the limit! [ 396.125293][T19101] 9pnet_fd: Insufficient options for proto=fd [ 396.199503][T19113] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5885'. [ 396.279343][T19122] blktrace: Concurrent blktraces are not allowed on loop11 [ 396.588572][T19131] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.626159][T19131] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.677098][T19131] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.707169][T19133] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5893'. [ 396.717468][T19133] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5893'. [ 396.746370][T19131] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.801776][T19131] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.814858][T19131] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.826130][T19131] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.839535][T19131] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.872284][T19136] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5894'. [ 396.997661][T19141] netlink: 'syz.1.5896': attribute type 10 has an invalid length. [ 397.008055][T19143] FAULT_INJECTION: forcing a failure. [ 397.008055][T19143] name failslab, interval 1, probability 0, space 0, times 0 [ 397.021063][T19143] CPU: 1 UID: 0 PID: 19143 Comm: syz.4.5897 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 397.021099][T19143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 397.021114][T19143] Call Trace: [ 397.021122][T19143] [ 397.021131][T19143] __dump_stack+0x1d/0x30 [ 397.021154][T19143] dump_stack_lvl+0xe8/0x140 [ 397.021174][T19143] dump_stack+0x15/0x1b [ 397.021324][T19143] should_fail_ex+0x265/0x280 [ 397.021357][T19143] should_failslab+0x8c/0xb0 [ 397.021382][T19143] __kmalloc_node_noprof+0xa9/0x410 [ 397.021455][T19143] ? __vmalloc_node_range_noprof+0x3f9/0xe00 [ 397.021491][T19143] __vmalloc_node_range_noprof+0x3f9/0xe00 [ 397.021561][T19143] ? mntput_no_expire+0x6f/0x3c0 [ 397.021595][T19143] ? selinux_capable+0x1f9/0x270 [ 397.021696][T19143] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 397.021730][T19143] __vmalloc_noprof+0x83/0xc0 [ 397.021761][T19143] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 397.021866][T19143] bpf_prog_alloc_no_stats+0x47/0x390 [ 397.021899][T19143] ? bpf_prog_alloc+0x2a/0x150 [ 397.021930][T19143] bpf_prog_alloc+0x3c/0x150 [ 397.021962][T19143] bpf_prog_load+0x514/0x1070 [ 397.022069][T19143] ? security_bpf+0x2b/0x90 [ 397.022094][T19143] __sys_bpf+0x51d/0x790 [ 397.022134][T19143] __x64_sys_bpf+0x41/0x50 [ 397.022166][T19143] x64_sys_call+0x2478/0x2fb0 [ 397.022258][T19143] do_syscall_64+0xd2/0x200 [ 397.022277][T19143] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 397.022305][T19143] ? clear_bhb_loop+0x40/0x90 [ 397.022328][T19143] ? clear_bhb_loop+0x40/0x90 [ 397.022410][T19143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 397.022433][T19143] RIP: 0033:0x7fe7d1afe929 [ 397.022448][T19143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.022468][T19143] RSP: 002b:00007fe7d0167038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 397.022488][T19143] RAX: ffffffffffffffda RBX: 00007fe7d1d25fa0 RCX: 00007fe7d1afe929 [ 397.022502][T19143] RDX: 0000000000000090 RSI: 0000200000000a80 RDI: 0000000000000005 [ 397.022515][T19143] RBP: 00007fe7d0167090 R08: 0000000000000000 R09: 0000000000000000 [ 397.022527][T19143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 397.022540][T19143] R13: 0000000000000000 R14: 00007fe7d1d25fa0 R15: 00007fff9ec6d2b8 [ 397.022560][T19143] [ 397.022666][T19143] syz.4.5897: vmalloc error: size 4096, failed to allocated page array size 8, mode:0x500dc2(GFP_HIGHUSER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 397.185139][T19150] loop5: detected capacity change from 0 to 512 [ 397.188281][T19143] ,cpuset= [ 397.197945][T19150] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 397.198747][T19143] /,mems_allowed=0 [ 397.198784][T19143] CPU: 1 UID: 0 PID: 19143 Comm: syz.4.5897 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 397.198832][T19143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 397.198847][T19143] Call Trace: [ 397.198859][T19143] [ 397.198874][T19143] __dump_stack+0x1d/0x30 [ 397.198974][T19143] dump_stack_lvl+0xe8/0x140 [ 397.199002][T19143] dump_stack+0x15/0x1b [ 397.199027][T19143] warn_alloc+0x12b/0x1a0 [ 397.199134][T19143] ? should_failslab+0x8c/0xb0 [ 397.199185][T19143] __vmalloc_node_range_noprof+0x497/0xe00 [ 397.199246][T19143] ? selinux_capable+0x1f9/0x270 [ 397.199292][T19143] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 397.199389][T19143] __vmalloc_noprof+0x83/0xc0 [ 397.199431][T19143] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 397.199476][T19143] bpf_prog_alloc_no_stats+0x47/0x390 [ 397.199575][T19143] ? bpf_prog_alloc+0x2a/0x150 [ 397.199680][T19143] bpf_prog_alloc+0x3c/0x150 [ 397.199729][T19143] bpf_prog_load+0x514/0x1070 [ 397.199813][T19143] ? security_bpf+0x2b/0x90 [ 397.199843][T19143] __sys_bpf+0x51d/0x790 [ 397.199895][T19143] __x64_sys_bpf+0x41/0x50 [ 397.200042][T19143] x64_sys_call+0x2478/0x2fb0 [ 397.200153][T19143] do_syscall_64+0xd2/0x200 [ 397.200180][T19143] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 397.200223][T19143] ? clear_bhb_loop+0x40/0x90 [ 397.200256][T19143] ? clear_bhb_loop+0x40/0x90 [ 397.200286][T19143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 397.200361][T19143] RIP: 0033:0x7fe7d1afe929 [ 397.200384][T19143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.200411][T19143] RSP: 002b:00007fe7d0167038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 397.200438][T19143] RAX: ffffffffffffffda RBX: 00007fe7d1d25fa0 RCX: 00007fe7d1afe929 [ 397.200472][T19143] RDX: 0000000000000090 RSI: 0000200000000a80 RDI: 0000000000000005 [ 397.200490][T19143] RBP: 00007fe7d0167090 R08: 0000000000000000 R09: 0000000000000000 [ 397.200511][T19143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 397.200529][T19143] R13: 0000000000000000 R14: 00007fe7d1d25fa0 R15: 00007fff9ec6d2b8 [ 397.200585][T19143] [ 397.200595][T19143] Mem-Info: [ 397.258686][T19150] EXT4-fs (loop5): 1 truncate cleaned up [ 397.262863][T19143] active_anon:19776 inactive_anon:27175 isolated_anon:0 [ 397.262863][T19143] active_file:20653 inactive_file:2542 isolated_file:0 [ 397.262863][T19143] unevictable:0 dirty:270 writeback:0 [ 397.262863][T19143] slab_reclaimable:3292 slab_unreclaimable:17463 [ 397.262863][T19143] mapped:28880 shmem:43790 pagetables:1179 [ 397.262863][T19143] sec_pagetables:0 bounce:0 [ 397.262863][T19143] kernel_misc_reclaimable:0 [ 397.262863][T19143] free:1728315 free_pcp:40002 free_cma:0 [ 397.274382][T19150] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 397.628688][T19143] Node 0 active_anon:110192kB inactive_anon:108700kB active_file:82612kB inactive_file:10168kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:150088kB dirty:1196kB writeback:0kB shmem:206364kB writeback_tmp:0kB kernel_stack:3440kB pagetables:4832kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 397.664644][T19143] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 397.695569][T19143] lowmem_reserve[]: 0 2882 7860 7860 [ 397.700953][T19143] Node 0 DMA32 free:2947824kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951352kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 397.733899][T19143] lowmem_reserve[]: 0 0 4978 4978 [ 397.738993][T19143] Node 0 Normal free:3926388kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:117868kB inactive_anon:108700kB active_file:82712kB inactive_file:10264kB unevictable:0kB writepending:1240kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:141040kB local_pcp:118672kB free_cma:0kB [ 397.773999][T19143] lowmem_reserve[]: 0 0 0 0 [ 397.778704][T19143] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 397.791549][T19143] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947824kB [ 397.809286][T19143] Node 0 Normal: 884*4kB (UME) 6536*8kB (UME) 5470*16kB (UME) 2674*32kB (UME) 1415*64kB (UME) 342*128kB (UME) 80*256kB (UME) 70*512kB (UME) 91*1024kB (UME) 49*2048kB (UM) 807*4096kB (UM) = 3918576kB [ 397.829440][T19143] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 397.840178][T19143] 79221 total pagecache pages [ 397.845066][T19143] 18 pages in swap cache [ 397.849338][T19143] Free swap = 33448kB [ 397.853542][T19143] Total swap = 124996kB [ 397.857839][T19143] 2097051 pages RAM [ 397.861758][T19143] 0 pages HighMem/MovableOnly [ 397.867926][T19143] 80813 pages reserved [ 397.902369][T19162] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 397.912083][T19162] wg2: left promiscuous mode [ 397.918198][T19162] wg2: left allmulticast mode [ 397.971186][T19162] wg2: entered promiscuous mode [ 397.976224][T19162] wg2: entered allmulticast mode [ 398.017127][T19166] netlink: 'syz.2.5904': attribute type 10 has an invalid length. [ 398.026501][T19166] bridge0: port 3(dummy0) entered blocking state [ 398.033006][T19166] bridge0: port 3(dummy0) entered disabled state [ 398.041378][T19166] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 398.084503][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.136860][T19174] netlink: 'syz.4.5908': attribute type 10 has an invalid length. [ 398.199484][T19178] loop1: detected capacity change from 0 to 1024 [ 398.267269][T19178] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 398.293640][T19178] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.353306][T19202] netlink: 'syz.4.5919': attribute type 10 has an invalid length. [ 398.369496][T19202] 9pnet_fd: Insufficient options for proto=fd [ 398.452256][T19210] netlink: 'syz.5.5920': attribute type 10 has an invalid length. [ 398.473666][T19210] ipvlan0: entered allmulticast mode [ 398.479168][T19210] veth0_vlan: entered allmulticast mode [ 398.500015][T19210] team0: Device ipvlan0 failed to register rx_handler [ 399.149047][T19234] blktrace: Concurrent blktraces are not allowed on loop1 [ 399.707389][T19238] chnl_net:caif_netlink_parms(): no params data found [ 399.791833][T19238] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.799294][T19238] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.823390][T19238] bridge_slave_0: entered allmulticast mode [ 399.838720][T19238] bridge_slave_0: entered promiscuous mode [ 399.845941][T19238] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.853331][T19238] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.860944][T19238] bridge_slave_1: entered allmulticast mode [ 399.869185][T19238] bridge_slave_1: entered promiscuous mode [ 399.898217][T19238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.919568][T19238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.976808][T19238] team0: Port device team_slave_0 added [ 399.983718][T19238] team0: Port device team_slave_1 added [ 400.012050][T19253] loop5: detected capacity change from 0 to 512 [ 400.027028][T19238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.035303][T19238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.062492][T19238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 400.073042][T19253] EXT4-fs (loop5): orphan cleanup on readonly fs [ 400.080481][T19257] netlink: 'syz.1.5935': attribute type 10 has an invalid length. [ 400.080505][T19257] __nla_validate_parse: 9 callbacks suppressed [ 400.080520][T19257] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5935'. [ 400.106954][T19253] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5933: bg 0: block 248: padding at end of block bitmap is not set [ 400.128511][T19260] netlink: 56 bytes leftover after parsing attributes in process `syz.0.5936'. [ 400.141090][T19253] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5933: Failed to acquire dquot type 1 [ 400.156548][T19238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.163632][T19238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.191368][T19238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.193517][T19253] EXT4-fs (loop5): 1 truncate cleaned up [ 400.212721][T19260] vlan0: entered allmulticast mode [ 400.221638][T19253] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 400.260341][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.260737][T19238] hsr_slave_0: entered promiscuous mode [ 400.280334][T19238] hsr_slave_1: entered promiscuous mode [ 400.287745][T19238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 400.298872][T19238] Cannot create hsr debugfs directory [ 400.395445][T19271] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 400.625830][T19291] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5948'. [ 400.739868][T19238] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 400.780574][T19238] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 400.796471][T19238] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 400.817704][T19238] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 400.898961][T19238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.928865][T19238] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.946535][T16308] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.953722][T16308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.974760][T16325] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.981985][T16325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.028447][T19304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 401.040433][T19304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 401.109112][T19238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.200584][T19238] veth0_vlan: entered promiscuous mode [ 401.209273][T19238] veth1_vlan: entered promiscuous mode [ 401.226725][T19238] veth0_macvtap: entered promiscuous mode [ 401.237223][T19238] veth1_macvtap: entered promiscuous mode [ 401.249388][T19238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.271052][T19274] syz.4.5938 (19274) used greatest stack depth: 5904 bytes left [ 401.281811][T19238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.298760][T19238] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.307725][T19238] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.308201][T19304] loop5: detected capacity change from 0 to 128 [ 401.316999][T19238] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.333623][T19238] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.348216][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 401.348233][ T29] audit: type=1400 audit(1751805620.125:35399): avc: denied { mount } for pid=19303 comm="syz.5.5951" name="/" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 401.418739][T19304] bio_check_eod: 86 callbacks suppressed [ 401.418757][T19304] syz.5.5951: attempt to access beyond end of device [ 401.418757][T19304] loop5: rw=2049, sector=140, nr_sectors = 8 limit=128 [ 401.442513][T19304] syz.5.5951: attempt to access beyond end of device [ 401.442513][T19304] loop5: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 401.457732][T19304] Buffer I/O error on dev loop5, logical block 156, lost async page write [ 401.473827][ T29] audit: type=1326 audit(1751805620.235:35400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.499052][ T29] audit: type=1326 audit(1751805620.235:35401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.523283][ T29] audit: type=1326 audit(1751805620.235:35402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.525434][T19304] syz.5.5951: attempt to access beyond end of device [ 401.525434][T19304] loop5: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 401.548725][ T29] audit: type=1326 audit(1751805620.235:35403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.548814][ T29] audit: type=1326 audit(1751805620.245:35404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.563058][T19304] Buffer I/O error on dev loop5, logical block 157, lost async page write [ 401.589486][ T29] audit: type=1326 audit(1751805620.245:35405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19325 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5579d711e5 code=0x7ffc0000 [ 401.656937][T19304] syz.5.5951: attempt to access beyond end of device [ 401.656937][T19304] loop5: rw=2049, sector=158, nr_sectors = 1 limit=128 [ 401.671322][T19304] Buffer I/O error on dev loop5, logical block 158, lost async page write [ 401.685621][ T29] audit: type=1326 audit(1751805620.275:35406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.710138][T19329] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5957'. [ 401.712857][ T29] audit: type=1326 audit(1751805620.275:35407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.746341][ T29] audit: type=1326 audit(1751805620.275:35408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz.0.5955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5579d3e929 code=0x7ffc0000 [ 401.774745][T19304] syz.5.5951: attempt to access beyond end of device [ 401.774745][T19304] loop5: rw=2049, sector=159, nr_sectors = 1 limit=128 [ 401.788730][T19304] Buffer I/O error on dev loop5, logical block 159, lost async page write [ 401.806917][T19334] blktrace: Concurrent blktraces are not allowed on loop3 [ 401.819525][T19304] syz.5.5951: attempt to access beyond end of device [ 401.819525][T19304] loop5: rw=2049, sector=160, nr_sectors = 1 limit=128 [ 401.821201][T19337] netlink: 'syz.4.5959': attribute type 1 has an invalid length. [ 401.834911][T19304] Buffer I/O error on dev loop5, logical block 160, lost async page write [ 401.855089][T19304] syz.5.5951: attempt to access beyond end of device [ 401.855089][T19304] loop5: rw=2049, sector=161, nr_sectors = 1 limit=128 [ 401.870639][T19304] Buffer I/O error on dev loop5, logical block 161, lost async page write [ 401.883375][T19337] 8021q: adding VLAN 0 to HW filter on device bond1 [ 401.910024][T19341] netlink: 'syz.4.5959': attribute type 10 has an invalid length. [ 401.917960][T19341] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5959'. [ 401.989822][T19336] 9pnet: Could not find request transport: t [ 402.026577][T19304] syz.5.5951: attempt to access beyond end of device [ 402.026577][T19304] loop5: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 402.042946][T19304] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 402.076478][T19341] bridge0: port 4(team0) entered blocking state [ 402.083414][T19341] bridge0: port 4(team0) entered disabled state [ 402.142823][T19341] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 402.173953][T19304] syz.5.5951: attempt to access beyond end of device [ 402.173953][T19304] loop5: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 402.189830][T19304] Buffer I/O error on dev loop5, logical block 133, lost async page write [ 402.217743][T19304] syz.5.5951: attempt to access beyond end of device [ 402.217743][T19304] loop5: rw=2049, sector=150, nr_sectors = 1 limit=128 [ 402.232612][T19304] Buffer I/O error on dev loop5, logical block 150, lost async page write [ 402.244296][T19304] Buffer I/O error on dev loop5, logical block 151, lost async page write [ 402.344130][T19363] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5970'. [ 402.371186][T19362] loop1: detected capacity change from 0 to 512 [ 402.408766][T19367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=19367 comm=syz.4.5972 [ 402.413082][T19362] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 402.423700][T19367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19367 comm=syz.4.5972 [ 402.465394][T19362] EXT4-fs (loop1): 1 truncate cleaned up [ 402.475829][T19362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.963376][T19380] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 403.186219][T18558] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.223242][T19396] FAULT_INJECTION: forcing a failure. [ 403.223242][T19396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.237933][T19396] CPU: 0 UID: 0 PID: 19396 Comm: syz.0.5983 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 403.238024][T19396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 403.238038][T19396] Call Trace: [ 403.238045][T19396] [ 403.238053][T19396] __dump_stack+0x1d/0x30 [ 403.238076][T19396] dump_stack_lvl+0xe8/0x140 [ 403.238097][T19396] dump_stack+0x15/0x1b [ 403.238163][T19396] should_fail_ex+0x265/0x280 [ 403.238218][T19396] should_fail+0xb/0x20 [ 403.238254][T19396] should_fail_usercopy+0x1a/0x20 [ 403.238397][T19396] _copy_from_iter+0xcf/0xe40 [ 403.238436][T19396] ? __build_skb_around+0x1a0/0x200 [ 403.238495][T19396] ? __alloc_skb+0x223/0x320 [ 403.238562][T19396] netlink_sendmsg+0x471/0x6b0 [ 403.238593][T19396] ? __pfx_netlink_sendmsg+0x10/0x10 [ 403.238619][T19396] __sock_sendmsg+0x145/0x180 [ 403.238647][T19396] ____sys_sendmsg+0x31e/0x4e0 [ 403.238759][T19396] ___sys_sendmsg+0x17b/0x1d0 [ 403.238809][T19396] __x64_sys_sendmsg+0xd4/0x160 [ 403.238909][T19396] x64_sys_call+0x2999/0x2fb0 [ 403.239009][T19396] do_syscall_64+0xd2/0x200 [ 403.239031][T19396] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 403.239065][T19396] ? clear_bhb_loop+0x40/0x90 [ 403.239159][T19396] ? clear_bhb_loop+0x40/0x90 [ 403.239181][T19396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.239207][T19396] RIP: 0033:0x7f5579d3e929 [ 403.239228][T19396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.239303][T19396] RSP: 002b:00007f55783a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.239362][T19396] RAX: ffffffffffffffda RBX: 00007f5579f65fa0 RCX: 00007f5579d3e929 [ 403.239378][T19396] RDX: 0000000000000000 RSI: 0000200000000640 RDI: 0000000000000003 [ 403.239467][T19396] RBP: 00007f55783a7090 R08: 0000000000000000 R09: 0000000000000000 [ 403.239480][T19396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.239494][T19396] R13: 0000000000000000 R14: 00007f5579f65fa0 R15: 00007fff60989938 [ 403.239519][T19396] [ 403.566704][T19401] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 403.590191][T19401] wg2: left promiscuous mode [ 403.595101][T19401] wg2: left allmulticast mode [ 403.689232][T19423] netlink: 'syz.4.5995': attribute type 4 has an invalid length. [ 403.708584][T19428] netlink: 'syz.4.5995': attribute type 4 has an invalid length. [ 403.717957][T19425] FAULT_INJECTION: forcing a failure. [ 403.717957][T19425] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.731455][T19425] CPU: 1 UID: 0 PID: 19425 Comm: syz.1.5996 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 403.731491][T19425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 403.731506][T19425] Call Trace: [ 403.731513][T19425] [ 403.731521][T19425] __dump_stack+0x1d/0x30 [ 403.731598][T19425] dump_stack_lvl+0xe8/0x140 [ 403.731623][T19425] dump_stack+0x15/0x1b [ 403.731645][T19425] should_fail_ex+0x265/0x280 [ 403.731685][T19425] should_fail+0xb/0x20 [ 403.731753][T19425] should_fail_usercopy+0x1a/0x20 [ 403.731788][T19425] _copy_from_iter+0xcf/0xe40 [ 403.731863][T19425] ? __build_skb_around+0x1a0/0x200 [ 403.731900][T19425] ? __alloc_skb+0x223/0x320 [ 403.731933][T19425] netlink_sendmsg+0x471/0x6b0 [ 403.732021][T19425] ? __pfx_netlink_sendmsg+0x10/0x10 [ 403.732047][T19425] __sock_sendmsg+0x145/0x180 [ 403.732080][T19425] ____sys_sendmsg+0x31e/0x4e0 [ 403.732117][T19425] ___sys_sendmsg+0x17b/0x1d0 [ 403.732207][T19425] __x64_sys_sendmsg+0xd4/0x160 [ 403.732235][T19425] x64_sys_call+0x2999/0x2fb0 [ 403.732270][T19425] do_syscall_64+0xd2/0x200 [ 403.732294][T19425] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 403.732380][T19425] ? clear_bhb_loop+0x40/0x90 [ 403.732406][T19425] ? clear_bhb_loop+0x40/0x90 [ 403.732429][T19425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.732457][T19425] RIP: 0033:0x7f29649be929 [ 403.732478][T19425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.732540][T19425] RSP: 002b:00007f2963027038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.732564][T19425] RAX: ffffffffffffffda RBX: 00007f2964be5fa0 RCX: 00007f29649be929 [ 403.732580][T19425] RDX: 0000000024040840 RSI: 00002000000001c0 RDI: 0000000000000003 [ 403.732595][T19425] RBP: 00007f2963027090 R08: 0000000000000000 R09: 0000000000000000 [ 403.732607][T19425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.732619][T19425] R13: 0000000000000000 R14: 00007f2964be5fa0 R15: 00007fff934dabb8 [ 403.732637][T19425] [ 403.972535][T19423] 8021q: adding VLAN 0 to HW filter on device bond2 [ 404.058083][T19440] FAULT_INJECTION: forcing a failure. [ 404.058083][T19440] name failslab, interval 1, probability 0, space 0, times 0 [ 404.073927][T19440] CPU: 0 UID: 0 PID: 19440 Comm: syz.5.6001 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 404.073996][T19440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 404.074013][T19440] Call Trace: [ 404.074036][T19440] [ 404.074047][T19440] __dump_stack+0x1d/0x30 [ 404.074073][T19440] dump_stack_lvl+0xe8/0x140 [ 404.074097][T19440] dump_stack+0x15/0x1b [ 404.074114][T19440] should_fail_ex+0x265/0x280 [ 404.074301][T19440] should_failslab+0x8c/0xb0 [ 404.074404][T19440] kmem_cache_alloc_noprof+0x50/0x310 [ 404.074447][T19440] ? dup_fd+0x3a/0x540 [ 404.074521][T19440] dup_fd+0x3a/0x540 [ 404.074564][T19440] copy_files+0x98/0xf0 [ 404.074595][T19440] copy_process+0xc44/0x1fe0 [ 404.074672][T19440] kernel_clone+0x16c/0x5b0 [ 404.074742][T19440] __x64_sys_clone+0xe6/0x120 [ 404.074786][T19440] x64_sys_call+0x2c59/0x2fb0 [ 404.074814][T19440] do_syscall_64+0xd2/0x200 [ 404.074833][T19440] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 404.074941][T19440] ? clear_bhb_loop+0x40/0x90 [ 404.074994][T19440] ? clear_bhb_loop+0x40/0x90 [ 404.075020][T19440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.075048][T19440] RIP: 0033:0x7f89ab0be929 [ 404.075108][T19440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 404.075132][T19440] RSP: 002b:00007f89a9726fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 404.075155][T19440] RAX: ffffffffffffffda RBX: 00007f89ab2e5fa0 RCX: 00007f89ab0be929 [ 404.075171][T19440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000102211 [ 404.075186][T19440] RBP: 00007f89a9727090 R08: 0000000000000000 R09: 0000000000000000 [ 404.075200][T19440] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 404.075212][T19440] R13: 0000000000000000 R14: 00007f89ab2e5fa0 R15: 00007ffd4db59788 [ 404.075306][T19440] [ 404.526344][T19456] loop5: detected capacity change from 0 to 1024 [ 404.544479][T19456] EXT4-fs: inline encryption not supported [ 404.550999][T19456] EXT4-fs: Ignoring removed bh option [ 404.586467][T19456] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.736244][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.746964][T19471] SET target dimension over the limit! [ 404.909050][T19488] netlink: 'syz.2.6020': attribute type 10 has an invalid length. [ 404.917096][T19488] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6020'. [ 404.926291][T19488] dummy0: entered promiscuous mode [ 404.932697][T19488] bridge0: port 3(dummy0) entered blocking state [ 404.940006][T19488] bridge0: port 3(dummy0) entered disabled state [ 404.947322][T19488] dummy0: entered allmulticast mode [ 404.953521][T19488] bridge0: port 3(dummy0) entered blocking state [ 404.960109][T19488] bridge0: port 3(dummy0) entered forwarding state [ 405.154085][T19498] netlink: 172 bytes leftover after parsing attributes in process `syz.2.6023'. [ 405.217165][T19501] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 405.371676][T19507] 9pnet: Could not find request transport: t [ 405.460198][T19515] SET target dimension over the limit! [ 405.621817][T19519] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 405.862602][T19532] loop1: detected capacity change from 0 to 512 [ 405.958069][T19534] netlink: 'syz.5.6037': attribute type 10 has an invalid length. [ 405.968367][T19534] netlink: 40 bytes leftover after parsing attributes in process `syz.5.6037'. [ 405.980543][T19532] EXT4-fs (loop1): orphan cleanup on readonly fs [ 405.998180][T19532] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6036: bg 0: block 248: padding at end of block bitmap is not set [ 406.024926][T19534] bridge0: port 3(dummy0) entered blocking state [ 406.032269][T19534] bridge0: port 3(dummy0) entered disabled state [ 406.049535][T19532] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.6036: Failed to acquire dquot type 1 [ 406.072765][T19534] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 406.100134][T19532] EXT4-fs (loop1): 1 truncate cleaned up [ 406.112691][T19532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 406.235608][T19540] loop5: detected capacity change from 0 to 512 [ 406.323506][T19540] EXT4-fs (loop5): orphan cleanup on readonly fs [ 406.331067][T19540] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6038: bg 0: block 248: padding at end of block bitmap is not set [ 406.349029][T18558] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.376343][T19540] __quota_error: 251 callbacks suppressed [ 406.376365][T19540] Quota error (device loop5): write_blk: dquota write failed [ 406.391821][T19540] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 406.402097][T19540] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.6038: Failed to acquire dquot type 1 [ 406.444603][T19540] EXT4-fs (loop5): 1 truncate cleaned up [ 406.458819][T19540] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 406.490805][ T29] audit: type=1326 audit(1751805625.265:35658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.519009][ T29] audit: type=1326 audit(1751805625.265:35659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.543201][T19546] SET target dimension over the limit! [ 406.587604][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.633705][ T29] audit: type=1326 audit(1751805625.325:35660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.659831][ T29] audit: type=1326 audit(1751805625.325:35661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.685121][ T29] audit: type=1326 audit(1751805625.325:35662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.709990][ T29] audit: type=1326 audit(1751805625.345:35663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.719661][T19550] loop5: detected capacity change from 0 to 512 [ 406.735667][ T29] audit: type=1326 audit(1751805625.345:35664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.735709][ T29] audit: type=1326 audit(1751805625.345:35665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19544 comm="syz.1.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 406.835596][T19550] EXT4-fs (loop5): orphan cleanup on readonly fs [ 406.853247][T19550] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6041: bg 0: block 248: padding at end of block bitmap is not set [ 406.891849][T19550] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.6041: Failed to acquire dquot type 1 [ 406.932394][T19550] EXT4-fs (loop5): 1 truncate cleaned up [ 406.945321][T19550] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 407.029141][T19561] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.141840][T19561] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.267991][T19571] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 407.276688][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.319496][T19561] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.378800][T19561] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.465846][T19561] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.514793][T19561] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.564327][T19561] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.585612][T19586] 9pnet_fd: Insufficient options for proto=fd [ 407.607078][T19561] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.061739][T19604] SET target dimension over the limit! [ 408.170617][T19608] netlink: 172 bytes leftover after parsing attributes in process `syz.1.6063'. [ 408.222303][T19608] loop1: detected capacity change from 0 to 1024 [ 408.276978][T19608] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 408.346411][T19608] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.410034][T19625] SET target dimension over the limit! [ 408.502704][T19636] SET target dimension over the limit! [ 408.560631][T19640] netlink: 'syz.0.6075': attribute type 10 has an invalid length. [ 408.569085][T19640] netlink: 40 bytes leftover after parsing attributes in process `syz.0.6075'. [ 408.580108][T19640] bridge0: port 3(dummy0) entered blocking state [ 408.589033][T19640] bridge0: port 3(dummy0) entered disabled state [ 408.597201][T19640] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 408.710740][T19652] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.711188][T19653] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6078'. [ 408.755687][T19652] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.815645][T19652] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.869009][T19652] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.921026][T19652] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.941947][T19659] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.958198][T19652] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.973152][T19652] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.993629][T19652] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.037356][T19659] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.074677][T19669] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 409.088619][T19659] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.100224][T19667] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 409.112170][T19669] wg2: left promiscuous mode [ 409.119294][T19669] wg2: left allmulticast mode [ 409.126790][T19667] wg2: left promiscuous mode [ 409.131523][T19667] wg2: left allmulticast mode [ 409.138745][T19669] wg2: entered promiscuous mode [ 409.143793][T19669] wg2: entered allmulticast mode [ 409.151076][T19667] wg2: entered promiscuous mode [ 409.156055][T19667] wg2: entered allmulticast mode [ 409.165791][T19659] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.228474][T19659] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.295581][T19659] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.326048][T19659] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.359199][T19659] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.788891][T19703] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 409.849755][T19705] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 409.868720][T19705] wg2: left promiscuous mode [ 409.873555][T19705] wg2: left allmulticast mode [ 409.895237][T19679] chnl_net:caif_netlink_parms(): no params data found [ 409.927718][T19705] wg2: entered promiscuous mode [ 409.932635][T19705] wg2: entered allmulticast mode [ 410.006326][T16325] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.058812][T19679] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.068202][T19679] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.108714][T19679] bridge_slave_0: entered allmulticast mode [ 410.115512][T19679] bridge_slave_0: entered promiscuous mode [ 410.126847][T19679] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.135178][T19679] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.142569][T19679] bridge_slave_1: entered allmulticast mode [ 410.149398][T19679] bridge_slave_1: entered promiscuous mode [ 410.160345][T16325] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.172028][T19721] SET target dimension over the limit! [ 410.219065][T16325] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.277888][T19679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.294424][T16325] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.325106][T19679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.361373][T19679] team0: Port device team_slave_0 added [ 410.372292][T19679] team0: Port device team_slave_1 added [ 410.456290][T19679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.464776][T19679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.494230][T19679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.498963][T19736] loop1: detected capacity change from 0 to 512 [ 410.534518][T16325] dummy0: left allmulticast mode [ 410.540226][T16325] bridge0: port 3(dummy0) entered disabled state [ 410.549229][T16325] bridge_slave_1: left allmulticast mode [ 410.556552][T16325] bridge_slave_1: left promiscuous mode [ 410.562817][T16325] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.593305][T19738] netlink: 'syz.2.6111': attribute type 10 has an invalid length. [ 410.601389][T19738] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6111'. [ 410.611876][T16325] bridge_slave_0: left allmulticast mode [ 410.620182][T16325] bridge_slave_0: left promiscuous mode [ 410.626224][T16325] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.776926][T19736] EXT4-fs (loop1): orphan cleanup on readonly fs [ 410.784736][T19736] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6110: bg 0: block 248: padding at end of block bitmap is not set [ 410.809846][T19736] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.6110: Failed to acquire dquot type 1 [ 410.841597][T19736] EXT4-fs (loop1): 1 truncate cleaned up [ 410.862639][T19736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 410.951471][T18558] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.998907][T19742] blktrace: Concurrent blktraces are not allowed on loop3 [ 411.009343][T16325] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 411.022037][T16325] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 411.033265][T16325] bond0 (unregistering): Released all slaves [ 411.043074][T16325] bond1 (unregistering): Released all slaves [ 411.061193][T16325] bond2 (unregistering): Released all slaves [ 411.086334][T19679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.093659][T19679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.122375][T19679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.136701][T19745] 9pnet_fd: Insufficient options for proto=fd [ 411.252968][T19679] hsr_slave_0: entered promiscuous mode [ 411.264725][T19679] hsr_slave_1: entered promiscuous mode [ 411.291360][T19679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 411.310160][T19679] Cannot create hsr debugfs directory [ 411.332810][T16325] hsr_slave_0: left promiscuous mode [ 411.357848][T16325] hsr_slave_1: left promiscuous mode [ 411.377232][T16325] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 411.385842][T16325] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 411.393296][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 411.393314][ T29] audit: type=1326 audit(1751805630.175:35997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19749 comm="syz.1.6116" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f29649be929 code=0x0 [ 411.441979][T16325] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 411.450657][T16325] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 411.478654][T16325] veth1_macvtap: left promiscuous mode [ 411.495907][T16325] veth0_macvtap: left promiscuous mode [ 411.550445][T19727] syz.5.6103 (19727) used greatest stack depth: 5824 bytes left [ 411.573632][T16325] pim6reg (unregistering): left allmulticast mode [ 411.616460][T16325] team_slave_1 (unregistering): left promiscuous mode [ 411.623627][T16325] team_slave_1 (unregistering): left allmulticast mode [ 411.632013][T16325] team0 (unregistering): Port device team_slave_1 removed [ 411.644185][T19761] loop5: detected capacity change from 0 to 512 [ 411.656082][T16325] team_slave_0 (unregistering): left promiscuous mode [ 411.663272][T16325] team_slave_0 (unregistering): left allmulticast mode [ 411.683942][T19761] EXT4-fs (loop5): orphan cleanup on readonly fs [ 411.692092][T19761] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6118: bg 0: block 248: padding at end of block bitmap is not set [ 411.711310][T16325] team0 (unregistering): Port device team_slave_0 removed [ 411.738359][T19761] Quota error (device loop5): write_blk: dquota write failed [ 411.745897][T19761] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 411.756055][T19761] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.6118: Failed to acquire dquot type 1 [ 411.810372][T19761] EXT4-fs (loop5): 1 truncate cleaned up [ 411.826403][T19761] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 412.071171][T19770] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6121'. [ 412.082429][T19770] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6121'. [ 412.180528][T19777] 9pnet_fd: Insufficient options for proto=fd [ 412.221824][T19780] SET target dimension over the limit! [ 412.223400][ T29] audit: type=1326 audit(1751805630.995:35998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19778 comm="syz.1.6125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 412.253607][ T29] audit: type=1326 audit(1751805630.995:35999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19778 comm="syz.1.6125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 412.280216][ T29] audit: type=1326 audit(1751805630.995:36000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19778 comm="syz.1.6125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 412.308593][ T29] audit: type=1326 audit(1751805630.995:36001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19778 comm="syz.1.6125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 412.333186][ T29] audit: type=1326 audit(1751805630.995:36002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19778 comm="syz.1.6125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 412.359586][ T29] audit: type=1326 audit(1751805630.995:36003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19778 comm="syz.1.6125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 412.383521][ T29] audit: type=1326 audit(1751805630.995:36004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19778 comm="syz.1.6125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 412.413420][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.653879][T19679] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 412.664776][T19679] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 412.687661][T19679] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 412.701069][T19801] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6134'. [ 412.711742][T19801] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6134'. [ 412.723412][T19679] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 412.818734][T19679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.831850][T19679] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.850311][ T1752] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.857484][ T1752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.889559][ T1752] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.896744][ T1752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.961466][T19817] 9pnet_fd: Insufficient options for proto=fd [ 413.060726][T19679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.277362][T19679] veth0_vlan: entered promiscuous mode [ 413.297897][T19679] veth1_vlan: entered promiscuous mode [ 413.325376][T19845] SET target dimension over the limit! [ 413.391733][T19679] veth0_macvtap: entered promiscuous mode [ 413.411266][T19679] veth1_macvtap: entered promiscuous mode [ 413.438959][T19679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.452863][T19679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.464981][T19679] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.473935][T19679] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.482806][T19679] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.493167][T19679] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.714076][T19856] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6145'. [ 414.138841][T19877] loop1: detected capacity change from 0 to 512 [ 414.174811][T19877] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 414.244934][T19877] EXT4-fs (loop1): 1 truncate cleaned up [ 414.259143][T19877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 414.427200][T19859] chnl_net:caif_netlink_parms(): no params data found [ 414.518315][T19859] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.525967][T19859] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.536429][T19859] bridge_slave_0: entered allmulticast mode [ 414.543472][T19859] bridge_slave_0: entered promiscuous mode [ 414.553937][T19859] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.562066][T19859] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.575235][T19859] bridge_slave_1: entered allmulticast mode [ 414.582831][T19859] bridge_slave_1: entered promiscuous mode [ 414.595779][ T12] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.633589][T19859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.648285][ T12] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.680667][T19859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 414.716390][ T12] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.746227][T19859] team0: Port device team_slave_0 added [ 414.782451][T19859] team0: Port device team_slave_1 added [ 414.814489][ T12] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.848353][T19859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.856996][T19859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.885148][T19859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.922265][T19897] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.6156'. [ 414.939908][T19859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.950023][T19859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.979168][T19859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.033147][T18558] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.101790][T19859] hsr_slave_0: entered promiscuous mode [ 415.113601][T19908] netlink: 172 bytes leftover after parsing attributes in process `syz.1.6160'. [ 415.136482][T19908] loop1: detected capacity change from 0 to 1024 [ 415.145662][T19859] hsr_slave_1: entered promiscuous mode [ 415.168667][T19908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 415.205791][ T12] bridge_slave_1: left allmulticast mode [ 415.211961][ T12] bridge_slave_1: left promiscuous mode [ 415.219619][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.229486][T19908] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.247416][ T12] bridge_slave_0: left promiscuous mode [ 415.253300][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.369275][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 415.379792][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.390754][ T12] bond0 (unregistering): Released all slaves [ 415.491146][ T12] hsr_slave_0: left promiscuous mode [ 415.497771][ T12] hsr_slave_1: left promiscuous mode [ 415.512048][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 415.520943][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 415.528892][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 415.536857][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 415.550536][ T12] dummy0: left allmulticast mode [ 415.556392][ T12] team0: left allmulticast mode [ 415.561951][ T12] team_slave_0: left allmulticast mode [ 415.567669][ T12] team_slave_1: left allmulticast mode [ 415.573309][ T12] team0: left promiscuous mode [ 415.581318][ T12] team_slave_0: left promiscuous mode [ 415.586929][ T12] team_slave_1: left promiscuous mode [ 415.592597][ T12] veth1_macvtap: left promiscuous mode [ 415.599794][ T12] veth0_macvtap: left promiscuous mode [ 415.688094][ T12] team0 (unregistering): Port device team_slave_1 removed [ 415.701767][ T12] team0 (unregistering): Port device team_slave_0 removed [ 415.710809][ T1752] smc: removing ib device syz! [ 415.949162][T19926] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6165'. [ 415.958365][T19926] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6165'. [ 415.984140][T19934] FAULT_INJECTION: forcing a failure. [ 415.984140][T19934] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 415.997303][T19934] CPU: 1 UID: 0 PID: 19934 Comm: syz.1.6167 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 415.997395][T19934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 415.997410][T19934] Call Trace: [ 415.997419][T19934] [ 415.997428][T19934] __dump_stack+0x1d/0x30 [ 415.997453][T19934] dump_stack_lvl+0xe8/0x140 [ 415.997476][T19934] dump_stack+0x15/0x1b [ 415.997497][T19934] should_fail_ex+0x265/0x280 [ 415.997566][T19934] should_fail+0xb/0x20 [ 415.997603][T19934] should_fail_usercopy+0x1a/0x20 [ 415.997643][T19934] strncpy_from_user+0x25/0x230 [ 415.997676][T19934] ? kmem_cache_alloc_noprof+0x186/0x310 [ 415.997780][T19934] ? getname_flags+0x80/0x3b0 [ 415.997827][T19934] getname_flags+0xae/0x3b0 [ 415.997855][T19934] user_path_at+0x28/0x130 [ 415.997882][T19934] do_fchmodat+0x9c/0x180 [ 415.997958][T19934] __x64_sys_chmod+0x38/0x50 [ 415.997982][T19934] x64_sys_call+0x1529/0x2fb0 [ 415.998009][T19934] do_syscall_64+0xd2/0x200 [ 415.998033][T19934] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 415.998144][T19934] ? clear_bhb_loop+0x40/0x90 [ 415.998170][T19934] ? clear_bhb_loop+0x40/0x90 [ 415.998197][T19934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.998222][T19934] RIP: 0033:0x7f29649be929 [ 415.998297][T19934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.998344][T19934] RSP: 002b:00007f2963027038 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 415.998367][T19934] RAX: ffffffffffffffda RBX: 00007f2964be5fa0 RCX: 00007f29649be929 [ 415.998379][T19934] RDX: 0000000000000000 RSI: 000000000000023f RDI: 0000200000000180 [ 415.998391][T19934] RBP: 00007f2963027090 R08: 0000000000000000 R09: 0000000000000000 [ 415.998403][T19934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 415.998416][T19934] R13: 0000000000000000 R14: 00007f2964be5fa0 R15: 00007fff934dabb8 [ 415.998503][T19934] [ 416.004739][T19859] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 416.218322][T19859] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 416.228472][T19859] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 416.268073][T19859] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 416.280606][T19944] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 416.323022][T19953] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.6171'. [ 416.350612][T19859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.366586][T19859] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.385809][T16327] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.393013][T16327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.395092][T19955] 9pnet: Could not find request transport: t [ 416.404558][T16327] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.414633][T16327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.460127][T19958] 9pnet: Could not find request transport: t [ 416.499698][T19859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 416.529555][T19969] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 416.541675][T19969] wg2: entered promiscuous mode [ 416.548192][T19969] wg2: entered allmulticast mode [ 416.590266][T19859] veth0_vlan: entered promiscuous mode [ 416.599659][T19859] veth1_vlan: entered promiscuous mode [ 416.621751][T19859] veth0_macvtap: entered promiscuous mode [ 416.630611][T19859] veth1_macvtap: entered promiscuous mode [ 416.643667][T19859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.658619][T19859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.672671][T19859] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.681843][T19981] netlink: 'syz.4.6179': attribute type 10 has an invalid length. [ 416.681934][T19981] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6179'. [ 416.699931][T19859] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.710012][T19859] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.718890][T19859] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 416.730131][T19981] dummy0: entered promiscuous mode [ 416.747581][T19981] bridge0: port 3(dummy0) entered blocking state [ 416.754837][T19981] bridge0: port 3(dummy0) entered disabled state [ 416.762362][T19981] dummy0: entered allmulticast mode [ 416.772371][T19985] netlink: 'syz.2.6181': attribute type 1 has an invalid length. [ 416.773438][T19981] bridge0: port 3(dummy0) entered blocking state [ 416.786704][T19981] bridge0: port 3(dummy0) entered forwarding state [ 416.790131][T19985] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6181'. [ 416.803000][T19986] netlink: 'syz.5.6180': attribute type 1 has an invalid length. [ 416.831648][T19986] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6180'. [ 416.886046][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 416.886063][ T29] audit: type=1326 audit(1751805635.665:36247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.0.6144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f993596e929 code=0x7ffc0000 [ 416.931507][T19999] SET target dimension over the limit! [ 416.946421][ T29] audit: type=1326 audit(1751805635.695:36248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.0.6144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f993596e929 code=0x7ffc0000 [ 416.971080][ T29] audit: type=1326 audit(1751805635.695:36249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.0.6144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f993596e929 code=0x7ffc0000 [ 416.999396][ T29] audit: type=1326 audit(1751805635.695:36250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19988 comm="syz.0.6144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f993596e929 code=0x7ffc0000 [ 417.028231][ T29] audit: type=1326 audit(1751805635.705:36251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19997 comm="syz.1.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 417.057148][ T29] audit: type=1326 audit(1751805635.705:36252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19997 comm="syz.1.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 417.082921][ T29] audit: type=1326 audit(1751805635.705:36253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19997 comm="syz.1.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 417.108999][ T29] audit: type=1326 audit(1751805635.705:36254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19997 comm="syz.1.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 417.133435][ T29] audit: type=1326 audit(1751805635.705:36255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19997 comm="syz.1.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 417.158624][ T29] audit: type=1326 audit(1751805635.705:36256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19997 comm="syz.1.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29649be929 code=0x7ffc0000 [ 417.198707][T20004] loop5: detected capacity change from 0 to 2048 [ 417.206619][T20004] ext4: Unknown parameter 'nouser_xattr' [ 417.308832][T20021] loop1: detected capacity change from 0 to 512 [ 417.318117][T20021] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 417.339834][T20021] EXT4-fs (loop1): 1 truncate cleaned up [ 417.347378][T20021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.833441][T20041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 417.843153][T20041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 418.003053][T20051] blktrace: Concurrent blktraces are not allowed on loop5 [ 418.146755][T20062] SET target dimension over the limit! [ 418.148517][T20064] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6207'. [ 418.161592][T20064] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6207'. [ 418.188736][T18558] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.657949][T20095] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 418.819283][T20099] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.6219'. [ 419.063549][T20107] SET target dimension over the limit! [ 419.180936][T20113] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 419.251763][T20117] netlink: 256 bytes leftover after parsing attributes in process `syz.4.6229'. [ 419.269908][T20119] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 419.281059][T20121] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 419.292119][T20119] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 419.300637][T20121] wg2: left promiscuous mode [ 419.306376][T20121] wg2: left allmulticast mode [ 419.316308][T20121] wg2: entered promiscuous mode [ 419.321291][T20121] wg2: entered allmulticast mode [ 419.381351][T20129] netlink: 'syz.2.6233': attribute type 1 has an invalid length. [ 419.413472][T20133] 9pnet_fd: Insufficient options for proto=fd [ 419.413490][T20131] netlink: 'syz.4.6234': attribute type 1 has an invalid length. [ 419.440278][T20135] FAULT_INJECTION: forcing a failure. [ 419.440278][T20135] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 419.454709][T20135] CPU: 0 UID: 0 PID: 20135 Comm: syz.1.6236 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 419.454837][T20135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 419.454852][T20135] Call Trace: [ 419.454858][T20135] [ 419.454868][T20135] __dump_stack+0x1d/0x30 [ 419.454895][T20135] dump_stack_lvl+0xe8/0x140 [ 419.454919][T20135] dump_stack+0x15/0x1b [ 419.454966][T20135] should_fail_ex+0x265/0x280 [ 419.455005][T20135] should_fail+0xb/0x20 [ 419.455037][T20135] should_fail_usercopy+0x1a/0x20 [ 419.455081][T20135] strncpy_from_user+0x25/0x230 [ 419.455148][T20135] ? kmem_cache_alloc_noprof+0x186/0x310 [ 419.455181][T20135] ? getname_flags+0x80/0x3b0 [ 419.455205][T20135] getname_flags+0xae/0x3b0 [ 419.455280][T20135] __x64_sys_symlinkat+0x40/0x70 [ 419.455320][T20135] x64_sys_call+0x1558/0x2fb0 [ 419.455347][T20135] do_syscall_64+0xd2/0x200 [ 419.455371][T20135] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 419.455453][T20135] ? clear_bhb_loop+0x40/0x90 [ 419.455478][T20135] ? clear_bhb_loop+0x40/0x90 [ 419.455503][T20135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 419.455541][T20135] RIP: 0033:0x7f29649be929 [ 419.455561][T20135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.455583][T20135] RSP: 002b:00007f2963027038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 419.455606][T20135] RAX: ffffffffffffffda RBX: 00007f2964be5fa0 RCX: 00007f29649be929 [ 419.455622][T20135] RDX: 0000000000000000 RSI: ffffffffffffff9c RDI: 0000000000000000 [ 419.455637][T20135] RBP: 00007f2963027090 R08: 0000000000000000 R09: 0000000000000000 [ 419.455652][T20135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 419.455746][T20135] R13: 0000000000000000 R14: 00007f2964be5fa0 R15: 00007fff934dabb8 [ 419.455842][T20135] [ 419.795265][T20151] blktrace: Concurrent blktraces are not allowed on loop5 [ 419.917342][T20168] netlink: 'syz.2.6249': attribute type 1 has an invalid length. [ 419.929637][T20170] SET target dimension over the limit! [ 420.002785][T20175] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 420.015762][T20175] wg2: left promiscuous mode [ 420.020543][T20175] wg2: left allmulticast mode [ 420.029244][T20175] wg2: entered promiscuous mode [ 420.034309][T20175] wg2: entered allmulticast mode [ 420.108067][T20182] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.116801][T20182] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.139568][T20184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 420.148413][T20184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 420.210134][T20185] netlink: 'syz.2.6256': attribute type 10 has an invalid length. [ 420.220609][T20185] bridge0: port 3(dummy0) entered disabled state [ 420.227805][T20185] dummy0: left allmulticast mode [ 420.232857][T20185] dummy0: left promiscuous mode [ 420.238546][T20185] bridge0: port 3(dummy0) entered disabled state [ 420.248158][T20185] team0: Port device dummy0 added [ 420.320394][T20191] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.357081][T20191] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.427506][T20191] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.467767][T20191] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.511691][T20191] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.525032][T20191] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.536876][T20191] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.550920][T20191] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.599784][T20196] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.646539][T20196] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.685533][T20196] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.736363][T20196] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.779479][T20203] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 420.790989][T20203] wg2: left promiscuous mode [ 420.795734][T20203] wg2: left allmulticast mode [ 420.802035][T20205] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 420.809058][T20203] wg2: entered promiscuous mode [ 420.816254][T20203] wg2: entered allmulticast mode [ 420.926055][T20211] loop5: detected capacity change from 0 to 1024 [ 420.938386][T20211] EXT4-fs: Ignoring removed bh option [ 420.953652][T20211] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 420.980104][T20211] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.030878][T20211] EXT4-fs error (device loop5): ext4_check_all_de:659: inode #12: block 7: comm syz.5.6267: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 421.108689][T20211] EXT4-fs (loop5): Remounting filesystem read-only [ 421.155984][T13691] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.367350][T20245] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 421.376461][T20245] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 421.877017][T20247] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 421.887555][T20247] wg2: left promiscuous mode [ 421.892230][T20247] wg2: left allmulticast mode [ 421.900711][T20247] wg2: entered promiscuous mode [ 421.906392][T20247] wg2: entered allmulticast mode [ 421.985209][T20249] netlink: 'syz.1.6279': attribute type 1 has an invalid length. [ 422.000414][T20249] __nla_validate_parse: 4 callbacks suppressed [ 422.000481][T20249] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6279'. [ 422.046391][T20251] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 422.060993][T20251] wg2: left promiscuous mode [ 422.061861][T20253] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 422.068329][T20251] wg2: left allmulticast mode [ 422.081254][T20251] wg2: entered promiscuous mode [ 422.086680][T20251] wg2: entered allmulticast mode [ 422.119246][ T29] kauditd_printk_skb: 487 callbacks suppressed [ 422.119276][ T29] audit: type=1326 audit(1751805640.895:36744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.129991][T20262] SET target dimension over the limit! [ 422.155784][ T29] audit: type=1326 audit(1751805640.905:36745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.184238][ T29] audit: type=1326 audit(1751805640.905:36746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.209576][ T29] audit: type=1326 audit(1751805640.905:36747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.235429][ T29] audit: type=1326 audit(1751805640.905:36748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.259335][ T29] audit: type=1326 audit(1751805640.905:36749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.285110][ T29] audit: type=1326 audit(1751805640.905:36750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.309795][ T29] audit: type=1326 audit(1751805640.905:36751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.340248][ T29] audit: type=1326 audit(1751805640.905:36752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.366778][ T29] audit: type=1326 audit(1751805640.905:36753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20261 comm="syz.4.6286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4478fae929 code=0x7ffc0000 [ 422.467771][T20269] netlink: 'syz.1.6288': attribute type 1 has an invalid length. [ 422.480422][T20269] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6288'. [ 422.536866][T20271] 9pnet: Unknown protocol version 9p9εΊ[ [ 422.573087][T20274] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6290'. [ 422.582155][T20274] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6290'. [ 422.612031][T20276] netlink: 'syz.4.6291': attribute type 1 has an invalid length. [ 422.628312][T20276] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6291'. [ 422.798404][T20283] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.6294'. [ 423.012382][T20286] 9pnet: Could not find request transport: t [ 423.198719][T20292] netlink: 'syz.2.6297': attribute type 10 has an invalid length. [ 423.209249][T20292] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6297'. [ 423.227580][T20294] SET target dimension over the limit! [ 423.240083][T20292] dummy0: entered promiscuous mode [ 423.251880][T20292] team0: Port device dummy0 removed [ 423.262894][T20292] bridge0: port 3(dummy0) entered blocking state [ 423.269626][T20292] bridge0: port 3(dummy0) entered disabled state [ 423.277851][T20292] dummy0: entered allmulticast mode [ 423.412009][T20308] mmap: syz.4.6304 (20308): VmData 167477248 exceed data ulimit 67108945. Update limits or use boot option ignore_rlimit_data. [ 423.462567][T20311] 9pnet: Could not find request transport: t [ 423.476286][T20308] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 423.670940][T20323] SET target dimension over the limit! [ 423.694724][T20325] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6311'. [ 423.704409][T20325] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6311'. [ 423.751513][T20328] netlink: 'syz.4.6312': attribute type 10 has an invalid length. [ 423.761668][T20328] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6312'. [ 423.917125][T20340] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 424.178476][T20196] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.190449][T20196] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.202655][T20196] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.217707][T20196] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.290211][T20359] netlink: 'syz.0.6325': attribute type 1 has an invalid length. [ 424.427938][T20360] ================================================================== [ 424.436875][T20360] BUG: KCSAN: data-race in __delete_from_swap_cache / folio_mapping [ 424.446590][T20360] [ 424.448930][T20360] write to 0xffffea0005221be8 of 8 bytes by task 13691 on cpu 1: [ 424.459282][T20360] __delete_from_swap_cache+0x1e8/0x280 [ 424.465327][T20360] delete_from_swap_cache+0x73/0xe0 [ 424.470819][T20360] folio_free_swap+0x188/0x1a0 [ 424.475606][T20360] do_swap_page+0x1507/0x2430 [ 424.480380][T20360] handle_mm_fault+0x9a5/0x2be0 [ 424.485522][T20360] do_user_addr_fault+0x636/0x1090 [ 424.490684][T20360] exc_page_fault+0x62/0xa0 [ 424.495301][T20360] asm_exc_page_fault+0x26/0x30 [ 424.500393][T20360] [ 424.502725][T20360] read to 0xffffea0005221be8 of 8 bytes by task 20360 on cpu 0: [ 424.510506][T20360] folio_mapping+0xdd/0x120 [ 424.515308][T20360] evict_folios+0xdb9/0x33d0 [ 424.519934][T20360] try_to_shrink_lruvec+0x45a/0x7e0 [ 424.525638][T20360] shrink_lruvec+0x22e/0x1b40 [ 424.530435][T20360] shrink_node+0x686/0x2120 [ 424.534966][T20360] do_try_to_free_pages+0x3f6/0xcd0 [ 424.540173][T20360] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 424.546084][T20360] try_charge_memcg+0x358/0x9e0 [ 424.550971][T20360] obj_cgroup_charge_pages+0xa6/0x150 [ 424.556988][T20360] __memcg_kmem_charge_page+0x9f/0x170 [ 424.562652][T20360] __alloc_frozen_pages_noprof+0x188/0x360 [ 424.568490][T20360] alloc_pages_mpol+0xb3/0x250 [ 424.573417][T20360] alloc_pages_noprof+0x90/0x130 [ 424.578860][T20360] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 424.584709][T20360] __kvmalloc_node_noprof+0x30f/0x4e0 [ 424.590131][T20360] ip_set_alloc+0x1f/0x30 [ 424.594609][T20360] hash_netiface_create+0x282/0x740 [ 424.599861][T20360] ip_set_create+0x3cc/0x960 [ 424.605000][T20360] nfnetlink_rcv_msg+0x4c6/0x590 [ 424.610224][T20360] netlink_rcv_skb+0x123/0x220 [ 424.615519][T20360] nfnetlink_rcv+0x16b/0x1690 [ 424.621025][T20360] netlink_unicast+0x5a1/0x670 [ 424.625987][T20360] netlink_sendmsg+0x58b/0x6b0 [ 424.631109][T20360] __sock_sendmsg+0x145/0x180 [ 424.635962][T20360] ____sys_sendmsg+0x31e/0x4e0 [ 424.640970][T20360] ___sys_sendmsg+0x17b/0x1d0 [ 424.645745][T20360] __x64_sys_sendmsg+0xd4/0x160 [ 424.651422][T20360] x64_sys_call+0x2999/0x2fb0 [ 424.656309][T20360] do_syscall_64+0xd2/0x200 [ 424.660831][T20360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.667220][T20360] [ 424.669653][T20360] value changed: 0x0000000000000963 -> 0x0000000000000000 [ 424.677824][T20360] [ 424.680160][T20360] Reported by Kernel Concurrency Sanitizer on: [ 424.686315][T20360] CPU: 0 UID: 0 PID: 20360 Comm: syz.5.6321 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 424.699958][T20360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 424.710653][T20360] ==================================================================