last executing test programs: 13.563397379s ago: executing program 3 (id=214): syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200), 0x1, 0x257, &(0x7f0000000ac0)="$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") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r0, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003f00)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd25, 0x4, {0x0, 0x0, 0x0, r0, {0x4, 0x2}, {}, {0x1, 0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x6b, 0x2, 0xe296}, {0x80, 0x0, 0x1}}}]}]}]}}]}, 0x54}}, 0x408d4) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000500)={0x9, 0x2, 0x6, 0xfffffffffffff801, 0xffff, 0x7}) 13.434280017s ago: executing program 3 (id=216): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffcfffffa, 0x4031, 0xffffffffffffffff, 0x41d1000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0x2}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x160, 0xc8, 0x8, 0x160, 0x5803, 0x280, 0x2e8, 0x2e8, 0x280, 0x2e8, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffffff, 0xff000000, 0xffffff00, 0xff], [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff], 'bridge_slave_0\x00', 'dvmrp1\x00', {}, {}, 0x8, 0x3, 0x4, 0x23}, 0x0, 0xf8, 0x160, 0x0, {0x0, 0x2000000000000}, [@common=@ipv6header={{0x28}, {0x6, 0x41, 0x1}}, @common=@hl={{0x28}, {0x1, 0x5}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xe, 0x5, 0x8, 0x401, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x7}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xf, 0x9, 0xe28}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 13.340122613s ago: executing program 3 (id=218): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="12000000080000000400000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000900)={{r1}, &(0x7f00000005c0), &(0x7f00000008c0)='%-010d \x00'}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x100) 13.282610167s ago: executing program 3 (id=222): syz_emit_ethernet(0xaa, &(0x7f00000007c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x88a8, 0x0, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0x1c, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@generic={0x82, 0xc, "81fe0c102bcae5d5147e"}, @timestamp_prespec={0x44, 0xc, 0x8a, 0x3, 0x8, [{@remote}]}, @end, @timestamp_prespec={0x44, 0x2c, 0x5b, 0x3, 0xc, [{@broadcast, 0xfffffffc}, {@rand_addr=0x64010102, 0xa}, {@loopback, 0x8001}, {@multicast1, 0x5e5}, {@multicast2, 0x2}]}, @lsrr={0x83, 0x7, 0x53, [@private=0xa010100]}, @cipso={0x86, 0xd, 0x3, [{0x6, 0x7, "f1d615ffd7"}]}, @end, @noop]}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5, @loopback, @rand_addr=0x64010101}, "00186371ae9b1c03"}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000d1402002abd7000fbdbdfa0cffcd4a865f95f4a"], 0x18}}, 0x8000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB]) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x84800, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000600)=0x14) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0xe) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x32) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b1e186eb9ea1401cd8a5c7931726353cbee11de8a402811bc0ec2264d9b1572835debb84fbce27c6e364f3e9cdd09e9cda4c7458f2d1fa8d48333056b3fff57dac7d02400e6efd9d0000000000"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) socket$nl_route(0x10, 0x3, 0x0) 8.594357195s ago: executing program 3 (id=266): syz_emit_ethernet(0xaa, &(0x7f00000007c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x88a8, 0x0, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0x1c, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@generic={0x82, 0xc, "81fe0c102bcae5d5147e"}, @timestamp_prespec={0x44, 0xc, 0x8a, 0x3, 0x8, [{@remote}]}, @end, @timestamp_prespec={0x44, 0x2c, 0x5b, 0x3, 0xc, [{@broadcast, 0xfffffffc}, {@rand_addr=0x64010102, 0xa}, {@loopback, 0x8001}, {@multicast1, 0x5e5}, {@multicast2, 0x2}]}, @lsrr={0x83, 0x7, 0x53, [@private=0xa010100]}, @cipso={0x86, 0xd, 0x3, [{0x6, 0x7, "f1d615ffd7"}]}, @end, @noop]}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5, @loopback, @rand_addr=0x64010101}, "00186371ae9b1c03"}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000d1402002abd7000fbdbdfa0cffcd4a865f95f4a"], 0x18}}, 0x8000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB]) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x84800, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000600)=0x14) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0xe) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x32) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b1e186eb9ea1401cd8a5c7931726353cbee11de8a402811bc0ec2264d9b1572835debb84fbce27c6e364f3e9cdd09e9cda4c7458f2d1fa8d48333056b3fff57dac7d02400e6efd9d0000000000"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) socket$nl_route(0x10, 0x3, 0x0) 5.63616403s ago: executing program 2 (id=297): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105042, 0x1c3) pwrite64(r2, 0x0, 0x0, 0x4) flistxattr(r2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd"], 0x18}}, 0x2000) 5.617572201s ago: executing program 2 (id=298): syz_emit_ethernet(0x72, &(0x7f00000007c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x88a8, 0x0, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0xe, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@generic={0x82, 0xc, "81fe0c102bcae5d5147e"}, @timestamp_prespec={0x44, 0xc, 0x8a, 0x3, 0x8, [{@remote}]}, @end, @lsrr={0x83, 0x7, 0x53, [@private=0xa010100]}, @end, @noop]}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5, @loopback, @rand_addr=0x64010101}, "00186371ae9b1c03"}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000d1402002abd7000fbdbdfa0cffcd4a865f95f4a"], 0x18}}, 0x8000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB]) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x84800, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xe) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x32) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b1e186eb9ea1401cd8a5c7931726353cbee11de8a402811bc0ec2264d9b1572835debb84fbce27c6e364f3e9cdd09e9cda4c7458f2d1fa8d48333056b3fff57dac7d02400e6efd9d0000000000"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) socket$nl_route(0x10, 0x3, 0x0) 5.244504206s ago: executing program 2 (id=301): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x8a) ioctl$TIOCSTI(r1, 0x5412, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r7, 0x0, 0xfffffffffffffffe}, 0x18) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000200)=0x5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000b00)='kmem_cache_free\x00', r6, 0x0, 0x1035}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) 5.18371958s ago: executing program 2 (id=303): syz_emit_ethernet(0x72, &(0x7f00000007c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x88a8, 0x0, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0xe, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@generic={0x82, 0xc, "81fe0c102bcae5d5147e"}, @timestamp_prespec={0x44, 0xc, 0x8a, 0x3, 0x8, [{@remote}]}, @end, @lsrr={0x83, 0x7, 0x53, [@private=0xa010100]}, @end, @noop]}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5, @loopback, @rand_addr=0x64010101}, "00186371ae9b1c03"}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000d1402002abd7000fbdbdfa0cffcd4a865f95f4a"], 0x18}}, 0x8000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB]) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x84800, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xe) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x32) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b1e186eb9ea1401cd8a5c7931726353cbee11de8a402811bc0ec2264d9b1572835debb84fbce27c6e364f3e9cdd09e9cda4c7458f2d1fa8d48333056b3fff57dac7d02400e6efd9d0000000000"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) socket$nl_route(0x10, 0x3, 0x0) 4.42421622s ago: executing program 3 (id=307): syz_emit_ethernet(0xaa, &(0x7f00000007c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x88a8, 0x0, 0x1, 0x4}, {0x8100, 0x1, 0x0, 0x4}}, {@ipv4={0x800, @icmp={{0x1c, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@generic={0x82, 0xc, "81fe0c102bcae5d5147e"}, @timestamp_prespec={0x44, 0xc, 0x8a, 0x3, 0x8, [{@remote}]}, @end, @timestamp_prespec={0x44, 0x2c, 0x5b, 0x3, 0xc, [{@broadcast, 0xfffffffc}, {@rand_addr=0x64010102, 0xa}, {@loopback, 0x8001}, {@multicast1, 0x5e5}, {@multicast2, 0x2}]}, @lsrr={0x83, 0x7, 0x53, [@private=0xa010100]}, @cipso={0x86, 0xd, 0x3, [{0x6, 0x7, "f1d615ffd7"}]}, @noop]}}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x5, @loopback, @rand_addr=0x64010101}, "00186371ae9b1c03"}}}}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000000), 0xfd, 0x477, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000d1402002abd7000fbdbdfa0cffcd4a865f95f4a"], 0x18}}, 0x8000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB]) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x84800, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xe) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x32) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b1e186eb9ea1401cd8a5c7931726353cbee11de8a402811bc0ec2264d9b1572835debb84fbce27c6e364f3e9cdd09e9cda4c7458f2d1fa8d48333056b3fff57dac7d02400e6efd9d0000000000"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) socket$nl_route(0x10, 0x3, 0x0) 2.12915733s ago: executing program 4 (id=321): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x11) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@mcast2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4, 0x3, 0x2, 0x100, 0x8, 0x4900000, r6}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 1.745798016s ago: executing program 4 (id=324): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='kfree\x00\xe70\x15P\\\xddi\x0eU\xb4\xd7R\x88W\xa7\xb4L\x02g:\x98v\xf7,\x9b4.\x96\xf5?M\xc8V\xc1\xe9u\xed\x92\xe6z\xc1\b| 0,\xb6Q\xe162 \x88\xd0\xf8X\x1euG\x02\x96M\xef*,\xad\x1f\x00\x90-\xdfg`\x8f\x1a{\xfe\xb3\\f\xd1S\xa1S\xcd\xd3,M\xc7\x02\x93@B\xabo\xa34\xc87\x81\x9f=\xa5:\xc0\xa1S\xe0\xd6\xcb\x9b\x9f;{\xa8\xd5\xc3\xe1\x8f@\xea\x13\x05\xc6\xe9\xc5N\f\x81<\x14C\xd9\xf6\"[sr\x91\xb1^j\x94\xca\xff;\xcb\xc8\xed\x82\x7f\x06\xd6\xdet\"J\xbbW\x93Pn\xc4s\x97\xe4\x82\xbe\x1fb~\xf8\xd9L\xd6;\x18\xcd|\x9b\xa3\x16b\'\xe5\xf6\xd1\xe9tQ8O\x83\xed[\xebE\xc4\xc2\xa4\xf8\x82\"{v\x9bmeY|\xd7\x12\x14\x84\xd2\xcb\xd37\xa3GnL\x9b-(\xb5\x05__\xa6{C\x0e\x188\x12\xef\xd5p\xa9\xed\f\x06\x1d\xb5\xbc\xd4s~\xe2\xd7(\xee\xe5\x00xh\xf4\xc7\x1f\xdb\xb1+:\f\xd0\x12:\x0fY\xaa\xbfi3\xf6\xb8*\xfd\x11uU/\x92\xb6x\xa3\'N\x9d\xd4d\xb8\xe1') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {}, {0x2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0x4}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x44}}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.68122031s ago: executing program 1 (id=325): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f00000066c0)={[{@orlov}, {@errors_continue}]}, 0x1, 0x55f, &(0x7f0000000d00)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2169802, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 1.68111374s ago: executing program 4 (id=326): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) fadvise64(r0, 0x80, 0x0, 0x4) 1.494504282s ago: executing program 1 (id=327): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00'}, 0x18) fchmodat(0xffffffffffffff9c, 0x0, 0xfffffffa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000200)='system_u:object_r:inetd_log_t:s0\x00', 0x21) 1.356391391s ago: executing program 1 (id=328): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105042, 0x1c3) pwrite64(r2, 0x0, 0x0, 0x4) flistxattr(r2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd"], 0x18}}, 0x2000) 1.356019641s ago: executing program 4 (id=329): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000e3000000050000000100000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000eefeffffffffffff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0xb}}) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0xffef, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) 1.355548971s ago: executing program 1 (id=330): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, &(0x7f0000000a00), &(0x7f0000000400)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, &(0x7f0000000880), &(0x7f00000008c0)=r1}, 0x20) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r3, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0xfe8a}], 0x1}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x48978, 0x13}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) r5 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x5) fchdir(r6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xffffffff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close_range(r7, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 1.088479429s ago: executing program 4 (id=331): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0xe83b19c1ef4edd32) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="07000000040000008000000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) unshare(0x64000600) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="1000000005140121"], 0x10}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x4e22, 0xd, @loopback, 0x6}, 0x1c) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x914f8, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x2}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x22, 0xe1d9, 0x1101, 0xff}) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22, 0x23, @loopback, 0x23}, 0x1c) dup(r5) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="2e00029d000000002119673ef4085e6fa962d53bfa85f9017210950e0f7dbf43489b21c5ab86d7694b42555b483f19607b93ba37bf18eca33589de0a6cd07d45cf4fd169c7b3cd621691677b11a85db7f45bcdc7923f50612cf6afc8f08ca9b94f731d0b4fb23985d11c414bfc60e9ecdda0bc7948ce794b67c40a1caeddc2dab2803adfb02f"], 0x8) 760.77932ms ago: executing program 0 (id=332): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffcfffffa, 0x4031, 0xffffffffffffffff, 0x41d1000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000640)='kfree\x00', r1, 0x0, 0x2}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x160, 0xc8, 0x8, 0x160, 0x5803, 0x280, 0x2e8, 0x2e8, 0x280, 0x2e8, 0x3, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffffff, 0xff000000, 0xffffff00, 0xff], [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff], 'bridge_slave_0\x00', 'dvmrp1\x00', {}, {}, 0x8, 0x3, 0x4, 0x23}, 0x0, 0xd0, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@ipv6header={{0x28}, {0x6, 0x41, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xe, 0x5, 0x8, 0x401, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x7}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xf, 0x9, 0xe28}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 726.304423ms ago: executing program 0 (id=333): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xb, 0x7, 0x3, 0x2, 0x0, 0x70bd25, 0x25dfdbfb}, 0x10}}, 0x40080) 636.787088ms ago: executing program 0 (id=334): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="4e262ea4", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x55dc}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0xa41, 0x23) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x100}, 0x0) write(r4, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030004000500e1000c040007031a000900", 0x33a) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc0800034000000014400000000c0a01011d000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x9c, r7, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2c}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4040004) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r8, 0x4bfb, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x400000, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) setsockopt$packet_fanout_data(r9, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) 517.170337ms ago: executing program 0 (id=335): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000600)='kfree\x00\xe70\x15P\\\xddi\x0eU\xb4\xd7R\x88W\xa7\xb4L\x02g:\x98v\xf7,\x9b4.\x96\xf5?M\xc8V\xc1\xe9u\xed\x92\xe6z\xc1\b| 0,\xb6Q\xe162 \x88\xd0\xf8X\x1euG\x02\x96M\xef*,\xad\x1f\x00\x90-\xdfg`\x8f\x1a{\xfe\xb3\\f\xd1S\xa1S\xcd\xd3,M\xc7\x02\x93@B\xabo\xa34\xc87\x81\x9f=\xa5:\xc0\xa1S\xe0\xd6\xcb\x9b\x9f;{\xa8\xd5\xc3\xe1\x8f@\xea\x13\x05\xc6\xe9\xc5N\f\x81<\x14C\xd9\xf6\"[sr\x91\xb1^j\x94\xca\xff;\xcb\xc8\xed\x82\x7f\x06\xd6\xdet\"J\xbbW\x93Pn\xc4s\x97\xe4\x82\xbe\x1fb~\xf8\xd9L\xd6;\x18\xcd|\x9b\xa3\x16b\'\xe5\xf6\xd1\xe9tQ8O\x83\xed[\xebE\xc4\xc2\xa4\xf8\x82\"{v\x9bmeY|\xd7\x12\x14\x84\xd2\xcb\xd37\xa3GnL\x9b-(\xb5\x05__\xa6{C\x0e\x188\x12\xef\xd5p\xa9\xed\f\x06\x1d\xb5\xbc\xd4s~\xe2\xd7(\xee\xe5\x00xh\xf4\xc7\x1f\xdb\xb1+:\f\xd0\x12:\x0fY\xaa\xbfi3\xf6\xb8*\xfd\x11uU/\x92\xb6x\xa3\'N\x9d\xd4d\xb8\xe1') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {}, {0x2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0x4}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x44}}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 482.534788ms ago: executing program 1 (id=336): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000900)={{r1}, &(0x7f00000005c0), &(0x7f00000008c0)='%-010d \x00'}, 0x20) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x100) 476.25875ms ago: executing program 0 (id=337): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x12, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES64=r0, @ANYRES8=0x0, @ANYRESHEX=r1, @ANYRES16=r0, @ANYRES32=r2, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r8 = fcntl$dupfd(r7, 0x406, r7) readv(r8, 0x0, 0x0) write$binfmt_register(r8, &(0x7f0000000080)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x2, 0x3a, 'GPL\x00', 0x3a, ':}', 0x3a, './file0', 0x3a, [0x50]}, 0x2e) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sched_process_exec\x00', r10, 0x0, 0x48d4}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0), 0x88501) writev(r11, &(0x7f0000000780)=[{&(0x7f0000000040)='\a', 0x1}], 0x1) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r9) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2507000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r12, 0x0, 0xffffffffffffffff}, 0x13) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) r14 = gettid() fcntl$lock(r13, 0x7, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x7, r14}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 436.273252ms ago: executing program 1 (id=338): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYRES8, @ANYRES32, @ANYRES32=0x0], 0x48) r0 = gettid() timer_create(0x0, &(0x7f0000000900)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES64=r1], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES8=r2], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000c0000000000000000000000000018100000f9469d176f83569850cc557eec0b9d5e604d027a5d4d16fe1670b2dfeca3e5e938c7e9cb992ea2", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r7}, 0x18) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r8}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89b1, &(0x7f0000001580)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\b\x00\x00\x00\x00\x00\x00\x00\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y\xffE8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES64=r1], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES8=r2], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000c0000000000000000000000000018100000f9469d176f83569850cc557eec0b9d5e604d027a5d4d16fe1670b2dfeca3e5e938c7e9cb992ea2", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r7}, 0x18) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r8}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89b1, &(0x7f0000001580)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\b\x00\x00\x00\x00\x00\x00\x00\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y\xffE8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5001e}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4090}, 0x2000000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6, 0x0, 0x0, 0xfffffffc}]}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000a80)="2a73ed35", 0x732a}], 0x1}}], 0x400000000000292, 0x0) syz_usbip_server_init(0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0xc, &(0x7f0000000040)=0xe00000, 0x4) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0001970000ff7f000000", @ANYRES32=0x0, @ANYRES32=r5], 0x24}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) mount$9p_rdma(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', &(0x7f0000001400), 0x0, &(0x7f0000000140)={'trans=rdma,', {}, 0x2c, {[{@common=@privport}]}}) r10 = getuid() write$P9_RGETATTR(r8, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x101, {0x10, 0x4, 0x8}, 0x20, r10, 0x0, 0x6, 0xd12, 0x5, 0x5, 0x1, 0x1, 0x0, 0x1ff, 0x7fff, 0x4, 0x2, 0x7, 0xffff, 0x2, 0x4}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000600)='.\x00', &(0x7f0000000840), 0x200000, &(0x7f0000000dc0)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900"], 0x48) 40.476408ms ago: executing program 2 (id=341): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000000000000000000000000040000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000900000044"], 0x48) creat(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r1], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 0s ago: executing program 2 (id=342): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000180)=0x8000, 0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r5, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) (async) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r5, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) (async) r7 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r9, 0x2007ffb) (async) ftruncate(r9, 0x2007ffb) sendfile(r9, r9, 0x0, 0x1000000201005) (async) sendfile(r9, r9, 0x0, 0x1000000201005) ftruncate(r9, 0x6) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYRES32=r10, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r10}, {0xe61, 0x0, 0x0, 0x2, 0x9, 0x1, 0xffd, 0xc}, {0xfffffffffffff5b9, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d3, 0x3c}, 0xa, @in6=@remote, 0x43500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) (async) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r10}, {0xe61, 0x0, 0x0, 0x2, 0x9, 0x1, 0xffd, 0xc}, {0xfffffffffffff5b9, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d3, 0x3c}, 0xa, @in6=@remote, 0x43500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) setresgid(0x0, 0xee01, 0x0) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 20.405917][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 20.405935][ T29] audit: type=1400 audit(1759943112.428:57): avc: denied { transition } for pid=3188 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.410576][ T29] audit: type=1400 audit(1759943112.428:58): avc: denied { noatsecure } for pid=3188 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.413495][ T29] audit: type=1400 audit(1759943112.428:59): avc: denied { write } for pid=3188 comm="sh" path="pipe:[2510]" dev="pipefs" ino=2510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 20.416640][ T29] audit: type=1400 audit(1759943112.428:60): avc: denied { rlimitinh } for pid=3188 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.419792][ T29] audit: type=1400 audit(1759943112.428:61): avc: denied { siginh } for pid=3188 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.10.24' (ED25519) to the list of known hosts. [ 28.798284][ T29] audit: type=1400 audit(1759943120.818:62): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.822657][ T29] audit: type=1400 audit(1759943120.848:63): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.823688][ T3300] cgroup: Unknown subsys name 'net' [ 28.850649][ T29] audit: type=1400 audit(1759943120.868:64): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.002492][ T3300] cgroup: Unknown subsys name 'cpuset' [ 29.008915][ T3300] cgroup: Unknown subsys name 'rlimit' [ 29.120991][ T29] audit: type=1400 audit(1759943121.138:65): avc: denied { setattr } for pid=3300 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.146315][ T29] audit: type=1400 audit(1759943121.148:66): avc: denied { create } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.167023][ T29] audit: type=1400 audit(1759943121.148:67): avc: denied { write } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.187476][ T29] audit: type=1400 audit(1759943121.148:68): avc: denied { read } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.196965][ T3303] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.207864][ T29] audit: type=1400 audit(1759943121.158:69): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.241286][ T29] audit: type=1400 audit(1759943121.158:70): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.264770][ T29] audit: type=1400 audit(1759943121.238:71): avc: denied { relabelto } for pid=3303 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.292666][ T3300] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.453197][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 30.561320][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.568440][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.575832][ T3310] bridge_slave_0: entered allmulticast mode [ 30.582526][ T3310] bridge_slave_0: entered promiscuous mode [ 30.593217][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.600639][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.608045][ T3310] bridge_slave_1: entered allmulticast mode [ 30.614589][ T3310] bridge_slave_1: entered promiscuous mode [ 30.657792][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 30.668119][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.680352][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.703439][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 30.762569][ T3310] team0: Port device team_slave_0 added [ 30.773043][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 30.790833][ T3310] team0: Port device team_slave_1 added [ 30.832389][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.839463][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.846798][ T3311] bridge_slave_0: entered allmulticast mode [ 30.853238][ T3311] bridge_slave_0: entered promiscuous mode [ 30.870600][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 30.886320][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.893459][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.900632][ T3311] bridge_slave_1: entered allmulticast mode [ 30.907172][ T3311] bridge_slave_1: entered promiscuous mode [ 30.913665][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.920779][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.927977][ T3317] bridge_slave_0: entered allmulticast mode [ 30.934432][ T3317] bridge_slave_0: entered promiscuous mode [ 30.941227][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.948417][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.974643][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.990091][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.997111][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.023261][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.044068][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.051222][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.058546][ T3317] bridge_slave_1: entered allmulticast mode [ 31.065204][ T3317] bridge_slave_1: entered promiscuous mode [ 31.098875][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.106027][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.113336][ T3312] bridge_slave_0: entered allmulticast mode [ 31.119773][ T3312] bridge_slave_0: entered promiscuous mode [ 31.127867][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.145935][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.153050][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.160200][ T3312] bridge_slave_1: entered allmulticast mode [ 31.166716][ T3312] bridge_slave_1: entered promiscuous mode [ 31.179501][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.189935][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.217836][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.233341][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.254722][ T3310] hsr_slave_0: entered promiscuous mode [ 31.260727][ T3310] hsr_slave_1: entered promiscuous mode [ 31.267879][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.282644][ T3311] team0: Port device team_slave_0 added [ 31.304851][ T3311] team0: Port device team_slave_1 added [ 31.311346][ T3317] team0: Port device team_slave_0 added [ 31.317280][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.324371][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.331575][ T3316] bridge_slave_0: entered allmulticast mode [ 31.338091][ T3316] bridge_slave_0: entered promiscuous mode [ 31.344811][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.352347][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.359633][ T3316] bridge_slave_1: entered allmulticast mode [ 31.366266][ T3316] bridge_slave_1: entered promiscuous mode [ 31.383360][ T3317] team0: Port device team_slave_1 added [ 31.412115][ T3312] team0: Port device team_slave_0 added [ 31.423311][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.430290][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.456408][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.473718][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.485869][ T3312] team0: Port device team_slave_1 added [ 31.497373][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.504418][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.530439][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.542268][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.563999][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.570977][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.596932][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.628791][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.635864][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.661815][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.676817][ T3316] team0: Port device team_slave_0 added [ 31.683027][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.689988][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.716169][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.729917][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.736971][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.763244][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.778068][ T3316] team0: Port device team_slave_1 added [ 31.810435][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.817505][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.843483][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.855395][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.862406][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 31.888440][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.921809][ T3311] hsr_slave_0: entered promiscuous mode [ 31.928095][ T3311] hsr_slave_1: entered promiscuous mode [ 31.934181][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 31.939960][ T3311] Cannot create hsr debugfs directory [ 31.952831][ T3317] hsr_slave_0: entered promiscuous mode [ 31.958996][ T3317] hsr_slave_1: entered promiscuous mode [ 31.964856][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 31.970598][ T3317] Cannot create hsr debugfs directory [ 31.988691][ T3312] hsr_slave_0: entered promiscuous mode [ 31.994835][ T3312] hsr_slave_1: entered promiscuous mode [ 32.000627][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 32.006688][ T3312] Cannot create hsr debugfs directory [ 32.075274][ T3316] hsr_slave_0: entered promiscuous mode [ 32.081318][ T3316] hsr_slave_1: entered promiscuous mode [ 32.087348][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 32.093112][ T3316] Cannot create hsr debugfs directory [ 32.145326][ T3310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.169965][ T3310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.181260][ T3310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.205539][ T3310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.292437][ T3311] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.314808][ T3311] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.324086][ T3311] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.338450][ T3311] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.347497][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.356772][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.372091][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.386110][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.418517][ T3317] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.427834][ T3317] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.437498][ T3317] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.447642][ T3317] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.462412][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.494125][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.506373][ T3316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.515714][ T3316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.525296][ T3316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.534410][ T3316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.557207][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.564388][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.573500][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.580648][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.617541][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.636624][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.668026][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.683638][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.703367][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.710584][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.723020][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.730131][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.753513][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.760711][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.772198][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.779277][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.789678][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.815063][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.839046][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.850014][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.857606][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.872662][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.879791][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.889574][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.907323][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.914448][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.923712][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.930789][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.949769][ T3317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.960231][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.986169][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.993294][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.095859][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.136090][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.174554][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.194582][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.220409][ T3310] veth0_vlan: entered promiscuous mode [ 33.230054][ T3310] veth1_vlan: entered promiscuous mode [ 33.249491][ T3310] veth0_macvtap: entered promiscuous mode [ 33.278467][ T3317] veth0_vlan: entered promiscuous mode [ 33.287726][ T3310] veth1_macvtap: entered promiscuous mode [ 33.313210][ T3317] veth1_vlan: entered promiscuous mode [ 33.330103][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.350343][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.366689][ T3311] veth0_vlan: entered promiscuous mode [ 33.382629][ T1085] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.395561][ T1085] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.405313][ T3317] veth0_macvtap: entered promiscuous mode [ 33.417350][ T3311] veth1_vlan: entered promiscuous mode [ 33.427627][ T1085] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.439893][ T3317] veth1_macvtap: entered promiscuous mode [ 33.446997][ T1085] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.472738][ T3312] veth0_vlan: entered promiscuous mode [ 33.490955][ T3312] veth1_vlan: entered promiscuous mode [ 33.499739][ T3316] veth0_vlan: entered promiscuous mode [ 33.506281][ T3311] veth0_macvtap: entered promiscuous mode [ 33.513338][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.520335][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.538898][ T3316] veth1_vlan: entered promiscuous mode [ 33.548381][ T3311] veth1_macvtap: entered promiscuous mode [ 33.560926][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.590853][ T59] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.600494][ T3312] veth0_macvtap: entered promiscuous mode [ 33.607839][ T59] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.621019][ T3312] veth1_macvtap: entered promiscuous mode [ 33.628371][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.636950][ T59] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.645788][ T59] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.657167][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.673765][ T3316] veth0_macvtap: entered promiscuous mode [ 33.680354][ T59] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.689462][ T59] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.700775][ T3316] veth1_macvtap: entered promiscuous mode [ 33.708723][ T59] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.720441][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.729294][ T59] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.746784][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.766731][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.777103][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.789026][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.796862][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.805690][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.822798][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.844305][ T59] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.851634][ T3485] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2'. [ 33.877259][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 33.877279][ T29] audit: type=1400 audit(1759943125.898:97): avc: denied { create } for pid=3484 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 33.879557][ T59] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.884634][ T29] audit: type=1400 audit(1759943125.898:98): avc: denied { connect } for pid=3484 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 33.930705][ T29] audit: type=1400 audit(1759943125.898:99): avc: denied { ioctl } for pid=3484 comm="syz.1.2" path="socket:[3972]" dev="sockfs" ino=3972 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 33.942830][ T59] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.975378][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.992350][ T29] audit: type=1400 audit(1759943126.018:100): avc: denied { create } for pid=3487 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 34.029510][ T29] audit: type=1400 audit(1759943126.038:101): avc: denied { map_create } for pid=3487 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.048535][ T29] audit: type=1400 audit(1759943126.038:102): avc: denied { map_read map_write } for pid=3487 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.068535][ T29] audit: type=1400 audit(1759943126.038:103): avc: denied { write } for pid=3487 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 34.093230][ T3491] SELinux: Context system_u:object_r:dhcpc_var_run_t:s0 is not valid (left unmapped). [ 34.130042][ T29] audit: type=1400 audit(1759943126.088:104): avc: denied { open } for pid=3490 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.149174][ T29] audit: type=1400 audit(1759943126.088:105): avc: denied { kernel } for pid=3490 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.168270][ T29] audit: type=1400 audit(1759943126.088:106): avc: denied { tracepoint } for pid=3490 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.195581][ T3496] netlink: 'syz.1.7': attribute type 10 has an invalid length. [ 34.206334][ T3496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.224664][ T3496] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 34.250698][ T3496] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7'. [ 34.274369][ T3508] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11'. [ 34.283265][ T3508] netlink: 196 bytes leftover after parsing attributes in process `syz.0.11'. [ 34.293295][ T3508] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11'. [ 34.305170][ T3508] netlink: 196 bytes leftover after parsing attributes in process `syz.0.11'. [ 34.324294][ T3496] syz.1.7 (3496) used greatest stack depth: 9816 bytes left [ 34.331623][ T3508] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.332948][ T3508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.370957][ T3511] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12'. [ 34.379910][ T3511] netlink: 196 bytes leftover after parsing attributes in process `syz.1.12'. [ 34.389569][ T3511] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12'. [ 34.398752][ T3511] netlink: 196 bytes leftover after parsing attributes in process `syz.1.12'. [ 34.417044][ T3511] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.432590][ T3511] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.019114][ T3532] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 35.033310][ T3528] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 35.066493][ T3535] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 35.115044][ T3540] 9pnet_fd: Insufficient options for proto=fd [ 35.135688][ T3540] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.152820][ T3544] syz.1.22 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 35.328886][ T3552] xt_CT: No such helper "netbios-ns" [ 35.330859][ T3547] can0: slcan on ttyS3. [ 35.379790][ T3555] loop3: detected capacity change from 0 to 512 [ 35.387678][ T3555] EXT4-fs: Ignoring removed orlov option [ 35.393631][ T3545] can0 (unregistered): slcan off ttyS3. [ 35.415259][ T3562] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 35.435148][ T3555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.456819][ T3568] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 35.464265][ T3555] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.469472][ T3568] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 35.490487][ T3568] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 35.514840][ T3555] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.26: bg 0: block 328: padding at end of block bitmap is not set [ 35.532405][ T3570] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 35.564932][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.640744][ T3578] netlink: 'syz.3.35': attribute type 10 has an invalid length. [ 35.652524][ T3578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.662756][ T3578] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 35.677848][ T3581] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 35.693694][ T3578] loop3: detected capacity change from 0 to 1024 [ 35.703618][ T3578] ======================================================= [ 35.703618][ T3578] WARNING: The mand mount option has been deprecated and [ 35.703618][ T3578] and is ignored by this kernel. Remove the mand [ 35.703618][ T3578] option from the mount to silence this warning. [ 35.703618][ T3578] ======================================================= [ 35.753956][ T3578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.782610][ T3578] syz.3.35 (3578) used greatest stack depth: 9784 bytes left [ 35.791130][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.185903][ T3594] can0: slcan on ttyS3. [ 36.225620][ T3597] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 36.233210][ T3593] can0 (unregistered): slcan off ttyS3. [ 36.283953][ T3601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.293599][ T3601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.309804][ T3601] loop3: detected capacity change from 0 to 1024 [ 36.335030][ T3601] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.338581][ T3607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.357057][ T3607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.373928][ T3607] loop2: detected capacity change from 0 to 1024 [ 36.393402][ T3607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.478943][ T3615] netlink: 'syz.1.47': attribute type 10 has an invalid length. [ 36.495656][ T3615] loop1: detected capacity change from 0 to 1024 [ 36.514797][ T3615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.542162][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.594344][ T3623] lo speed is unknown, defaulting to 1000 [ 36.600371][ T3623] lo speed is unknown, defaulting to 1000 [ 36.607075][ T3623] lo speed is unknown, defaulting to 1000 [ 36.613835][ T3623] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.621892][ T3623] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 36.635316][ T3623] lo speed is unknown, defaulting to 1000 [ 36.642009][ T3623] lo speed is unknown, defaulting to 1000 [ 36.648837][ T3623] lo speed is unknown, defaulting to 1000 [ 36.654979][ T3623] lo speed is unknown, defaulting to 1000 [ 36.661231][ T3623] lo speed is unknown, defaulting to 1000 [ 36.745473][ T3540] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.835342][ T3540] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.865834][ T3630] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 36.901358][ T3540] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.957893][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.967590][ T3638] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 36.976101][ T3638] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 36.984638][ T59] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.993786][ T59] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.002783][ T59] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.071747][ T3645] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 37.109774][ T3649] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 37.343056][ T3658] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 37.383785][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.394045][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.429329][ T3664] loop2: detected capacity change from 0 to 512 [ 37.456823][ T3664] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.469953][ T3664] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 37.481748][ T3664] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.66: bg 0: block 104: invalid block bitmap [ 37.495387][ T3664] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 37.509088][ T3664] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.66: invalid indirect mapped block 1 (level 1) [ 37.524639][ T3664] EXT4-fs (loop2): 1 truncate cleaned up [ 37.533690][ T3664] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.557357][ T3673] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.566520][ T3673] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.582376][ T3664] 9pnet_fd: Insufficient options for proto=fd [ 37.600941][ T3664] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.666531][ T3664] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.735171][ T3664] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.793905][ T3664] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.820678][ T3689] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.828970][ T3687] xt_CT: No such helper "netbios-ns" [ 37.832935][ T3689] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.857199][ T3689] loop3: detected capacity change from 0 to 1024 [ 37.869850][ T59] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.904258][ T59] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.904893][ T3689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.915886][ T59] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.944542][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.964472][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.031788][ T3709] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.042156][ T3709] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.162952][ T3716] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 38.171220][ T3716] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 38.275243][ T3719] loop1: detected capacity change from 0 to 512 [ 38.282399][ T3719] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 38.291794][ T3719] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.89: bg 0: block 104: invalid block bitmap [ 38.304868][ T3719] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 38.314069][ T3719] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.89: invalid indirect mapped block 1 (level 1) [ 38.327809][ T3719] EXT4-fs (loop1): 1 truncate cleaned up [ 38.334246][ T3719] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.352944][ T3719] 9pnet_fd: Insufficient options for proto=fd [ 38.364185][ T3719] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.404778][ T3719] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.475768][ T3719] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.544863][ T3719] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.580699][ T3725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.589389][ T3725] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.618111][ T37] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.630529][ T37] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.642727][ T37] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.654375][ T37] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.676842][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.864551][ T3738] loop1: detected capacity change from 0 to 512 [ 38.874827][ T3738] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 38.890646][ T3738] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.96: bg 0: block 104: invalid block bitmap [ 38.904591][ T3738] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 38.921423][ T3738] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.96: invalid indirect mapped block 1 (level 1) [ 38.935790][ T3738] EXT4-fs (loop1): 1 truncate cleaned up [ 38.943809][ T3738] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.962049][ T3738] __nla_validate_parse: 17 callbacks suppressed [ 38.962069][ T3738] netlink: 256 bytes leftover after parsing attributes in process `syz.1.96'. [ 38.982361][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.992164][ T3738] 9pnet_fd: Insufficient options for proto=fd [ 39.011255][ T3738] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.024006][ T29] kauditd_printk_skb: 614 callbacks suppressed [ 39.024036][ T29] audit: type=1326 audit(1759943131.048:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.054385][ T29] audit: type=1326 audit(1759943131.048:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.077692][ T29] audit: type=1326 audit(1759943131.048:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.100872][ T29] audit: type=1326 audit(1759943131.048:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.124130][ T29] audit: type=1326 audit(1759943131.048:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.147538][ T29] audit: type=1326 audit(1759943131.048:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.170786][ T29] audit: type=1326 audit(1759943131.048:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.197596][ T29] audit: type=1326 audit(1759943131.218:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.204803][ T3750] netlink: 'syz.3.99': attribute type 10 has an invalid length. [ 39.220881][ T29] audit: type=1326 audit(1759943131.218:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.260917][ T3756] loop3: detected capacity change from 0 to 1024 [ 39.272702][ T3738] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.294846][ T29] audit: type=1326 audit(1759943131.218:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.3.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fef523feec9 code=0x7ffc0000 [ 39.321528][ T3761] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 39.331126][ T3738] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.344029][ T3756] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.372771][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.383205][ T3738] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.423583][ T3766] xt_CT: No such helper "netbios-ns" [ 39.526987][ T3779] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 39.535898][ T3779] netlink: 'syz.3.108': attribute type 1 has an invalid length. [ 39.543638][ T3779] netlink: 224 bytes leftover after parsing attributes in process `syz.3.108'. [ 39.628957][ T3785] netlink: 28 bytes leftover after parsing attributes in process `syz.4.112'. [ 39.638048][ T3785] netlink: 196 bytes leftover after parsing attributes in process `syz.4.112'. [ 39.647352][ T3785] netlink: 28 bytes leftover after parsing attributes in process `syz.4.112'. [ 39.656461][ T3785] netlink: 196 bytes leftover after parsing attributes in process `syz.4.112'. [ 39.670135][ T3785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.678755][ T3785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.332391][ T3792] netlink: 'syz.3.115': attribute type 10 has an invalid length. [ 40.346476][ T3792] loop3: detected capacity change from 0 to 1024 [ 40.372967][ T3792] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.402722][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.426256][ T3803] netlink: 28 bytes leftover after parsing attributes in process `syz.3.119'. [ 40.435256][ T3803] netlink: 196 bytes leftover after parsing attributes in process `syz.3.119'. [ 40.447102][ T3803] netlink: 28 bytes leftover after parsing attributes in process `syz.3.119'. [ 40.458327][ T3803] netlink: 196 bytes leftover after parsing attributes in process `syz.3.119'. [ 40.504521][ T3803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.515917][ T3803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.545006][ T3816] xt_CT: No such helper "netbios-ns" [ 40.683762][ T3823] lo speed is unknown, defaulting to 1000 [ 41.228001][ T3828] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 41.236773][ T3828] netlink: 'syz.3.126': attribute type 1 has an invalid length. [ 41.418885][ T3838] 9pnet_fd: Insufficient options for proto=fd [ 41.433553][ T3838] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.483479][ T3838] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.533649][ T3838] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.613448][ T3838] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.678280][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.689148][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.700251][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.711965][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.035872][ T3852] xt_CT: No such helper "netbios-ns" [ 42.109960][ T3856] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 42.118450][ T3856] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 42.289770][ T3861] loop4: detected capacity change from 0 to 512 [ 42.296489][ T3861] EXT4-fs: Ignoring removed orlov option [ 42.323938][ T3861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.336914][ T3861] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.363728][ T3861] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.137: bg 0: block 328: padding at end of block bitmap is not set [ 42.414911][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.701314][ T3877] lo speed is unknown, defaulting to 1000 [ 42.960164][ T3879] loop3: detected capacity change from 0 to 512 [ 42.969157][ T3879] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 43.007681][ T3879] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.143: bg 0: block 104: invalid block bitmap [ 43.030491][ T3879] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 43.039858][ T3879] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.143: invalid indirect mapped block 1 (level 1) [ 43.054123][ T3879] EXT4-fs (loop3): 1 truncate cleaned up [ 43.060760][ T3879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.098472][ T3879] 9pnet_fd: Insufficient options for proto=fd [ 43.109575][ T3879] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.144765][ T3879] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.204617][ T3879] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.237721][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.249784][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.273003][ T3879] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.291101][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.313833][ T59] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.335836][ T3888] xt_CT: No such helper "netbios-ns" [ 43.354828][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.368321][ T59] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.385172][ T3891] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.396578][ T3891] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.410454][ T59] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.433119][ T59] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.441517][ T59] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.460481][ T3891] loop4: detected capacity change from 0 to 1024 [ 43.469160][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.481041][ T3891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.675706][ T3918] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 43.756683][ T3923] loop3: detected capacity change from 0 to 512 [ 43.765362][ T3923] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 43.778448][ T3923] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.157: bg 0: block 104: invalid block bitmap [ 43.792252][ T3923] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 43.801245][ T3923] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.157: invalid indirect mapped block 1 (level 1) [ 43.815313][ T3923] EXT4-fs (loop3): 1 truncate cleaned up [ 43.821380][ T3923] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.839794][ T3923] 9pnet_fd: Insufficient options for proto=fd [ 43.854435][ T3923] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.904899][ T3923] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.926355][ T3929] xt_CT: No such helper "netbios-ns" [ 43.963734][ T3923] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.004122][ T3933] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 44.013207][ T3933] netlink: 'syz.0.159': attribute type 1 has an invalid length. [ 44.014277][ T3923] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.020905][ T3933] __nla_validate_parse: 4 callbacks suppressed [ 44.020921][ T3933] netlink: 224 bytes leftover after parsing attributes in process `syz.0.159'. [ 44.041325][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 44.041347][ T29] audit: type=1326 audit(1759943136.058:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.076375][ T29] audit: type=1326 audit(1759943136.098:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.099913][ T29] audit: type=1326 audit(1759943136.108:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.123323][ T29] audit: type=1326 audit(1759943136.118:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.146789][ T29] audit: type=1326 audit(1759943136.128:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.170201][ T29] audit: type=1326 audit(1759943136.138:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.193725][ T29] audit: type=1326 audit(1759943136.148:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.217073][ T29] audit: type=1326 audit(1759943136.158:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.240543][ T29] audit: type=1326 audit(1759943136.168:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.264136][ T29] audit: type=1326 audit(1759943136.178:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.2.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f9231ebeec9 code=0x7ffc0000 [ 44.425029][ T3941] lo speed is unknown, defaulting to 1000 [ 44.633476][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.908431][ T3950] loop4: detected capacity change from 0 to 512 [ 44.921420][ T3950] EXT4-fs: Ignoring removed orlov option [ 44.955146][ T3950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.968470][ T3950] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.971917][ T3954] netlink: 256 bytes leftover after parsing attributes in process `syz.0.168'. [ 45.000677][ T3950] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.166: bg 0: block 328: padding at end of block bitmap is not set [ 45.005953][ T3954] 9pnet_fd: Insufficient options for proto=fd [ 45.027413][ T3954] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.052057][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.082978][ T3963] loop4: detected capacity change from 0 to 512 [ 45.091065][ T3963] EXT4-fs: Ignoring removed orlov option [ 45.114905][ T3963] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.132456][ T3963] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.132770][ T3954] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.171403][ T3963] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.170: bg 0: block 328: padding at end of block bitmap is not set [ 45.232352][ T3954] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.258756][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.323491][ T3954] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.335861][ T3980] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 45.344935][ T3980] netlink: 'syz.4.175': attribute type 1 has an invalid length. [ 45.352651][ T3980] netlink: 224 bytes leftover after parsing attributes in process `syz.4.175'. [ 45.726833][ T3997] lo speed is unknown, defaulting to 1000 [ 46.147311][ T4001] netlink: 28 bytes leftover after parsing attributes in process `syz.4.184'. [ 46.156266][ T4001] netlink: 196 bytes leftover after parsing attributes in process `syz.4.184'. [ 46.165735][ T4001] netlink: 28 bytes leftover after parsing attributes in process `syz.4.184'. [ 46.174737][ T4001] netlink: 196 bytes leftover after parsing attributes in process `syz.4.184'. [ 46.190610][ T4001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.205859][ T4001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.238302][ T4006] loop1: detected capacity change from 0 to 512 [ 46.246548][ T4006] EXT4-fs: Ignoring removed orlov option [ 46.267284][ T4006] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.273720][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.282226][ T4006] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.292655][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.311551][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.312244][ T4006] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.186: bg 0: block 328: padding at end of block bitmap is not set [ 46.323387][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.372929][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.427858][ T4014] netlink: 28 bytes leftover after parsing attributes in process `syz.1.189'. [ 46.436824][ T4014] netlink: 196 bytes leftover after parsing attributes in process `syz.1.189'. [ 46.453429][ T4014] netlink: 28 bytes leftover after parsing attributes in process `syz.1.189'. [ 46.471922][ T4014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.516507][ T4014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.555600][ T4021] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.565667][ T4021] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.616498][ T4023] xt_CT: No such helper "netbios-ns" [ 46.749101][ T4028] lo speed is unknown, defaulting to 1000 [ 46.874064][ T4030] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.884162][ T4030] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.214105][ T4033] loop2: detected capacity change from 0 to 512 [ 47.222012][ T4033] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 47.239544][ T4033] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.197: bg 0: block 104: invalid block bitmap [ 47.259091][ T4033] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 47.268108][ T4033] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.197: invalid indirect mapped block 1 (level 1) [ 47.281568][ T4033] EXT4-fs (loop2): 1 truncate cleaned up [ 47.283077][ T4038] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 47.288091][ T4033] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.323113][ T4033] 9pnet_fd: Insufficient options for proto=fd [ 47.332045][ T4042] loop1: detected capacity change from 0 to 128 [ 47.339327][ T4033] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.354375][ T4042] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.366977][ T4042] ext4 filesystem being mounted at /40/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.401243][ T4033] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.403048][ T4042] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 9 (only 1 groups) [ 47.439116][ T3317] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.464574][ T4033] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.564026][ T4052] lo speed is unknown, defaulting to 1000 [ 47.664156][ T4033] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.770495][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.797240][ T4056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.815021][ T4055] xt_CT: No such helper "netbios-ns" [ 47.833251][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.862213][ T4056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.898133][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.957728][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.964421][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.990189][ T4059] loop1: detected capacity change from 0 to 512 [ 47.998290][ T4059] EXT4-fs: Ignoring removed orlov option [ 48.024613][ T4059] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.037758][ T4059] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.060258][ T4059] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.205: bg 0: block 328: padding at end of block bitmap is not set [ 48.086275][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.106871][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.117431][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.125920][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.142702][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.144418][ T4071] netlink: 'syz.2.210': attribute type 10 has an invalid length. [ 48.160401][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.163758][ T4071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.179201][ T4071] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 48.203942][ T4071] loop2: detected capacity change from 0 to 1024 [ 48.225391][ T4071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.248063][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.276974][ T4082] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 48.309584][ T4084] loop3: detected capacity change from 0 to 128 [ 48.323735][ T4084] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.336050][ T4087] loop4: detected capacity change from 0 to 512 [ 48.345688][ T4087] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 48.354324][ T4084] ext4 filesystem being mounted at /35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.388184][ T4087] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.215: bg 0: block 104: invalid block bitmap [ 48.401459][ T4087] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 48.420922][ T4087] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.215: invalid indirect mapped block 1 (level 1) [ 48.421595][ T3316] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.434660][ T4087] EXT4-fs (loop4): 1 truncate cleaned up [ 48.449929][ T4087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.487375][ T4090] xt_CT: No such helper "netbios-ns" [ 48.496903][ T4093] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 48.529755][ T4087] 9pnet_fd: Insufficient options for proto=fd [ 48.543391][ T4087] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.584298][ T4104] loop3: detected capacity change from 0 to 512 [ 48.593087][ T4104] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 48.606491][ T4087] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.608796][ T4104] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.222: bg 0: block 104: invalid block bitmap [ 48.630558][ T4104] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 48.639786][ T4104] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.222: invalid indirect mapped block 1 (level 1) [ 48.653356][ T4104] EXT4-fs (loop3): 1 truncate cleaned up [ 48.659904][ T4104] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.678516][ T4104] 9pnet_fd: Insufficient options for proto=fd [ 48.696026][ T4087] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.717582][ T4104] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.754647][ T4113] lo speed is unknown, defaulting to 1000 [ 49.037192][ T4087] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.057182][ T4104] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.276068][ T4116] loop1: detected capacity change from 0 to 512 [ 49.283291][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.357727][ T4120] lo speed is unknown, defaulting to 1000 [ 49.406928][ T4116] EXT4-fs: Ignoring removed orlov option [ 49.552930][ T4104] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.642199][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.690552][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.728603][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.750400][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.765573][ T4125] __nla_validate_parse: 16 callbacks suppressed [ 49.765590][ T4125] netlink: 28 bytes leftover after parsing attributes in process `syz.0.227'. [ 49.780865][ T4125] netlink: 196 bytes leftover after parsing attributes in process `syz.0.227'. [ 49.807284][ T4125] netlink: 28 bytes leftover after parsing attributes in process `syz.0.227'. [ 49.816823][ T4125] netlink: 196 bytes leftover after parsing attributes in process `syz.0.227'. [ 49.830849][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 49.830865][ T29] audit: type=1326 audit(1759943141.848:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6884aaeec9 code=0x7ffc0000 [ 49.864063][ T4126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.874632][ T4126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.882480][ T29] audit: type=1326 audit(1759943141.878:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7f6884aaeec9 code=0x7ffc0000 [ 49.905830][ T29] audit: type=1326 audit(1759943141.878:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6884aaeec9 code=0x7ffc0000 [ 49.929193][ T29] audit: type=1326 audit(1759943141.888:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6884aaeec9 code=0x7ffc0000 [ 49.952551][ T29] audit: type=1326 audit(1759943141.888:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6884aaeec9 code=0x7ffc0000 [ 49.975891][ T29] audit: type=1326 audit(1759943141.888:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6884aaeec9 code=0x7ffc0000 [ 49.999325][ T29] audit: type=1326 audit(1759943141.888:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6884aaeec9 code=0x7ffc0000 [ 50.001197][ T4116] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.022836][ T29] audit: type=1326 audit(1759943141.888:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6884aad710 code=0x7ffc0000 [ 50.022912][ T29] audit: type=1326 audit(1759943141.888:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6884aaeacb code=0x7ffc0000 [ 50.022939][ T29] audit: type=1326 audit(1759943141.888:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6884aaeacb code=0x7ffc0000 [ 50.035865][ T4116] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.154521][ T4104] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.176224][ T4116] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.224: bg 0: block 328: padding at end of block bitmap is not set [ 50.190602][ T4133] xt_CT: No such helper "netbios-ns" [ 50.234258][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.256413][ T4138] Zero length message leads to an empty skb [ 50.281536][ T4140] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 50.653808][ T4159] lo speed is unknown, defaulting to 1000 [ 50.659705][ T4159] lo speed is unknown, defaulting to 1000 [ 50.665811][ T4159] lo speed is unknown, defaulting to 1000 [ 50.673093][ T4159] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 50.683343][ T4159] lo speed is unknown, defaulting to 1000 [ 50.689403][ T4159] lo speed is unknown, defaulting to 1000 [ 50.696784][ T4159] lo speed is unknown, defaulting to 1000 [ 50.703340][ T4159] lo speed is unknown, defaulting to 1000 [ 50.709312][ T4159] lo speed is unknown, defaulting to 1000 [ 51.080675][ T4167] loop2: detected capacity change from 0 to 512 [ 51.088761][ T4167] EXT4-fs: Ignoring removed orlov option [ 51.109376][ T4167] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.122158][ T4167] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.138137][ T4167] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.241: bg 0: block 328: padding at end of block bitmap is not set [ 51.182349][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.203515][ T4171] netlink: 28 bytes leftover after parsing attributes in process `syz.2.242'. [ 51.212574][ T4171] netlink: 196 bytes leftover after parsing attributes in process `syz.2.242'. [ 51.222036][ T4171] netlink: 28 bytes leftover after parsing attributes in process `syz.2.242'. [ 51.231224][ T4171] netlink: 196 bytes leftover after parsing attributes in process `syz.2.242'. [ 51.247623][ T4171] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.256717][ T4171] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.325808][ T4181] netlink: 28 bytes leftover after parsing attributes in process `syz.4.247'. [ 51.334802][ T4181] netlink: 196 bytes leftover after parsing attributes in process `syz.4.247'. [ 51.349277][ T4181] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.359638][ T4181] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.453468][ T4179] can0: slcan on ttyS3. [ 51.481792][ T4179] can0 (unregistered): slcan off ttyS3. [ 51.734525][ T4218] lo speed is unknown, defaulting to 1000 [ 51.740832][ T4218] lo speed is unknown, defaulting to 1000 [ 52.194526][ T4226] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 52.207295][ T4226] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 52.218508][ T4226] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 52.310389][ T4231] netlink: 'syz.4.255': attribute type 10 has an invalid length. [ 52.322132][ T4231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.331473][ T4231] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 52.346787][ T4231] loop4: detected capacity change from 0 to 1024 [ 52.364484][ T4231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.387462][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.410711][ T4236] loop4: detected capacity change from 0 to 512 [ 52.417895][ T4236] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 52.427366][ T4236] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.256: bg 0: block 104: invalid block bitmap [ 52.439998][ T4236] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 52.449211][ T4236] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.256: invalid indirect mapped block 1 (level 1) [ 52.463674][ T4236] EXT4-fs (loop4): 1 truncate cleaned up [ 52.470010][ T4236] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.497244][ T4236] 9pnet_fd: Insufficient options for proto=fd [ 52.521770][ T4236] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.593908][ T4236] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.733309][ T4236] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.814036][ T4236] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.860714][ T4255] loop2: detected capacity change from 0 to 512 [ 52.869063][ T4255] EXT4-fs: Ignoring removed orlov option [ 52.883385][ T4255] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.896006][ T4255] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.908993][ T4255] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.262: bg 0: block 328: padding at end of block bitmap is not set [ 52.936209][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.956051][ T4259] loop1: detected capacity change from 0 to 512 [ 52.963153][ T4259] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 52.973207][ T4259] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.263: bg 0: block 104: invalid block bitmap [ 52.989979][ T4259] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 53.005858][ T4262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.012300][ T4259] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.263: invalid indirect mapped block 1 (level 1) [ 53.014452][ T4262] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.028719][ T4259] EXT4-fs (loop1): 1 truncate cleaned up [ 53.041458][ T4259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.066583][ T4259] 9pnet_fd: Insufficient options for proto=fd [ 53.076984][ T4259] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.123044][ T4259] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.159976][ T4267] 9pnet_fd: Insufficient options for proto=fd [ 53.166430][ T4128] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.179023][ T1085] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.188375][ T4259] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.200638][ T4267] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.215302][ T4128] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.225344][ T4259] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.238617][ T1085] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.260417][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.271789][ T4267] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.294307][ T4272] loop3: detected capacity change from 0 to 512 [ 53.301697][ T4272] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 53.311088][ T4272] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.266: bg 0: block 104: invalid block bitmap [ 53.324126][ T4272] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 53.333197][ T4272] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.266: invalid indirect mapped block 1 (level 1) [ 53.347124][ T4272] EXT4-fs (loop3): 1 truncate cleaned up [ 53.353866][ T4272] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.367356][ T4128] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.378683][ T4128] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.387504][ T4128] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.395941][ T4128] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.413963][ T4267] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.420619][ T4272] 9pnet_fd: Insufficient options for proto=fd [ 53.431504][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.442617][ T4272] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.473713][ T4267] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.513397][ T4279] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 53.523233][ T4272] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.533972][ T4279] netlink: 'syz.1.267': attribute type 1 has an invalid length. [ 53.579857][ T1085] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.591195][ T1085] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.603825][ T1085] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.613486][ T4272] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.628051][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.653674][ T4272] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.774396][ T4291] netlink: 'syz.2.272': attribute type 10 has an invalid length. [ 53.790796][ T4291] loop2: detected capacity change from 0 to 1024 [ 53.806485][ T4291] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.830185][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.238030][ T1085] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.249762][ T1085] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.262344][ T1085] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.273644][ T1085] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.293328][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.320433][ T4302] loop4: detected capacity change from 0 to 512 [ 54.328047][ T4302] EXT4-fs: Ignoring removed orlov option [ 54.347621][ T4302] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.360507][ T4302] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.372770][ T4302] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.274: bg 0: block 328: padding at end of block bitmap is not set [ 54.398472][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.600450][ T4316] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 54.833411][ T4331] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 54.850782][ T4323] can0: slcan on ttyS3. [ 54.911825][ T4323] can0 (unregistered): slcan off ttyS3. [ 55.220224][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 55.220243][ T29] audit: type=1326 audit(1759943147.238:1582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.250161][ T29] audit: type=1326 audit(1759943147.238:1583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.275927][ T29] audit: type=1326 audit(1759943147.278:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.287046][ T4344] netlink: 'syz.1.289': attribute type 10 has an invalid length. [ 55.299501][ T29] audit: type=1326 audit(1759943147.278:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.330714][ T29] audit: type=1326 audit(1759943147.278:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.331176][ T4344] loop1: detected capacity change from 0 to 1024 [ 55.354121][ T29] audit: type=1326 audit(1759943147.278:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.383842][ T29] audit: type=1326 audit(1759943147.278:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.407293][ T29] audit: type=1326 audit(1759943147.278:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.430007][ T4344] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.430686][ T29] audit: type=1326 audit(1759943147.298:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.466313][ T29] audit: type=1326 audit(1759943147.308:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4343 comm="syz.1.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f141ee7eec9 code=0x7ffc0000 [ 55.508905][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.540700][ T4351] siw: device registration error -23 [ 55.637076][ T4356] __nla_validate_parse: 13 callbacks suppressed [ 55.637093][ T4356] netlink: 28 bytes leftover after parsing attributes in process `syz.2.293'. [ 55.652410][ T4356] netlink: 196 bytes leftover after parsing attributes in process `syz.2.293'. [ 55.662605][ T4356] netlink: 28 bytes leftover after parsing attributes in process `syz.2.293'. [ 55.671607][ T4356] netlink: 196 bytes leftover after parsing attributes in process `syz.2.293'. [ 55.685329][ T4356] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.694825][ T4356] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.762389][ T4361] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 55.889441][ T4366] netlink: 28 bytes leftover after parsing attributes in process `syz.4.296'. [ 55.898506][ T4366] netlink: 196 bytes leftover after parsing attributes in process `syz.4.296'. [ 55.908804][ T4366] netlink: 28 bytes leftover after parsing attributes in process `syz.4.296'. [ 55.917957][ T4366] netlink: 196 bytes leftover after parsing attributes in process `syz.4.296'. [ 55.932554][ T4366] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.941096][ T4366] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.245920][ T4371] loop2: detected capacity change from 0 to 512 [ 56.252964][ T4371] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 56.262716][ T4371] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.298: bg 0: block 104: invalid block bitmap [ 56.275607][ T4371] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 56.284615][ T4371] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.298: invalid indirect mapped block 1 (level 1) [ 56.298124][ T4371] EXT4-fs (loop2): 1 truncate cleaned up [ 56.306017][ T4371] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.319822][ T4371] netlink: 256 bytes leftover after parsing attributes in process `syz.2.298'. [ 56.332842][ T4371] 9pnet_fd: Insufficient options for proto=fd [ 56.342934][ T4371] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.393825][ T4371] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.443589][ T4371] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.493529][ T4371] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.526024][ T4384] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 56.549780][ T4128] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.561380][ T4128] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.574254][ T4128] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.586384][ T560] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.609097][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.642432][ T4386] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 56.684082][ T4391] loop2: detected capacity change from 0 to 512 [ 56.691338][ T4391] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 56.709054][ T4391] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.303: bg 0: block 104: invalid block bitmap [ 56.722186][ T4391] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 56.731360][ T4391] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.303: invalid indirect mapped block 1 (level 1) [ 56.745032][ T4391] EXT4-fs (loop2): 1 truncate cleaned up [ 56.751085][ T4391] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.774349][ T4391] netlink: 256 bytes leftover after parsing attributes in process `syz.2.303'. [ 56.829944][ T4398] lo speed is unknown, defaulting to 1000 [ 56.836407][ T4398] lo speed is unknown, defaulting to 1000 [ 56.915656][ T4399] 9pnet_fd: Insufficient options for proto=fd [ 56.973401][ T4391] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.084423][ T4391] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.164340][ T4391] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.223538][ T4391] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.313579][ T4404] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 57.358746][ T1085] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.379011][ T1085] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.397002][ T1085] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.408220][ T1085] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.417360][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.479410][ T4409] loop3: detected capacity change from 0 to 512 [ 57.486371][ T4409] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 57.499125][ T4409] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.307: bg 0: block 104: invalid block bitmap [ 57.512191][ T4409] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 57.521920][ T4409] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.307: invalid indirect mapped block 1 (level 1) [ 57.556087][ T4409] EXT4-fs (loop3): 1 truncate cleaned up [ 57.562276][ T4409] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.613555][ T4409] 9pnet_fd: Insufficient options for proto=fd [ 57.619836][ T4416] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.619969][ T4416] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.640056][ T4409] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.703291][ T4409] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.750809][ T4423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.759519][ T4423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.773550][ T4423] loop4: detected capacity change from 0 to 1024 [ 57.774175][ T4409] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.793036][ T4423] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.833462][ T4409] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.131966][ T4430] process 'syz.0.313' launched './file1' with NULL argv: empty string added [ 58.198744][ T4434] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 58.245420][ T4442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.254194][ T4442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.274420][ T4443] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 58.811477][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.951587][ T4448] lo speed is unknown, defaulting to 1000 [ 58.958166][ T4448] lo speed is unknown, defaulting to 1000 [ 59.572602][ T4452] lo speed is unknown, defaulting to 1000 [ 59.579105][ T4452] lo speed is unknown, defaulting to 1000 [ 59.988232][ T4454] can0: slcan on ttyS3. [ 60.062606][ T4454] can0 (unregistered): slcan off ttyS3. [ 60.133543][ T4463] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 60.186015][ T4467] loop1: detected capacity change from 0 to 512 [ 60.192663][ T4465] loop4: detected capacity change from 0 to 2048 [ 60.192913][ T4467] EXT4-fs: Ignoring removed orlov option [ 60.216535][ T4465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.243472][ T4467] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.256598][ T4467] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.267470][ T29] kauditd_printk_skb: 552 callbacks suppressed [ 60.267488][ T29] audit: type=1400 audit(1759943152.278:2144): avc: denied { read write } for pid=4464 comm="syz.4.326" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.296445][ T29] audit: type=1400 audit(1759943152.278:2145): avc: denied { open } for pid=4464 comm="syz.4.326" path="/71/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.305028][ T4467] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.325: bg 0: block 328: padding at end of block bitmap is not set [ 60.357604][ T4473] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.326: bg 0: block 234: padding at end of block bitmap is not set [ 60.372716][ T4473] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1346 with error 28 [ 60.373364][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.385417][ T4473] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.385417][ T4473] [ 60.404218][ T4473] EXT4-fs (loop4): Total free blocks count 0 [ 60.410206][ T4473] EXT4-fs (loop4): Free/Dirty block details [ 60.416171][ T4473] EXT4-fs (loop4): free_blocks=0 [ 60.421154][ T4473] EXT4-fs (loop4): dirty_blocks=1360 [ 60.426522][ T4473] EXT4-fs (loop4): Block reservation details [ 60.432663][ T4473] EXT4-fs (loop4): i_reserved_data_blocks=85 [ 60.445941][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1346 with max blocks 2 with error 28 [ 60.515756][ T29] audit: type=1326 audit(1759943152.538:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.539293][ T29] audit: type=1326 audit(1759943152.538:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.564862][ T29] audit: type=1326 audit(1759943152.538:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.565961][ T4484] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 60.588327][ T29] audit: type=1326 audit(1759943152.538:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.588366][ T29] audit: type=1326 audit(1759943152.538:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.588399][ T29] audit: type=1326 audit(1759943152.538:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.588431][ T29] audit: type=1326 audit(1759943152.538:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.588472][ T29] audit: type=1326 audit(1759943152.538:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.4.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f235522eec9 code=0x7ffc0000 [ 60.647148][ T4486] netlink: 'syz.4.329': attribute type 10 has an invalid length. [ 60.734747][ T4483] loop4: detected capacity change from 0 to 1024 [ 60.907262][ T4492] lo speed is unknown, defaulting to 1000 [ 60.914130][ T4492] lo speed is unknown, defaulting to 1000 [ 61.181501][ T4498] __nla_validate_parse: 5 callbacks suppressed [ 61.181520][ T4498] netlink: 562 bytes leftover after parsing attributes in process `syz.0.334'. [ 61.204059][ T4498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4498 comm=syz.0.334 [ 61.387451][ T4504] bridge: RTM_NEWNEIGH with invalid ether address [ 61.676512][ T4516] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 61.683078][ T4516] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 61.690712][ T4516] vhci_hcd vhci_hcd.0: Device attached [ 61.707955][ T4516] capability: warning: `syz.4.340' uses deprecated v2 capabilities in a way that may be insecure [ 61.719335][ T4516] 9pnet_rdma: rdma_create_trans (4516): problem binding to privport: 13 [ 61.728624][ T4517] vhci_hcd: connection closed [ 61.734034][ T1085] vhci_hcd: stop threads [ 61.743049][ T1085] vhci_hcd: release socket [ 61.747503][ T1085] vhci_hcd: disconnect device [ 61.758091][ T1085] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.769829][ T1085] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.780568][ T1085] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.792686][ T1085] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.863186][ T4522] netlink: 'syz.2.342': attribute type 1 has an invalid length. [ 61.863232][ T4523] netlink: 'syz.2.342': attribute type 1 has an invalid length. [ 61.882145][ T4522] bond1: entered promiscuous mode [ 61.887525][ T4522] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.937865][ T4522] ================================================================== [ 61.946013][ T4522] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 61.954140][ T4522] [ 61.956483][ T4522] write to 0xffff8881182c1828 of 8 bytes by task 4523 on cpu 0: [ 61.964123][ T4522] filemap_splice_read+0x4f4/0x740 [ 61.969281][ T4522] splice_direct_to_actor+0x26c/0x680 [ 61.970333][ T4523] netlink: 'syz.2.342': attribute type 1 has an invalid length. [ 61.974665][ T4522] do_splice_direct+0xda/0x150 [ 61.974693][ T4522] do_sendfile+0x380/0x650 [ 61.974728][ T4522] __x64_sys_sendfile64+0x105/0x150 [ 61.982484][ T4523] netlink: 224 bytes leftover after parsing attributes in process `syz.2.342'. [ 61.987140][ T4522] x64_sys_call+0x2bb4/0x3000 [ 62.010389][ T4522] do_syscall_64+0xd2/0x200 [ 62.014917][ T4522] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.020825][ T4522] [ 62.023166][ T4522] write to 0xffff8881182c1828 of 8 bytes by task 4522 on cpu 1: [ 62.030800][ T4522] filemap_splice_read+0x4f4/0x740 [ 62.035940][ T4522] splice_direct_to_actor+0x26c/0x680 [ 62.041325][ T4522] do_splice_direct+0xda/0x150 [ 62.046256][ T4522] do_sendfile+0x380/0x650 [ 62.050708][ T4522] __x64_sys_sendfile64+0x105/0x150 [ 62.055942][ T4522] x64_sys_call+0x2bb4/0x3000 [ 62.060650][ T4522] do_syscall_64+0xd2/0x200 [ 62.065183][ T4522] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.071084][ T4522] [ 62.073408][ T4522] value changed: 0x000000000077d000 -> 0x0000000000780000 [ 62.080534][ T4522] [ 62.082881][ T4522] Reported by Kernel Concurrency Sanitizer on: [ 62.089066][ T4522] CPU: 1 UID: 0 PID: 4522 Comm: syz.2.342 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.098988][ T4522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 62.109153][ T4522] ================================================================== [ 62.297285][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.308210][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.319940][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.332594][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0