last executing test programs: 5.013917471s ago: executing program 1 (id=286): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a24000000000a01010000000000000009050000000900010073797a30000000000400060070000000030a01030000000000000000050000000900010073797a30000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000080001"], 0xd0}}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) r10 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r10, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 4.087534779s ago: executing program 1 (id=294): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r0 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.stat\x00', 0x5000000, 0x0) readv(r3, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100003bab90000000000003eb2000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000400000100c28000"], 0x48}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80, 0xf, 0x8}]}) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/image_size', 0xa3002, 0x90) write$P9_RLERROR(r5, &(0x7f0000000200)=ANY=[], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001180)=ANY=[@ANYBLOB="300000001000a900"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="080004007f000000d731f18613b5408c315327a2f2900bc9d9afc5a19a969acab9feb0d2738c1f559090b742574d71e051e4513864202f573cc45da71cfbff0b748ad136"], 0x30}}, 0x0) r8 = epoll_create(0x5) r9 = timerfd_create(0x0, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r8, 0x300, r9, &(0x7f0000000040)={0x32000000}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'bridge0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) 3.507580532s ago: executing program 1 (id=299): arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x18) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x39}, 0x9}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip6_tables_targets\x00') r4 = socket(0x10, 0x3, 0x6) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x10], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}]}, 0x88}}, 0x80) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000d40)={0x0, 0x7000003, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) sendfile(r2, r3, 0x0, 0x3) r8 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r8, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)='/', 0x1}], 0x1, 0x0, 0x0, 0x40}, 0x0) accept4(r1, 0x0, 0x0, 0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r9, 0xffffffffffffffff, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000080)=[{&(0x7f0000000100)="ac1e92ab564103854ae12031b172e51915a9599d04c81bc07628e5b16e387ac9fb38d45814f3c60a6eeea39b0e3e8ecbf39bf372db4917e4e40e41b3e0330fc2b463ef482cc3314e92fa70f9909c449ea9b9b239513ef48d09208ee61a0b6617373e4dc8fb5a25ead720bad3fa037baeb10546ee24584a68856342286237134899c6053dc91f787bdc776b395383081b80ace155ef3dc52dd1f24c3bad0d123a926387e09bd271ccb2f0", 0xaa}, {&(0x7f0000000040)="370096315b500dbe149d01800000000000000907070000000f0000ff3f13000000170a001700000000b4284e620d00030001362564aa58", 0x37}, {&(0x7f00000001c0)="8f80fb077cb64deb5fe9dd5cbf80fa711471e0a9ce68842f63a678078c4afc31fdcd2d475f79a1c6b1c85b729a836843275de0a9e6a6c500a8519fddfac49d9f9a6bc499b994c133c4ef0a51f3bdc816760ff4e314661e87fb278172d385e20f790a8fa1b6fb8b99c75da8ed4aaddc8af94bae48dc89bb3af4175d1f064cc7de5f015441700953acc0cbcb582d643287ab73c1c330642ca102e2fbf8d3e490d979424523193ba45d95b9cf10", 0xac}], 0x3) socket$inet(0x2, 0x6, 0x9) 3.26112663s ago: executing program 1 (id=302): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r1, @ANYBLOB="050c2bbd7000ffdbdf20080000000c00060001000000"], 0xa4}}, 0x24008054) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x800, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1e4}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000000), 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x7fff, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x9, 0x7) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000400)='locks_get_lock_context\x00', r9}, 0x3d) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r10, 0x26, &(0x7f0000000000)) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x80) 3.227142663s ago: executing program 0 (id=303): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x60, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}]}}}]}, 0x60}}, 0x0) 3.035105347s ago: executing program 0 (id=314): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = epoll_create(0x10000) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x121000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)={0x10}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000380)={0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}]}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x40, 0x40, 0x7, 0xfffffff7, {{0x6, 0x4, 0x2, 0x37, 0x18, 0x68, 0x0, 0xfc, 0x29, 0x0, @multicast1, @private=0xa010101, {[@end]}}}}}) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1d, 0xc, &(0x7f0000000680)=ANY=[@ANYRES8=r5, @ANYRESOCT=r8, @ANYRES16, @ANYRES64=r9, @ANYRES64=r1, @ANYRESHEX=r1], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6, '\x00', r10, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ed32caf5bc1d118, 0x0, 0x0, 0x0, 0x434, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r12, &(0x7f0000001540)=[{0x0}, {&(0x7f0000001380)=""/129, 0x7ffff000}], 0x2, 0x0, 0x0, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000d0000000017b103000018110000", @ANYRESDEC=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000021020000f8ffffffb703000000000000b70400000000000085000000c300040095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r13}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 2.940111504s ago: executing program 3 (id=306): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000d40)='./file1\x00', 0x3200010, &(0x7f0000000200)=ANY=[], 0x1, 0x7c7, &(0x7f0000001540)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback, 0x3ff}, @ib={0x1b, 0xffff, 0x0, {"0000000000000000001393000000dd00"}, 0x0, 0x0, 0x7fff}}}, 0x118) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001140)=ANY=[@ANYRES16=0x0, @ANYRES32=r0], 0x34}}, 0x4000804) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a73090000000000001b0f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000000000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413f4afbcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff416e5a8c25f9555da5ca6fdf75b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a25978b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6dccbe2ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f635a0cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) ioctl$KDADDIO(r4, 0x4b34, 0x7fff) fcntl$setown(r0, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000c80)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}}, [0x7, 0x8, 0x9, 0x18000000, 0x9, 0xc35, 0x5, 0x2, 0xb, 0x6, 0x8, 0x4, 0x9, 0x800000000000000, 0x4]}, &(0x7f0000000780)=0x100) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r7, 0x6, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000d80)={0x0, 0xffff}, &(0x7f0000000dc0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000ec0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x9, @mcast2, 0x2}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000180)="9f1ba3a952d60b3ee553979f8f26537824452da447fd944fc6a8eac6f4f6585f3f0ddc4a6a24fc572ab41eb35af5b24b3045b1af31d956e3696c33b4ef8f35b6742c40e6787c3f0e1681e5e10e2d54c0362dbfe09b441e1b86b76c0fd53cb86914bf39c8c9de83", 0x67}, {&(0x7f0000000280)="56a3f3c6817cccb9ab92b4f0c2cf90690673d3af5549722003fd132c06dc7de1c1fbe4399f30da8335344852b89d7bf30d5952b495957589b811bf7cc7ca0ac6bc936b3cf62502cf4444daf9c24c694d3cc335ffe91223dbabd603db6cfac32c928d967ffb2a83e5f0b932bfc2db13a618b8c7dd0f24119b4d155b3cb7314857ecea68070451ee128a4d298fecf6f49acee837a176971196195366867b923a5b8125714eae01f2564e426ba5d5e0c4e2041a563da1e5c8d3c54791ef5f1be2ec9514464b994bf64cdf20d12992e101fce3588d9276737f4dc7800afa", 0xdc}, {&(0x7f0000000380)="be66a306e37a47be1e8996d9412d7b03ade64f6f187d296d8c8d83951ca30e5cf930b7bf150b7c00935c285e0e9ac9b367a2d7d719b62ce971c0611da87051d42c585dd2cd3be20c1566b42beb86eac5932164e7301d2a5ebf325c5e20ec8574fc3adddc54a79febcddc06973279af24f8c461bb0cd66039b88adfb51a0ec6e51f8c5cd85eb0bce3dd7b5d7b5a941617c78a46bf3ccf83", 0x97}, {&(0x7f00000004c0)="aa04e3e9568c60c854776f3e7a30bcb1602f523be538e42305495258af4b0447c5bcaa29b579f5dd50ce5ca1cec5ce50e0c798ad25788ddf872fc986b8ebfaa2e660f206eb0d50f397579cef6717938860ca2a827a7add5221e6c56477a112c41e53c76fd784ffcc58284021e478350c8f4a44631c51ac7c2048c84a196362c7db6ce58012cf9a4d7675c390a16e9a30d580296b69b746bf25ae18754b8adcddc64c5a66c47dd11afdcd8965e7719b20f23a748cd9be08e048ed0784af0e4dfbde306afa9c6baa752f913cf153581e9fcda07c", 0xd3}, {&(0x7f00000005c0)="e00c101a95bebc5f2496a5e41a4ef78c7a9bb7283d89a219e54b3fcf77e99e2fec935f0c2ea822dde6da8e8a823711f8d9c36f805e6caa0792ac1cfcbd", 0x3d}, {&(0x7f0000000600)="99b91b090d05b304e9ce71dcf61c45abf5778e413f775a7e904822bf7ef69302b6b81250b76fc5aa71a553bc339371510a1a76062bf40a9ddbb3d4a623ce19912608bb7566c0000264", 0x49}], 0x6, &(0x7f0000001180)=ANY=[@ANYBLOB="2000000000000000840000000800000020010000000000000000000000000002300000000000000084000000010000000afa020008000000008000009bb0000001040000030000009c060000", @ANYRES32, @ANYBLOB="20000000000000008400000008000000000000000000000000000000000000013000000000000000840000000100000000010800018000004000000009000000040000000400000004000000", @ANYRES32=r6, @ANYBLOB="20000000000000008400000002000000011b54fdec67b91439f800e100807d620000000000", @ANYRES32=r8], 0xc0, 0x41041}], 0x1, 0x1054) r9 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001980), 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r9, 0xc0f85403, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r10, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) 2.839663371s ago: executing program 3 (id=307): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x210, 0x940c, 0x3002, 0x0, 0x2c0, 0x348, 0x3d8, 0x3d8, 0x348, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@hl={{0x28}, {0x3, 0x6}}, @common=@inet=@recent0={{0xf8}, {0x0, 0xc58, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001500)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="490900000000000000001500000004002b8008000300", @ANYRES32=r5, @ANYBLOB="08002a0000000000050029000100000020002b80040003800800010001040000050002"], 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'veth0_to_bond\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)={0x4, &(0x7f0000000080)=[{0xd719, 0x66, 0x6e, 0x288}, {0xa5, 0x4, 0xf, 0x4}, {0xfff, 0x8, 0x1, 0x1}, {0xe, 0x5, 0xf, 0x6}]}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ac0)=@newqdisc={0x74, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x48, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x8a361e238173eedc}, @TCA_TBF_BURST={0x8, 0x6, 0x698}, @TCA_TBF_PBURST={0x8, 0x7, 0x14fe}, @TCA_TBF_PARMS={0x28, 0x1, {{0x40, 0x2, 0x6, 0x5, 0x2ae, 0x200}, {0x1, 0x2, 0xc0, 0x8, 0x77, 0x2}, 0x6, 0x8000, 0xd28}}]}}]}, 0x74}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000007c8400000000b6a35b0dfb1bc5760b66cac031c262d4ab287061a828e9859811752dbe8c545b3b7dc5dade6a6e5688776f25a37de03718f833cf518956e24c79a718281079f5eb1660117011f9b5b4702556edda18dd508b10214c5a3b071993d979cae26758d170911b5a784aaef83674e2d7b6f1b3fcbc4d13e83271802d7bc2972786cf0239625617fa03654cec5ed0755995ac5de99af14cff1ea2c25699481d324e58902d77febdaef857", @ANYRESOCT=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r7, 0x0, 0x1}, 0x18) r9 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x24ba, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_setup(0x4169, 0x0, 0x0, &(0x7f0000000040)) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000000)=@IORING_OP_MSG_RING={0x28, 0x2, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, 0x0, {0x0, r12}}) ioctl$PERF_EVENT_IOC_ID(r8, 0x80082407, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x8000002, 0x3}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r13, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r14, 0x890b, &(0x7f00000004c0)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, @ethernet={0x6, @local}, @rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x80}, 0x6, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)='veth0_to_bond\x00', 0x592, 0x6, 0xf}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.608902478s ago: executing program 4 (id=311): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16, @ANYBLOB="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"], 0x2ac}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_io_uring_setup(0x17af, &(0x7f0000000380)={0x0, 0xa112, 0x13290}, &(0x7f0000000300), &(0x7f00000000c0)) io_uring_enter(r4, 0x300, 0x3, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="83931e573f4066a9df6eafa6d6d2411476fda9fa62b7940d", 0x18}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@hopopts_2292={{0x18, 0x29, 0x36, {0x2c}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}], 0x30}}], 0x2, 0x40044) syz_open_dev$usbmon(&(0x7f0000001a40), 0x83, 0x301) r5 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x80000000000000}, 0x18) r9 = socket$nl_generic(0x10, 0x3, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), r9) sendmsg$FOU_CMD_ADD(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01002dbd70000000000002"], 0x2c}, 0x1, 0x0, 0x0, 0x20048091}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x2000}]}, 0x2c}}, 0x0) 2.536171484s ago: executing program 0 (id=312): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}, 0x1, 0xd, 0x0, 0x480c5}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x6, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000340)={'bond_slave_0\x00', &(0x7f00000004c0)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}}) close_range(r4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/61, 0x115, 0x3d, 0x0, 0x463, 0x0, @void, @value}, 0x28) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r9}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) 2.426776592s ago: executing program 4 (id=313): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e00000000000103000038000000000000000f00000000002000010004000000000000000000030000"], 0x58) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000d40), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = getpgid(0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x146b1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x205, 0x8401) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2.389039024s ago: executing program 0 (id=316): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x48000) r2 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1008002, &(0x7f0000000180)={[{@grpquota}, {@delalloc}, {@resuid}, {@journal_async_commit}, {@dioread_nolock}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0x1, 0x1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000dfd500007b8af8fffbff0000bfa20000000000618a020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$usbfs(&(0x7f00004b1000/0x4000)=nil, 0x4000, 0x3000000, 0x8010, 0xffffffffffffffff, 0xef0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x15) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) sendto$inet6(r4, 0x0, 0x0, 0xa0f15a6d21a68a81, &(0x7f00000000c0)={0xa, 0x4e23, 0x4, @local, 0x7f}, 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) openat(r2, &(0x7f0000000300)='.\x02\x00', 0x400, 0x2) write$binfmt_script(r7, &(0x7f0000000140)={'#! ', './file0'}, 0xb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000020240), 0x10010) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x9, 0x1, 0x6, 0x0, 0xfffffffffffffffd, 0x3f}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) symlink(&(0x7f0000000580)='.\x02/file1\x00', &(0x7f00000002c0)='.\x02\x00') capget(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000540)={0x6, 0x10, 0x2, 0x0, 0x9, 0x93f}) 2.211810427s ago: executing program 1 (id=318): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') timer_create(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={0x0, 0x268}, 0x1, 0x0, 0x0, 0x50}, 0x40810) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/129, 0x81}, {0x0}, {&(0x7f0000000440)=""/98, 0x62}, {&(0x7f0000000580)=""/200, 0xc8}, {&(0x7f0000000740)=""/234, 0xea}, {&(0x7f00000002c0)}], 0x6) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x2000000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000140)=0x10001, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000cc0)=""/180, 0xb4}}], 0x2, 0x10162, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x3) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x8000003d) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) epoll_create1(0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000740)="95", 0x1}], 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x18, 0x18, &(0x7f0000000380)=@raw=[@alu={0x7, 0x0, 0x1, 0x4, 0x0, 0x50, 0x10}, @map_val={0x18, 0x1, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x558}}, @exit, @jmp={0x5, 0x0, 0x6, 0x3, 0x1, 0x50, 0x1}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @map_val={0x18, 0x6, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000000880)='GPL\x00', 0x2, 0x75, &(0x7f00000008c0)=""/117, 0x40f00, 0x17, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000980)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000a00)={0x2, 0x5, 0x65, 0x8851}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[r8, r1, r7, r1, 0xffffffffffffffff, r7, r8, r7, 0xffffffffffffffff, r1], 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) 1.962820566s ago: executing program 3 (id=320): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x800000000000005, 0xc201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61e, 0xa}, 0x100000, 0x1, 0x0, 0x6, 0x40, 0x40000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x4, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}]}, 0x38}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000780)='sched_switch\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0258ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090810000000000000040000", 0x58}], 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0xfd, 0x0, 0x7fff0000}]}) pidfd_getfd(r6, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x80) r7 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f00000001c0)={0x0, 0xe, 0xcf, 0xa09, 0xe0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r4}, 0x18) r8 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) gettid() ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r8, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r9 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r9, 0x80045505, &(0x7f0000000000)=0x1) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {0x0, 0x20be}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x40000000}, {}, {}, {0x80000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) faccessat(r3, &(0x7f0000000180)='./file0\x00', 0xc) 1.960403836s ago: executing program 0 (id=330): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) getrusage(0x0, &(0x7f0000000780)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) 1.959778656s ago: executing program 2 (id=321): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0xfffffffe, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x34}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000040)='timerslack_ns\x00') write$tun(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xfce) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}], 0x1c) listen(r3, 0xfff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000dc0)={0x0, 0x61, 0x0, 0x0, 0x0, "0e00000000000000000000000000f7ffffff00"}) syz_open_pts(r4, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) getpeername(r3, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000000000000000000010", @ANYRES32=r10, @ANYBLOB="000000000000000008000300", @ANYRES32=r9], 0x28}, 0x1, 0x8}, 0x0) 1.932809078s ago: executing program 1 (id=322): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) r4 = inotify_init1(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r5 = socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x129c81, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000003f40)={{0x1, 0x1, 0x18, r2, {0x9}}, './file0\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000040c0)=@bloom_filter={0x1e, 0x1, 0x8, 0x8001, 0x20, 0x1, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x2, 0xd, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004000)={0x6, 0x3, &(0x7f0000002e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6}}, 0x0, 0x10, 0x1000, &(0x7f0000002f00)=""/4096, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003f00)={0x5, 0xb, 0x4, 0x3ff}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000003f80)=[r6, r1, r0, r0, r1, r0], &(0x7f0000003fc0)=[{0x1, 0x3, 0xf, 0x6}, {0x3, 0x4, 0x3}], 0x10, 0x7, @void, @value}, 0x94) write(r5, &(0x7f0000000600), 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r9, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r9, 0x11, 0x2, @broadcast}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmmsg$inet(r3, &(0x7f0000002cc0), 0x0, 0x4009) inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0xa4000061) 1.77301859s ago: executing program 3 (id=323): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x200, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000002bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, &(0x7f0000000140)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) io_uring_enter(r3, 0x1e76, 0x0, 0x6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_targets\x00') socket$igmp(0x2, 0x3, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000001080)='smaps_rollup\x00') mlockall(0x3) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000a00)=""/197, 0xc5}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d00000018010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000040)={'bond0\x00', @ifru_names='lo\x00'}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) mknod(0x0, 0x10, 0x6) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1.49698596s ago: executing program 4 (id=324): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7fa962bfffff, 0x13012, r0, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x3280040, &(0x7f0000000400), 0x3, 0x57b, &(0x7f0000000680)="$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") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x200c1e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x8, 0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, @ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x0, 0x0, 0x0, 0xd66}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0xff, 0x0, 0xfffffffc, 0x0, @mcast1, @mcast2={0xff, 0x5}, 0x0, 0x0, 0x0, 0x400}}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(0xffffffffffffffff, &(0x7f0000004340)=[{&(0x7f0000002080)="4f7f61bfe7ec271202403a540b524a03bda1e44111dd69d3924090d27ac2f6b2c654d94690a10a33d0", 0x29}], 0x1) 1.403407727s ago: executing program 4 (id=325): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xffffffbfffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000740)='x\x18#\xc4\xc93P9\xb0\x96z\xc5\xcf\xb6\xfb\x9f!k\x80&\x1aBw\xd0H&\x8f8u\xb6\x0f>\xbbhw\xb8\xdb\xf9)\x06B\x9f\x8cl\xe9\x84\xad\xd3\x89$\xe43=\xa7\xf2\xc0\f8\x06\xca\x02w\x17\x84N3Rg\x8e\a\xf6\x13\x8d~\x1b1+;;\xe5y\x12iB$\x040`\xeb\'Ho\xd3\x90-d\xc2\xbf\x8b\x1e\xcb\xaf\x9c4g}8\x00\x00\x00\x00\x00I\x95~H5\xd1\xbd\xa1\x8c\x99w\xdf\xb1\x19\x87\xf6R Ds\xd7\x85=\xcbu\xef\xcc\r\xf3\'\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb50\xb2\xe8J\xe7\xd3W\x17\xcd\x19?\x16\x1e\xa4\xa9\x10M\x96\xd5,iL\xe85\x9fc\xfa\xed\xb7\xc9\v2\'\xea\x89\xc8\x88\xa8\xcf\xa3\xd0\x92\x86\xab\x8aU2\xb4w\xef\x1a\xe1\xb9\x85f(\x1eX\xce\"\x82E\xc9Se\xff\xf1\x16\x94\xea\xb5\xa8f\xe4\x1dR\x02)x\x16\xdf\xd4Q-\xd0\xa4\x94W\xbdD\xf1\xe9f`\xd30\xf1$\xd0]\x8a\x97\x92)M\xb6\x8e\x13~B\b\xd5\x00l\x9b\xb3(8K;\xdd\xd7\xb9\x96.~\xecKFT\xd7\x02\xc5v\xa2\xb0o\xa6\xf0\xa7\xdc\xf0\xb9\xcfc%\xaa\xe7\xe5\x18V\x1f\x83\xd8\x95K\x12\xf6\x8a\xe1\xcc{`S>\x95\x95|\xebt\xfe\xfdg;\"d\t\xff\xfeVa\xb4\xcaVWo\x01\x94\x00\x00') ioprio_set$pid(0x3, 0x0, 0x2007) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = openat(0xffffffffffffff9c, 0x0, 0x103642, 0x0) readahead(r1, 0x6, 0x4) symlink(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='./file0\x00') r2 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x9, 0x3, 0x0, &(0x7f0000048000), 0x800001) socket$nl_netfilter(0x10, 0x3, 0xc) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r3 = syz_clone(0x800, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$getregset(0x21, r3, 0x0, &(0x7f0000000100)={0x0}) fcntl$notify(0xffffffffffffffff, 0x402, 0x2b) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000003d) openat(0xffffffffffffffff, 0x0, 0x2a040, 0x4) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)='system_u:object_r:checkpolicy_exec_t:s0\x00', 0x28, 0x3) ptrace$setopts(0x4200, r3, 0xffffffffffffff91, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) 1.094269749s ago: executing program 2 (id=326): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000007c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x84282, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x1a) pwrite64(r4, &(0x7f00000000c0), 0x0, 0x9000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r7) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf1d, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe, 0x3}, {}, {0x5, 0xfff1}}}, 0x24}}, 0x4000000) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f0000001c40)=@raw={'raw\x00', 0xc01, 0x3, 0x1230, 0x10e8, 0x5002004a, 0x0, 0x10e8, 0x0, 0x1198, 0x3c8, 0x3c8, 0x1198, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'wg2\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "53f99237f41c832fc8969da1f2b7a86ddedeb7587f1590839a7a3acebc0f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1290) r12 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r4, r12, 0x0, 0x80000000) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x1, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r13}, 0x18) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000840)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 970.882649ms ago: executing program 2 (id=327): socket$key(0xf, 0x3, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x82000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f00000004c0)="$eJzs3c1vFVUbAPBnpp+07/u2kDcqLqSJMZAoLS1giDER9oTgx85VpYUghRJao0USS4IbE+PGhYkrF+J/oSRuXbh14caVISHGsBBD5Jq5nSnT23tLv+69pff3S4aeM8Odc6bw9Jl7es7cADrWSPZHGrE/Iq4mEUOlY92RHxxZ+nv3/7xxLtuSqFTe/iOJG58ki+VzJfnXwfzF/wxF8nMasa9rdbtzC9cvTc7MTF/L62Pzl6+OzS1cP3zx8uSF6QvTVyZenThx/NjxE+NHtnR9aal8+tb7Hw59dubdb79+mIx/9+uZJE7Go7xv2XXVvrZvSy1n37ORqCx5UN6ffV9PbPHcO8VfQ8X/k8eS2h3sWOcjIouwnoh4Noaiq/SvORSfvtnWzgFNVUmiyFFAx0k2Ff/9298RoMWK+4DivX2998GrpU2+KwFa4d6ppQGppdjviYgi/ruXxgajvzo2MHA/WTHOk+TjBluVtfHTj2duZVs0GIcDmmPxZjHKXZv/k2psDkd/tTZwP10R/2lpy/a/tcn2R2rq4h9aZ/FmRDyX5//e2FD8j5Ti/71Nti/+AQAAAAAAYPvcORURr9Sb/5cuz//prTP/ZzAiTm5D+0/+/V96Ny8k29AcUHLvVMTrdef/Ls/xHe7Ka/+tzgfoSc5fnJk+EhH/i4hD0dOX1cdrzlueIXz4831fNWq/PP8v27L2i7mA+ZnudtcsxJ2anJ/c6nUDEfduRjxfnf97IN+zcv5Plv+TOvk/i++r62xj30u3zzY69uT4B5ql8k3Ewbr5//HtdrL28znGqvcDY8VdwWovfPzF943aF//QPln+H1g7/vuS8vN65jZ2/t6IOLrQXWl0fLP3/73JO13F+TMfTc7PXxuP6E1Or94/sbE+w25VxEMRL1n8H3px7fG/5fv/UhzuiYjFdbb5zKPB3xodk/+hfbL4n1o7/w+vzP8bL0zcHv6hUftn15X/j1Vz+qF8j/E/KFv9PI71BmhbugsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT7k0Iv4TSTq6XE7T0dGIwYj4fwykM7Nz8y+fn/3gylR2rPr5/2nxSb9DS/Wk+Pz/4VJ9oqZ+NCL2RsSXXXuq9dFzszNT7b54AAAAAAAAAAAAAAAAAAAA2CEGq2v+K3216/8zv3e1u3dA03XnX8U7dJ7uTb+y0retHQFabvPxDzzt1h//PU3tB9B6jeP/wcNKVUu7A7SQ+3/oXJuMf78ugF1A/odOtc4xvf5m9wNoB/kfAAAAAAB2lb0H7vySRMTia3uqW6Y3P2ayP+xuabs7ALSNObzQubpn290DoF28xweS5dLfdRf7N579nzSnQwAAAAAAAAAAAADAKgf3W/8PnWrt9f/m9sNutsb6/3rB73EBsIs0/ugPuR92O+/xgSdle+v/AQAAAAAAAAAAAGAH6L9+aXJmZvra3MLTV3hjZ3RjY4XFyR3RjW0tPGrOmXsiYmdcYKsLxSM42tiNNv9cAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAlv0bAAD//1VjJ6k=") prctl$PR_SET_CHILD_SUBREAPER(0x24, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x2a020400) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_io_uring_setup(0x5c23, &(0x7f0000000240)={0x0, 0x10, 0x13290, 0x0, 0x3}, &(0x7f0000000440)=0x0, &(0x7f0000000ac0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000400)='./file0/../file0\x00'}) io_uring_enter(r2, 0x1, 0x0, 0x1, 0x0, 0x1000000) 491.650034ms ago: executing program 4 (id=328): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x800000000000005, 0xc201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61e, 0xa}, 0x100000, 0x1, 0x0, 0x6, 0x40, 0x40000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x4, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x404c801) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xc40a, &(0x7f0000000380)={[{@noblock_validity}, {@nouid32}, {@nobh}, {@minixdf}, {@acl}, {@usrjquota, 0x2e}, {@grpquota}, {@nodiscard}, {@jqfmt_vfsv0}, {@noload}], [], 0x2c}, 0x84, 0x45e, &(0x7f0000000480)="$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") writev(r1, &(0x7f0000000140), 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) r6 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f00000001c0)={0x0, 0xe, 0xcf, 0xa09, 0xe0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r4}, 0x18) r7 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) gettid() ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 486.938675ms ago: executing program 0 (id=339): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_create(0x6) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0xd, 0x3, 0x6, 0x1, 0x846d, 0x9}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x3, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x44080) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 485.214885ms ago: executing program 2 (id=329): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f00000046c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000580)=""/161, 0xa1}, {&(0x7f00000003c0)=""/114, 0x72}, {&(0x7f00000006c0)=""/109, 0x6d}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/106, 0x6a}, {&(0x7f0000000b00)=""/151, 0x97}, {&(0x7f0000000bc0)=""/183, 0xb7}, {&(0x7f00000009c0)=""/75, 0x4b}], 0x8, &(0x7f0000000d00)=""/177, 0xb1}, 0x4}, {{&(0x7f0000000dc0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e40)=""/110, 0x6e}, {&(0x7f0000000ec0)=""/128, 0x80}, {&(0x7f0000000f40)=""/90, 0x5a}, {&(0x7f0000000fc0)=""/169, 0xa9}, {&(0x7f0000001080)=""/22, 0x16}, {&(0x7f00000010c0)=""/40, 0x28}], 0x6}, 0xd}, {{&(0x7f00000011c0)=@ax25={{0x3, @netrom}, [@remote, @remote, @netrom, @null, @default, @netrom, @rose, @bcast]}, 0x80, &(0x7f0000001480)=[{&(0x7f0000001240)=""/237, 0xed}, {&(0x7f0000001400)=""/45, 0x2d}, {&(0x7f0000001440)=""/35, 0x23}], 0x3}, 0x8001}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/43, 0x2b}], 0x1, &(0x7f0000001540)=""/26, 0x1a}, 0x3ff}, {{&(0x7f0000001580)=@in, 0x80, &(0x7f0000002700)=[{&(0x7f0000001600)=""/27, 0x1b}, {&(0x7f0000001640)=""/178, 0xb2}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x3, &(0x7f0000002740)=""/194, 0xc2}, 0x7}, {{&(0x7f0000002840)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000028c0)=""/238, 0xee}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/136, 0x88}], 0x3, &(0x7f0000002bc0)=""/217, 0xd9}, 0x200}, {{&(0x7f0000002cc0)=@tipc=@name, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/140, 0x8c}], 0x2, &(0x7f0000003e40)=""/118, 0x76}, 0x1}, {{&(0x7f0000003ec0)=@sco={0x1f, @none}, 0x80, &(0x7f0000004340)=[{&(0x7f0000003f40)=""/226, 0xe2}, {&(0x7f0000004040)=""/99, 0x63}, {&(0x7f00000040c0)=""/133, 0x85}, {&(0x7f0000004180)=""/130, 0x82}, {&(0x7f0000004240)=""/27, 0x1b}, {&(0x7f0000004280)=""/173, 0xad}], 0x6}, 0x8}], 0x8, 0x21, &(0x7f00000045c0)={0x77359400}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00'}, 0x10) 414.11492ms ago: executing program 3 (id=331): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x108, 0x25, 0x148, 0x0, 0x60, 0x228, 0x2a8, 0x2a8, 0x228, 0x2a8, 0x3, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x64010101, 0xff, 0xff000000, 'batadv0\x00', 'caif0\x00', {}, {}, 0x62, 0x0, 0x81f1586ddde8655f}, 0x0, 0xd8, 0x108, 0x0, {0x200003ae, 0x7f00}, [@common=@set={{0x40}, {{0x0, [0x1, 0x1, 0x2, 0x4], 0x4, 0x5}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x5}, {0xffffffffffffffff, 0x1, 0x4}, 0x1, 0xffffff01}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {0x152102e86cf61c3}}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@addrtype={{0x30}, {0x1a0, 0xe00}}, @common=@unspec=@statistic={{0x38}, {0x8}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xa, 'syz0\x00'}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x320) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, @perf_config_ext={0x0, 0x1}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040011000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="140100002d0001fffffff3000000000001"], 0x114}], 0x1}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}]}]}], {0x14}}, 0x80}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000005c0)={&(0x7f0000000480)="efc989e3cc2bc2fe17ef98f6883de590661568745347bce572d1d597b8a65b7904b29db7bcfba4b2ac7d9b309e075cb3350628a43ab89d057029b6129ed828d9e4769e90779422112da6d2d7112c843e962dabb3c344712bd408dceababb6efb7161897b6eb613b17dcb309a6b0c114b10f147097cf19bc746ddfdfdbb7233766cd94e511b7afe64fc44c4d72f6fe7df0d5eeda13e133372ede0341e4516ac1554a4f3ff52ee269fecbf66d51409016c66543f17df9798141e445e412eaecc71de92761503f277ba6b8d147c56a77a799c833ee7563684dbbecbf444cc6866a9c2f5299d7c27212bb6ccdd7c2760cac15d3cba1b45b56d", &(0x7f0000000940)=""/180, &(0x7f0000000a00)="b9223d4a9682e95d2cf8fb5e45f63e1716bf0e644d337099c0135011374d17e866c9522a3a241817c12364034f791b02962cba5faf72c3546ec13fd513459c50e110a511936b11b16217f47383cacf4bb11f8968b19e0d6c9f3032ba7df0c11b1d79b9f1f45ce937d7d0a25d5511a93870c6b8385cbf3cd21fa45d932b41cb79dcc581cf0d29ef98cb42cab267c19c88190bffaf9b5312bc69d51040eb73eed650b473f0644463a787e1b9702853996ac4dd", &(0x7f0000000ac0)="5a853e6488a63edabef1a05177c4854bd85139fc8dcf345dae7ee228a1fc69ea1126e353b3257683f16f7de50c03bbc3e43a21295e6d36c07d6e13ae6a908ffca1e89f437aaa2efdd00db86c82501106851f83eb249982cd74fa02f7da902e4fa95975095adfb5caaf9fc09723d22bb0458af4277835c94cbf6ae989720b225c766065cd9d934dd9c85d31c30a35f76dcc2b68e799ca58362bed1f06fa8f610f3525c2ecc6df8aba4edddf40a90e52f1956b392f9e4722527378ff01ade0cf5a69b031f3bd437433ecc95094eaca6bd6147c3777d151db2f5be0d3d68ffa88f7b264a735d1b3f4697a5f74b1f2ef754d2ccaa6df7b", 0x9, r3, 0x4}, 0x38) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@loopback={0xfec0ffff00006600}, 0x8000000, 0x0, 0x1, 0x1}, 0x29) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x88800) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x60, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000008ac1414"], 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) getegid() sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e14", 0x1a}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c91df", 0x18}], 0x2}, 0x0) 349.515805ms ago: executing program 2 (id=332): arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x18) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x39}, 0x9}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip6_tables_targets\x00') r4 = socket(0x10, 0x3, 0x6) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x10], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4]}}}}]}, 0x88}}, 0x80) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000d40)={0x0, 0x7000003, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) sendfile(r2, r3, 0x0, 0x3) r8 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r8, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)='/', 0x1}], 0x1, 0x0, 0x0, 0x40}, 0x0) accept4(r1, 0x0, 0x0, 0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r9, 0xffffffffffffffff, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) writev(r10, &(0x7f0000000080)=[{&(0x7f0000000100)="ac1e92ab564103854ae12031b172e51915a9599d04c81bc07628e5b16e387ac9fb38d45814f3c60a6eeea39b0e3e8ecbf39bf372db4917e4e40e41b3e0330fc2b463ef482cc3314e92fa70f9909c449ea9b9b239513ef48d09208ee61a0b6617373e4dc8fb5a25ead720bad3fa037baeb10546ee24584a68856342286237134899c6053dc91f787bdc776b395383081b80ace155ef3dc52dd1f24c3bad0d123a926387e09bd271ccb2f0", 0xaa}, {&(0x7f0000000040)="370096315b500dbe149d01800000000000000907070000000f0000ff3f13000000170a001700000000b4284e620d00030001362564aa58", 0x37}, {&(0x7f00000001c0)="8f80fb077cb64deb5fe9dd5cbf80fa711471e0a9ce68842f63a678078c4afc31fdcd2d475f79a1c6b1c85b729a836843275de0a9e6a6c500a8519fddfac49d9f9a6bc499b994c133c4ef0a51f3bdc816760ff4e314661e87fb278172d385e20f790a8fa1b6fb8b99c75da8ed4aaddc8af94bae48dc89bb3af4175d1f064cc7de5f015441700953acc0cbcb582d643287ab73c1c330642ca102e2fbf8d3e490d979424523193ba45d95b9cf10", 0xac}], 0x3) socket$inet(0x2, 0x6, 0x9) 267.34278ms ago: executing program 4 (id=333): r0 = perf_event_open(&(0x7f0000001680)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x1, 0x0, 0x1a15fe, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffdb7, 0x3}, 0x100000, 0x4, 0x0, 0x6, 0x100, 0x0, 0x4, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) ppoll(&(0x7f0000001a80)=[{r0, 0x400}, {r0}, {r1, 0x32}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0x800}], 0x5, &(0x7f0000001b00), 0x0, 0x0) r2 = syz_io_uring_setup(0x3bc1, &(0x7f0000000780)={0x0, 0x9432, 0x1000, 0x2, 0x289}, &(0x7f0000000540)=0x0, 0x0) syz_io_uring_submit(r3, 0x0, 0x0) io_uring_enter(r2, 0x567, 0x72, 0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x5) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x6, 0xfffffffc, 0x9, 0x40, 0x0, "7add52d3e9bd5a8e0000000000000000000b00"}) ioperm(0x0, 0x1, 0x2) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x200100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r6, @ANYRESHEX=r6], 0x20) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x200, 0x0, 0x1, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) creat(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000001b80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe, &(0x7f0000000180)={[{@noload}, {@lazytime}, {@data_ordered}, {@bsdgroups}, {@lazytime}, {@nolazytime}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") readv(r7, &(0x7f0000001600), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r11, &(0x7f0000001780), &(0x7f0000001800)=0x6e) 157.553819ms ago: executing program 2 (id=334): bpf$MAP_CREATE(0x0, 0x0, 0x48) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000740)=@OVL_FILEID_V1={0xbe, 0xf8, {'\x00', {0x0, 0xfb, 0xbb, 0x2, 0xc6, "334352de37b9b5b345577b1eabbe54dd", "4efd00cb2f06edfe3c75bff2d307482e2e1c50fe3a177bae5db1e07102365bc73df09ee41851bf9f01bea8559b32e9f1715ddf46b73d43f0158971fff476ef686c89e9afd5453a9b071470c49d4557c3dd00199e1da0971a9684b9eb2fb7769ae7d5306cde09a67b7242bd23269bf9d9a99dd9fda6794fa5e8b922c3370af6ee7d7d48b5c9ce77879232ce99d583945f1e82c1e5c7f75a5570b62c87db1c2a0f9797a9cb4ec6"}}}, &(0x7f0000000500), 0x1000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'nat\x00', 0x7003, [0x80002, 0x40009, 0x5, 0x1]}, &(0x7f0000000100)=0x54) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0x80}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknod$loop(0x0, 0x2, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r5, 0x1276, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x70) 0s ago: executing program 3 (id=335): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) r5 = socket(0x2, 0x80805, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, 0x4}, @nl=@kern={0x10, 0x0, 0x0, 0x2000}, @nfc={0x27, 0x0, 0x1, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x6, 0x4}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x20, 0xc, &(0x7f0000001780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x2, 0xffffffff}, @const={0x0, 0x0, 0x0, 0x4}, @func_proto={0x2, 0x0, 0x0, 0x12, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') preadv(r6, &(0x7f0000002240)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800090000000000000000001c14"], 0x24}}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x50000) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) kernel console output (not intermixed with test programs): [ 21.038134][ T29] audit: type=1400 audit(1739405126.045:81): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.2' (ED25519) to the list of known hosts. [ 26.252717][ T29] audit: type=1400 audit(1739405131.265:82): avc: denied { mounton } for pid=3284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.253741][ T3284] cgroup: Unknown subsys name 'net' [ 26.275498][ T29] audit: type=1400 audit(1739405131.265:83): avc: denied { mount } for pid=3284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.303185][ T29] audit: type=1400 audit(1739405131.285:84): avc: denied { unmount } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.442577][ T3284] cgroup: Unknown subsys name 'cpuset' [ 26.448740][ T3284] cgroup: Unknown subsys name 'rlimit' [ 26.560357][ T29] audit: type=1400 audit(1739405131.565:85): avc: denied { setattr } for pid=3284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.583697][ T29] audit: type=1400 audit(1739405131.565:86): avc: denied { create } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.604266][ T29] audit: type=1400 audit(1739405131.565:87): avc: denied { write } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.619171][ T3289] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.624629][ T29] audit: type=1400 audit(1739405131.575:88): avc: denied { read } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.653435][ T29] audit: type=1400 audit(1739405131.575:89): avc: denied { mounton } for pid=3284 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.678216][ T29] audit: type=1400 audit(1739405131.575:90): avc: denied { mount } for pid=3284 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.683214][ T3284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.701687][ T29] audit: type=1400 audit(1739405131.645:91): avc: denied { relabelto } for pid=3289 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.858141][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 27.871153][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 27.898508][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 27.907478][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 27.950409][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.985068][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.992300][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.999442][ T3296] bridge_slave_0: entered allmulticast mode [ 28.006033][ T3296] bridge_slave_0: entered promiscuous mode [ 28.023561][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.030710][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.037915][ T3296] bridge_slave_1: entered allmulticast mode [ 28.044371][ T3296] bridge_slave_1: entered promiscuous mode [ 28.059115][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.066344][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.073533][ T3297] bridge_slave_0: entered allmulticast mode [ 28.080041][ T3297] bridge_slave_0: entered promiscuous mode [ 28.100414][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.107503][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.114721][ T3297] bridge_slave_1: entered allmulticast mode [ 28.121133][ T3297] bridge_slave_1: entered promiscuous mode [ 28.133970][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.158953][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.174889][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.182000][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.189205][ T3309] bridge_slave_0: entered allmulticast mode [ 28.195652][ T3309] bridge_slave_0: entered promiscuous mode [ 28.202623][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.209690][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.216981][ T3309] bridge_slave_1: entered allmulticast mode [ 28.223431][ T3309] bridge_slave_1: entered promiscuous mode [ 28.238288][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.245489][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.252704][ T3299] bridge_slave_0: entered allmulticast mode [ 28.259000][ T3299] bridge_slave_0: entered promiscuous mode [ 28.280546][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.294228][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.301340][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.308682][ T3299] bridge_slave_1: entered allmulticast mode [ 28.315065][ T3299] bridge_slave_1: entered promiscuous mode [ 28.325879][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.333002][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.340299][ T3303] bridge_slave_0: entered allmulticast mode [ 28.347038][ T3303] bridge_slave_0: entered promiscuous mode [ 28.359548][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.369295][ T3296] team0: Port device team_slave_0 added [ 28.375800][ T3296] team0: Port device team_slave_1 added [ 28.385988][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.393239][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.400387][ T3303] bridge_slave_1: entered allmulticast mode [ 28.406838][ T3303] bridge_slave_1: entered promiscuous mode [ 28.413958][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.442855][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.457529][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.472089][ T3297] team0: Port device team_slave_0 added [ 28.478730][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.488086][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.495074][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.521342][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.537154][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.551257][ T3297] team0: Port device team_slave_1 added [ 28.561766][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.568779][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.594809][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.606358][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.616276][ T3309] team0: Port device team_slave_0 added [ 28.638278][ T3309] team0: Port device team_slave_1 added [ 28.653875][ T3299] team0: Port device team_slave_0 added [ 28.660643][ T3299] team0: Port device team_slave_1 added [ 28.675236][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.682225][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.708139][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.719919][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.727000][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.752934][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.773689][ T3303] team0: Port device team_slave_0 added [ 28.779674][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.786649][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.812591][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.830561][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.837565][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.863709][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.875050][ T3303] team0: Port device team_slave_1 added [ 28.887330][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.894302][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.920277][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.938489][ T3296] hsr_slave_0: entered promiscuous mode [ 28.944573][ T3296] hsr_slave_1: entered promiscuous mode [ 28.950639][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.957681][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.983632][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.018477][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.025461][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.051526][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.062855][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.069811][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.096002][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.109454][ T3297] hsr_slave_0: entered promiscuous mode [ 29.115522][ T3297] hsr_slave_1: entered promiscuous mode [ 29.121323][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.128920][ T3297] Cannot create hsr debugfs directory [ 29.156636][ T3303] hsr_slave_0: entered promiscuous mode [ 29.162765][ T3303] hsr_slave_1: entered promiscuous mode [ 29.168537][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.176117][ T3303] Cannot create hsr debugfs directory [ 29.206812][ T3299] hsr_slave_0: entered promiscuous mode [ 29.214014][ T3299] hsr_slave_1: entered promiscuous mode [ 29.219968][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.227602][ T3299] Cannot create hsr debugfs directory [ 29.235184][ T3309] hsr_slave_0: entered promiscuous mode [ 29.241149][ T3309] hsr_slave_1: entered promiscuous mode [ 29.247036][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.254625][ T3309] Cannot create hsr debugfs directory [ 29.445949][ T3296] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.456520][ T3296] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.465127][ T3296] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.475868][ T3296] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.496482][ T3297] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.505221][ T3297] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.514334][ T3297] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.526488][ T3297] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.548206][ T3303] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.556932][ T3303] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.569860][ T3303] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.583859][ T3303] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.626931][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.636754][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.645687][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.655217][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.663770][ T3309] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.672732][ T3309] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.685189][ T3309] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.696182][ T3309] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.711911][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.746802][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.766107][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.773220][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.782126][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.789306][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.810154][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.845681][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.857217][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.864375][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.873381][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.880494][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.923658][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.934207][ T3297] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.944739][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.966453][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.980266][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.994594][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.003710][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.010825][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.025766][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.038333][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.045496][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.060328][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.067468][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.082987][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.093224][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.110400][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.117481][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.128526][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.135594][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.144366][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.151423][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.168168][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.178702][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.196190][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.282999][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.329994][ T3296] veth0_vlan: entered promiscuous mode [ 30.355555][ T3296] veth1_vlan: entered promiscuous mode [ 30.380452][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.416972][ T3297] veth0_vlan: entered promiscuous mode [ 30.425265][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.433889][ T3296] veth0_macvtap: entered promiscuous mode [ 30.442826][ T3297] veth1_vlan: entered promiscuous mode [ 30.450887][ T3296] veth1_macvtap: entered promiscuous mode [ 30.478235][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.498354][ T3297] veth0_macvtap: entered promiscuous mode [ 30.515715][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.526738][ T3296] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.535683][ T3296] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.544446][ T3296] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.553218][ T3296] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.564887][ T3297] veth1_macvtap: entered promiscuous mode [ 30.575501][ T3303] veth0_vlan: entered promiscuous mode [ 30.595751][ T3303] veth1_vlan: entered promiscuous mode [ 30.606317][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.616859][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.628070][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.661264][ T3296] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.661309][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.686446][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.697276][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.705628][ T3299] veth0_vlan: entered promiscuous mode [ 30.714245][ T3309] veth0_vlan: entered promiscuous mode [ 30.733277][ T3297] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.742148][ T3297] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.750853][ T3297] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.759647][ T3297] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.772276][ T3299] veth1_vlan: entered promiscuous mode [ 30.778825][ T3309] veth1_vlan: entered promiscuous mode [ 30.793914][ T3303] veth0_macvtap: entered promiscuous mode [ 30.809257][ T3303] veth1_macvtap: entered promiscuous mode [ 30.821409][ T3309] veth0_macvtap: entered promiscuous mode [ 30.835543][ T3299] veth0_macvtap: entered promiscuous mode [ 30.844032][ T3299] veth1_macvtap: entered promiscuous mode [ 30.850813][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.861378][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.871271][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.881824][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.892564][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.908920][ T3309] veth1_macvtap: entered promiscuous mode [ 30.924654][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.935232][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.945106][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.950990][ T3441] loop3: detected capacity change from 0 to 512 [ 30.955567][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.961350][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.980254][ T3303] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.989114][ T3303] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.998229][ T3303] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.007000][ T3303] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.017796][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.028363][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.038213][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.048816][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.058654][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.069115][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.082461][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.089836][ T3441] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 31.090045][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.099417][ T3441] EXT4-fs (loop3): orphan cleanup on readonly fs [ 31.108276][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.116300][ T3441] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 31.124447][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.140611][ T3441] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 31.149495][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.166091][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.167698][ T3441] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4: bg 0: block 40: padding at end of block bitmap is not set [ 31.176573][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.176587][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.193853][ T3441] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 31.200327][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.212880][ T3441] EXT4-fs (loop3): 1 truncate cleaned up [ 31.221975][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.230651][ T3441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.241519][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.261982][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 31.261997][ T29] audit: type=1400 audit(1739405136.275:129): avc: denied { mount } for pid=3440 comm="syz.3.4" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.265051][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.302359][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.312884][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.322423][ T3441] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #16: comm syz.3.4: corrupted xattr block 31: invalid header [ 31.322762][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.346011][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.352912][ T3441] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 31.357059][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.376081][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.386750][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.396619][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.407157][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.417057][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.427601][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.437449][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.447913][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.458095][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.458915][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.475791][ T3299] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.484613][ T3299] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.493427][ T3299] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.502357][ T3299] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.519076][ T29] audit: type=1400 audit(1739405136.525:130): avc: denied { open } for pid=3445 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.540988][ T29] audit: type=1400 audit(1739405136.525:131): avc: denied { kernel } for pid=3445 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.545796][ T3309] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.568943][ T3309] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.577697][ T3309] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.586481][ T3309] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.636872][ T29] audit: type=1400 audit(1739405136.645:132): avc: denied { prog_run } for pid=3448 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.670000][ T3446] loop3: detected capacity change from 0 to 512 [ 31.676996][ T3446] EXT4-fs: Ignoring removed bh option [ 31.688684][ T29] audit: type=1400 audit(1739405136.675:133): avc: denied { watch watch_reads } for pid=3445 comm="syz.3.6" path="/1" dev="tmpfs" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.711031][ T29] audit: type=1400 audit(1739405136.675:134): avc: denied { bind } for pid=3445 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.730021][ T29] audit: type=1400 audit(1739405136.675:135): avc: denied { name_bind } for pid=3445 comm="syz.3.6" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 31.750631][ T29] audit: type=1400 audit(1739405136.675:136): avc: denied { node_bind } for pid=3445 comm="syz.3.6" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 31.771160][ T29] audit: type=1400 audit(1739405136.675:137): avc: denied { listen } for pid=3445 comm="syz.3.6" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.779490][ T3446] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.791415][ T29] audit: type=1400 audit(1739405136.675:138): avc: denied { connect } for pid=3445 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.804524][ T3446] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 31.888031][ T3456] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 31.907998][ T3446] EXT4-fs (loop3): 1 orphan inode deleted [ 31.913842][ T3446] EXT4-fs (loop3): 1 truncate cleaned up [ 31.921531][ T3446] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.949855][ T3466] loop2: detected capacity change from 0 to 512 [ 31.975051][ T3446] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 31.992339][ T3466] ======================================================= [ 31.992339][ T3466] WARNING: The mand mount option has been deprecated and [ 31.992339][ T3466] and is ignored by this kernel. Remove the mand [ 31.992339][ T3466] option from the mount to silence this warning. [ 31.992339][ T3466] ======================================================= [ 32.032809][ T3466] EXT4-fs: Ignoring removed orlov option [ 32.053001][ T3466] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.066124][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.085991][ T3466] EXT4-fs (loop2): orphan cleanup on readonly fs [ 32.094335][ T3466] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3: bg 0: block 248: padding at end of block bitmap is not set [ 32.124223][ T3466] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.3: Failed to acquire dquot type 1 [ 32.152950][ T3466] EXT4-fs (loop2): 1 truncate cleaned up [ 32.160132][ T3466] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.208723][ T3473] loop3: detected capacity change from 0 to 512 [ 32.221659][ T3359] IPVS: starting estimator thread 0... [ 32.243518][ T3473] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 32.277752][ T3473] EXT4-fs (loop3): orphan cleanup on readonly fs [ 32.293451][ T3473] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 32.311889][ T3474] IPVS: using max 2304 ests per chain, 115200 per kthread [ 32.312116][ T3473] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 32.332944][ T3473] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.8: bg 0: block 40: padding at end of block bitmap is not set [ 32.353332][ T3473] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 32.363051][ T3473] EXT4-fs (loop3): 1 truncate cleaned up [ 32.369119][ T3473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.427355][ T3478] loop4: detected capacity change from 0 to 128 [ 32.460548][ T3478] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.486480][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.503411][ T3478] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 32.687593][ T3309] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.749304][ T3466] syz.2.3 (3466) used greatest stack depth: 9272 bytes left [ 32.934764][ T3496] loop4: detected capacity change from 0 to 512 [ 32.964318][ T3496] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 33.014243][ T3496] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.041981][ T3496] EXT4-fs (loop4): 1 truncate cleaned up [ 33.048273][ T3496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.608523][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.706863][ T3505] lo: entered promiscuous mode [ 33.711694][ T3505] lo: entered allmulticast mode [ 33.738732][ T3507] loop2: detected capacity change from 0 to 512 [ 33.752233][ T3505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=3505 comm=syz.3.17 [ 33.786517][ T3505] SELinux: failed to load policy [ 33.793113][ T3505] process 'syz.3.17' launched './file1' with NULL argv: empty string added [ 33.804625][ T3505] netlink: 36 bytes leftover after parsing attributes in process `syz.3.17'. [ 33.864251][ T3507] EXT4-fs (loop2): too many log groups per flexible block group [ 33.872163][ T3507] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 33.885236][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.902453][ T3507] EXT4-fs (loop2): mount failed [ 34.097306][ T3534] loop3: detected capacity change from 0 to 128 [ 34.104554][ T3534] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 34.134807][ T3532] loop2: detected capacity change from 0 to 512 [ 34.410169][ T3539] loop3: detected capacity change from 0 to 128 [ 35.205178][ T3532] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.24: bad orphan inode 15 [ 35.234270][ T3532] ext4_test_bit(bit=14, block=18) = 1 [ 35.239762][ T3532] is_bad_inode(inode)=0 [ 35.243976][ T3532] NEXT_ORPHAN(inode)=1023 [ 35.248425][ T3532] max_ino=32 [ 35.251627][ T3532] i_nlink=0 [ 35.263513][ T3543] dummy0: entered promiscuous mode [ 35.282466][ T3543] dummy0: left promiscuous mode [ 35.299194][ T3373] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 35.322249][ T3532] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #15: comm syz.2.24: corrupted xattr block 19: invalid header [ 35.344431][ T3535] netlink: 4 bytes leftover after parsing attributes in process `syz.4.20'. [ 35.365958][ T3532] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 35.397927][ T3532] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 35.440544][ T3532] ext4 filesystem being mounted at /2/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 35.477033][ T3550] loop4: detected capacity change from 0 to 512 [ 35.494616][ T3550] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.514398][ T3550] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.564770][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.615144][ T3557] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 35.627161][ T3557] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 35.637693][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz.4.28'. [ 35.646504][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz.4.28'. [ 35.755499][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 35.838450][ T3532] Set syz1 is full, maxelem 65536 reached [ 35.958228][ T3565] netlink: 'syz.0.30': attribute type 1 has an invalid length. [ 36.420972][ T3572] loop1: detected capacity change from 0 to 512 [ 36.430133][ T3572] EXT4-fs: dax option not supported [ 36.444971][ T29] kauditd_printk_skb: 424 callbacks suppressed [ 36.444986][ T29] audit: type=1400 audit(1739405141.405:560): avc: denied { create } for pid=3567 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.470711][ T29] audit: type=1400 audit(1739405141.405:561): avc: denied { shutdown } for pid=3567 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.526146][ T29] audit: type=1326 audit(1739405141.535:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.549477][ T29] audit: type=1326 audit(1739405141.535:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.572887][ T29] audit: type=1326 audit(1739405141.535:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.596162][ T29] audit: type=1326 audit(1739405141.535:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.619714][ T29] audit: type=1326 audit(1739405141.535:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.642901][ T29] audit: type=1326 audit(1739405141.535:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.666332][ T29] audit: type=1326 audit(1739405141.535:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.693138][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 36.748338][ T29] audit: type=1326 audit(1739405141.535:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3571 comm="syz.1.32" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f3c55facde9 code=0x7ffc0000 [ 36.838527][ T3586] loop4: detected capacity change from 0 to 512 [ 36.845789][ T3586] EXT4-fs: Ignoring removed i_version option [ 36.851895][ T3586] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.867710][ T3586] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.879939][ T3586] EXT4-fs (loop4): 1 truncate cleaned up [ 36.886142][ T3586] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.902613][ T3586] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 36.975887][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.166300][ T3600] loop3: detected capacity change from 0 to 256 [ 37.174486][ T3600] vfat: Unknown parameter 'quieþ' [ 37.244783][ T3604] loop3: detected capacity change from 0 to 512 [ 37.266001][ T3604] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 37.281215][ T3604] EXT4-fs (loop3): mount failed [ 37.342531][ T3609] netlink: 8 bytes leftover after parsing attributes in process `syz.3.43'. [ 37.351441][ T3609] netlink: 24 bytes leftover after parsing attributes in process `syz.3.43'. [ 37.417294][ T3610] loop2: detected capacity change from 0 to 128 [ 37.426218][ T3611] netlink: 'syz.3.43': attribute type 3 has an invalid length. [ 37.463723][ T3611] netlink: 'syz.3.43': attribute type 3 has an invalid length. [ 37.506329][ T3610] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.532649][ T3610] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.730594][ T3615] loop1: detected capacity change from 0 to 2048 [ 37.760165][ T3615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.781231][ T3615] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.860900][ T3619] netlink: 8 bytes leftover after parsing attributes in process `syz.0.45'. [ 38.094282][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.141939][ T3627] loop4: detected capacity change from 0 to 512 [ 38.189602][ T3632] Zero length message leads to an empty skb [ 38.213160][ T3627] EXT4-fs (loop4): 1 orphan inode deleted [ 38.224704][ T3634] netlink: 8 bytes leftover after parsing attributes in process `syz.2.48'. [ 38.234018][ T36] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 38.239744][ T3627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.351716][ T3627] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.402646][ T3480] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 38.430774][ T3627] tipc: Started in network mode [ 38.435706][ T3627] tipc: Node identity ac14140f, cluster identity 4711 [ 38.442838][ T3627] tipc: New replicast peer: 255.0.0.255 [ 38.448507][ T3627] tipc: Enabled bearer , priority 10 [ 38.504739][ T56] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 38.517499][ T56] EXT4-fs (loop1): This should not happen!! Data will be lost [ 38.517499][ T56] [ 38.612729][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.666415][ T36] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 1157 with error 28 [ 38.679194][ T36] EXT4-fs (loop1): This should not happen!! Data will be lost [ 38.679194][ T36] [ 38.689026][ T36] EXT4-fs (loop1): Total free blocks count 0 [ 38.695046][ T36] EXT4-fs (loop1): Free/Dirty block details [ 38.700947][ T36] EXT4-fs (loop1): free_blocks=0 [ 38.705918][ T36] EXT4-fs (loop1): dirty_blocks=1168 [ 38.711213][ T36] EXT4-fs (loop1): Block reservation details [ 39.065265][ T3648] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 39.077256][ T3648] bond0: (slave lo): Error: Device can not be enslaved while up [ 39.561839][ T8] tipc: Node number set to 2886997007 [ 39.718227][ T3653] loop2: detected capacity change from 0 to 2048 [ 39.762504][ T3653] loop2: p1 < > p4 [ 39.773859][ T3653] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.826691][ T3656] loop3: detected capacity change from 0 to 1024 [ 39.837462][ T2998] loop2: p1 < > p4 [ 39.852064][ T2998] loop2: p4 size 8388608 extends beyond EOD, truncated [ 39.862101][ T3656] EXT4-fs: Ignoring removed orlov option [ 39.889247][ T3649] loop4: detected capacity change from 0 to 512 [ 39.902687][ T3658] netlink: 160 bytes leftover after parsing attributes in process `syz.2.54'. [ 39.916402][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.918313][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 39.955970][ T3656] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.004283][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 40.028177][ T3615] syz.1.44 (3615) used greatest stack depth: 7208 bytes left [ 40.041097][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 40.044077][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 40.063208][ T3662] netlink: 128 bytes leftover after parsing attributes in process `syz.2.55'. [ 40.103280][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 40.123805][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2, 10) failed: No such file or directory [ 40.194494][ T3665] loop1: detected capacity change from 0 to 512 [ 40.225551][ T3665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.257236][ T3665] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.318904][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.380167][ T3677] netlink: 'syz.1.59': attribute type 4 has an invalid length. [ 40.387821][ T3677] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.59'. [ 40.404479][ T3677] lo speed is unknown, defaulting to 1000 [ 40.411350][ T3677] lo speed is unknown, defaulting to 1000 [ 40.418026][ T3677] lo speed is unknown, defaulting to 1000 [ 40.458860][ T3681] loop1: detected capacity change from 0 to 512 [ 40.468142][ T3677] infiniband sz1: set active [ 40.472889][ T3677] infiniband sz1: added lo [ 40.477621][ T1051] lo speed is unknown, defaulting to 1000 [ 40.506309][ T3677] RDS/IB: sz1: added [ 40.510357][ T3677] smc: adding ib device sz1 with port count 1 [ 40.545957][ T3681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.670409][ T3677] smc: ib device sz1 port 1 has pnetid [ 40.686674][ T3686] loop4: detected capacity change from 0 to 512 [ 40.688041][ T3681] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.693052][ T1051] lo speed is unknown, defaulting to 1000 [ 40.715237][ T3686] msdos: Unknown parameter 'errerrors' [ 40.725846][ T3677] lo speed is unknown, defaulting to 1000 [ 40.765590][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.779845][ T3677] lo speed is unknown, defaulting to 1000 [ 40.818565][ T3677] lo speed is unknown, defaulting to 1000 [ 40.850373][ T3677] lo speed is unknown, defaulting to 1000 [ 40.880813][ T3677] lo speed is unknown, defaulting to 1000 [ 40.914399][ T3677] lo speed is unknown, defaulting to 1000 [ 40.944663][ T3677] lo speed is unknown, defaulting to 1000 [ 40.996139][ T3695] x_tables: ip_tables: udp match: only valid for protocol 17 [ 41.024941][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.060900][ T3697] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.077469][ T3697] netlink: 4 bytes leftover after parsing attributes in process `syz.3.62'. [ 41.086381][ T3697] bridge_slave_1: left allmulticast mode [ 41.092125][ T3697] bridge_slave_1: left promiscuous mode [ 41.097841][ T3697] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.106716][ T3697] bridge_slave_0: left allmulticast mode [ 41.112475][ T3697] bridge_slave_0: left promiscuous mode [ 41.118148][ T3697] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.324292][ T3706] dccp_invalid_packet: P.Data Offset(172) too large [ 41.337119][ T3706] loop1: detected capacity change from 0 to 512 [ 41.354131][ T3706] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 41.375030][ T3706] xt_hashlimit: max too large, truncated to 1048576 [ 41.382696][ T3706] Cannot find set identified by id 0 to match [ 41.462871][ T3715] new mount options do not match the existing superblock, will be ignored [ 41.511271][ T3719] vlan2: entered promiscuous mode [ 41.516623][ T3719] vlan2: entered allmulticast mode [ 41.522016][ T3719] hsr_slave_1: entered allmulticast mode [ 41.536885][ T3721] netlink: 'syz.0.72': attribute type 10 has an invalid length. [ 41.544639][ T3721] netlink: 40 bytes leftover after parsing attributes in process `syz.0.72'. [ 41.544727][ T29] kauditd_printk_skb: 556 callbacks suppressed [ 41.544743][ T29] audit: type=1400 audit(1739405146.545:1125): avc: denied { bind } for pid=3720 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.579866][ T29] audit: type=1400 audit(1739405146.545:1126): avc: denied { setopt } for pid=3720 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.600562][ T29] audit: type=1400 audit(1739405146.595:1127): avc: denied { bind } for pid=3718 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 41.630244][ T3721] team0: Port device geneve1 added [ 41.642834][ T3719] netlink: 4 bytes leftover after parsing attributes in process `syz.1.71'. [ 41.665023][ T29] audit: type=1400 audit(1739405146.675:1128): avc: denied { setopt } for pid=3725 comm="syz.0.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 41.685134][ T3719] hsr_slave_1 (unregistering): left allmulticast mode [ 41.702944][ T3719] hsr_slave_1 (unregistering): left promiscuous mode [ 41.762404][ T29] audit: type=1400 audit(1739405146.765:1129): avc: denied { read } for pid=3718 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 41.795962][ T3729] loop4: detected capacity change from 0 to 8192 [ 41.806121][ T29] audit: type=1400 audit(1739405146.815:1130): avc: denied { mount } for pid=3728 comm="syz.4.75" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 41.831755][ T29] audit: type=1400 audit(1739405146.835:1131): avc: denied { mounton } for pid=3728 comm="syz.4.75" path="/16/file0/file0" dev="loop4" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 41.856110][ T29] audit: type=1400 audit(1739405146.865:1132): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 41.906114][ T29] audit: type=1400 audit(1739405146.905:1133): avc: denied { ioctl } for pid=3732 comm="syz.3.77" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.947812][ T3734] lo speed is unknown, defaulting to 1000 [ 42.329076][ T29] audit: type=1400 audit(1739405147.335:1134): avc: denied { mount } for pid=3738 comm="syz.3.78" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 42.364072][ T3744] __nla_validate_parse: 1 callbacks suppressed [ 42.364096][ T3744] netlink: 14 bytes leftover after parsing attributes in process `syz.1.79'. [ 42.397589][ T3744] lo speed is unknown, defaulting to 1000 [ 42.422694][ T3747] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.671430][ T3373] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 42.730257][ T3761] loop3: detected capacity change from 0 to 128 [ 42.732733][ T3757] lo speed is unknown, defaulting to 1000 [ 42.790502][ T3761] syz.3.85: attempt to access beyond end of device [ 42.790502][ T3761] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 42.912141][ T3763] lo speed is unknown, defaulting to 1000 [ 43.019162][ T3761] syz.3.85: attempt to access beyond end of device [ 43.019162][ T3761] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 43.120233][ T3761] syz.3.85: attempt to access beyond end of device [ 43.120233][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.168662][ T3761] syz.3.85: attempt to access beyond end of device [ 43.168662][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.185916][ T3761] syz.3.85: attempt to access beyond end of device [ 43.185916][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.200147][ T3764] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.201317][ T3761] syz.3.85: attempt to access beyond end of device [ 43.201317][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.219885][ T3768] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.225264][ T3761] syz.3.85: attempt to access beyond end of device [ 43.225264][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.257639][ T3761] syz.3.85: attempt to access beyond end of device [ 43.257639][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.270905][ T3761] syz.3.85: attempt to access beyond end of device [ 43.270905][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.294227][ T3761] syz.3.85: attempt to access beyond end of device [ 43.294227][ T3761] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 43.323421][ T3767] lo speed is unknown, defaulting to 1000 [ 43.346917][ T3764] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.366364][ T3768] loop4: detected capacity change from 0 to 1024 [ 43.397995][ T3768] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.490396][ T3768] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 43.498546][ T3768] EXT4-fs (loop4): orphan cleanup on readonly fs [ 43.498594][ T3773] loop1: detected capacity change from 0 to 128 [ 43.527951][ T3768] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 43.544320][ T3773] vfat: Unknown parameter '' [ 43.587342][ T3773] loop1: detected capacity change from 0 to 512 [ 43.621221][ T3764] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.627588][ T3773] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.631751][ T3768] EXT4-fs (loop4): Remounting filesystem read-only [ 43.652088][ T3768] EXT4-fs (loop4): 1 orphan inode deleted [ 43.664478][ T3768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.676683][ T3768] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 43.685106][ T3768] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.695687][ T3773] EXT4-fs (loop1): 1 truncate cleaned up [ 43.710037][ T3773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.727696][ T3773] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.757546][ T3764] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.795433][ T3780] netlink: 368 bytes leftover after parsing attributes in process `syz.2.91'. [ 43.810679][ T3780] netlink: 4 bytes leftover after parsing attributes in process `syz.2.91'. [ 43.830961][ T3767] syz.4.86 uses obsolete (PF_INET,SOCK_PACKET) [ 43.841757][ T3767] SELinux: policydb version 4384 does not match my version range 15-34 [ 43.850491][ T3767] SELinux: failed to load policy [ 43.864817][ T3359] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 43.885032][ T3764] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.914359][ T3764] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.940703][ T3764] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.946310][ T3764] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.998019][ T3795] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.036074][ T3799] block device autoloading is deprecated and will be removed. [ 44.047440][ T3797] netlink: 128 bytes leftover after parsing attributes in process `syz.1.95'. [ 44.051944][ T3793] lo speed is unknown, defaulting to 1000 [ 44.066870][ T3804] netlink: 16 bytes leftover after parsing attributes in process `syz.4.97'. [ 44.087877][ T3795] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.113375][ T3804] loop4: detected capacity change from 0 to 512 [ 44.119967][ T3804] EXT4-fs: Ignoring removed nobh option [ 44.134304][ T3804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.175541][ T3795] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.187369][ T3808] netlink: 44 bytes leftover after parsing attributes in process `syz.3.98'. [ 44.206608][ T3804] netlink: 4 bytes leftover after parsing attributes in process `syz.4.97'. [ 44.265746][ T3810] vlan2: entered allmulticast mode [ 44.270949][ T3810] bond0: entered allmulticast mode [ 44.276144][ T3810] bond_slave_0: entered allmulticast mode [ 44.281945][ T3810] bond_slave_1: entered allmulticast mode [ 44.323124][ T3795] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.336255][ T3804] netlink: 'syz.4.97': attribute type 10 has an invalid length. [ 44.356894][ T3804] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.364153][ T3804] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.377750][ T3804] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.384939][ T3804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.392348][ T3804] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.399461][ T3804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.410386][ T3804] bridge0: entered allmulticast mode [ 44.416451][ T3804] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 44.453130][ T3795] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.466102][ T3795] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.476947][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.497250][ T3795] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.521933][ T3795] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.638483][ T3821] lo speed is unknown, defaulting to 1000 [ 44.762389][ T3826] lo speed is unknown, defaulting to 1000 [ 44.987642][ T3831] netlink: 8 bytes leftover after parsing attributes in process `syz.4.104'. [ 45.122658][ T3836] netlink: 8 bytes leftover after parsing attributes in process `syz.4.106'. [ 45.131543][ T3836] netlink: 4 bytes leftover after parsing attributes in process `syz.4.106'. [ 45.140378][ T3836] netlink: 'syz.4.106': attribute type 11 has an invalid length. [ 45.199582][ T3836] netlink: '+}[@': attribute type 3 has an invalid length. [ 45.210457][ T3838] Process accounting resumed [ 45.215487][ T3836] netlink: '+}[@': attribute type 3 has an invalid length. [ 45.252646][ T3836] usb usb1: check_ctrlrecip: process 3836 (+}[@) requesting ep 01 but needs 81 [ 45.261682][ T3836] vhci_hcd: default hub control req: 0200 v0000 i0001 l0 [ 45.347509][ T3851] loop4: detected capacity change from 0 to 512 [ 45.363109][ T3851] EXT4-fs: Ignoring removed i_version option [ 45.369180][ T3851] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.387957][ T3851] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.423661][ T3851] EXT4-fs (loop4): 1 truncate cleaned up [ 45.449532][ T3847] loop1: detected capacity change from 0 to 8192 [ 45.456862][ T3851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.685229][ T3865] 9pnet_fd: Insufficient options for proto=fd [ 46.004650][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.101271][ T3875] unsupported nlmsg_type 40 [ 46.146375][ T3875] @: renamed from vlan0 (while UP) [ 46.203707][ T3886] loop4: detected capacity change from 0 to 128 [ 46.268750][ T3886] tipc: New replicast peer: 10.1.1.2 [ 46.274248][ T3886] tipc: Enabled bearer , priority 10 [ 46.285312][ T3899] netlink: 'syz.0.116': attribute type 4 has an invalid length. [ 46.324027][ T3901] xt_hashlimit: max too large, truncated to 1048576 [ 46.357513][ T3903] syz.0.119 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 46.364423][ T3904] lo speed is unknown, defaulting to 1000 [ 46.399235][ T3901] netlink: '+}[@': attribute type 6 has an invalid length. [ 46.406520][ T3901] netlink: '+}[@': attribute type 5 has an invalid length. [ 46.466250][ T3898] wireguard0: entered promiscuous mode [ 46.471819][ T3898] wireguard0: entered allmulticast mode [ 46.567615][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 46.567631][ T29] audit: type=1400 audit(1739405151.575:1373): avc: denied { setopt } for pid=3921 comm="syz.4.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 46.626827][ T3923] team0: Port device team_slave_1 removed [ 46.647835][ T3918] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.718974][ T3918] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.728969][ T29] audit: type=1326 audit(1739405151.725:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3925 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 46.752416][ T29] audit: type=1326 audit(1739405151.725:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3925 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 46.779018][ T29] audit: type=1326 audit(1739405151.785:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3925 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 46.804813][ T29] audit: type=1326 audit(1739405151.815:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3925 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 46.828276][ T29] audit: type=1326 audit(1739405151.815:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3925 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 46.851613][ T29] audit: type=1326 audit(1739405151.815:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3925 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 46.957307][ T3918] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.968766][ T29] audit: type=1400 audit(1739405151.885:1380): avc: denied { mount } for pid=3925 comm="syz.2.123" name="/" dev="configfs" ino=595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 46.991438][ T29] audit: type=1400 audit(1739405151.885:1381): avc: denied { search } for pid=3925 comm="syz.2.123" name="/" dev="configfs" ino=595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 47.013595][ T29] audit: type=1400 audit(1739405151.885:1382): avc: denied { read } for pid=3925 comm="syz.2.123" name="/" dev="configfs" ino=595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 47.076524][ T3885] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 47.090429][ T3930] loop4: detected capacity change from 0 to 512 [ 47.143363][ T3918] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.164793][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.172553][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.180020][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.187539][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.194993][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.202407][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.209847][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.217289][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.230142][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.237591][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.245064][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.252549][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.260022][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.267462][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.274902][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.282337][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.289798][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.297247][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.304725][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.312162][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.319569][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.327181][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.334669][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.342103][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.349499][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.356931][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.364368][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.371820][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.379252][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.386699][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.394123][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.401525][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.409031][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.416466][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.423898][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.431308][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.438752][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.446191][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.453610][ T3373] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 47.536328][ T3373] hid-generic 0000:0003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 47.611353][ T3945] lo speed is unknown, defaulting to 1000 [ 48.065363][ T3950] __nla_validate_parse: 9 callbacks suppressed [ 48.065401][ T3950] netlink: 4 bytes leftover after parsing attributes in process `syz.2.127'. [ 48.101922][ T3950] bridge_slave_1: left allmulticast mode [ 48.107635][ T3950] bridge_slave_1: left promiscuous mode [ 48.113448][ T3950] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.134852][ T3950] bridge_slave_0: left allmulticast mode [ 48.140561][ T3950] bridge_slave_0: left promiscuous mode [ 48.146502][ T3950] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.383325][ T3956] sctp: [Deprecated]: syz.4.128 (pid 3956) Use of int in max_burst socket option. [ 48.383325][ T3956] Use struct sctp_assoc_value instead [ 48.404143][ T3958] netlink: 4 bytes leftover after parsing attributes in process `syz.2.129'. [ 48.413879][ T3958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.421546][ T3958] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.431975][ T3958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.439403][ T3958] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.484721][ T3964] loop1: detected capacity change from 0 to 164 [ 48.496207][ T3964] Unable to read rock-ridge attributes [ 48.530336][ T3964] Unable to read rock-ridge attributes [ 48.536116][ T3964] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 48.577162][ T3970] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.591226][ T3971] netlink: 12 bytes leftover after parsing attributes in process `syz.1.133'. [ 48.600239][ T3971] netlink: 4 bytes leftover after parsing attributes in process `syz.1.133'. [ 48.626735][ T3973] bio_check_eod: 3615 callbacks suppressed [ 48.626752][ T3973] syz.2.134: attempt to access beyond end of device [ 48.626752][ T3973] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 48.646535][ T3970] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.700462][ T3970] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.766013][ T3978] loop1: detected capacity change from 0 to 128 [ 48.777228][ T3970] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.900456][ T3970] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.916965][ T3970] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.928300][ T3970] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.939994][ T3970] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.019724][ T3983] netlink: 16 bytes leftover after parsing attributes in process `syz.2.138'. [ 49.355137][ T3988] lo speed is unknown, defaulting to 1000 [ 49.794543][ T3990] loop3: detected capacity change from 0 to 164 [ 49.807626][ T3990] Unable to read rock-ridge attributes [ 49.847762][ T3994] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 49.885608][ T3996] loop1: detected capacity change from 0 to 128 [ 49.904929][ T3996] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.985536][ T3996] ext4 filesystem being mounted at /25/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.055268][ T4003] loop3: detected capacity change from 0 to 164 [ 50.077507][ T4003] Unable to read rock-ridge attributes [ 50.139231][ T4003] Unable to read rock-ridge attributes [ 50.149144][ T4003] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 50.369961][ T3299] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.479691][ T3918] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.507996][ T3918] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.685690][ T3918] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.739021][ T4015] loop3: detected capacity change from 0 to 128 [ 50.792144][ T3918] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.843360][ T4020] netlink: 160 bytes leftover after parsing attributes in process `syz.1.149'. [ 50.902408][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 51.026224][ T4026] loop1: detected capacity change from 0 to 1024 [ 51.037258][ T4026] EXT4-fs: Ignoring removed orlov option [ 51.049745][ T4026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.119948][ T4030] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 51.246533][ T4029] lo speed is unknown, defaulting to 1000 [ 51.468837][ T4037] lo speed is unknown, defaulting to 1000 [ 51.643016][ T29] kauditd_printk_skb: 603 callbacks suppressed [ 51.643035][ T29] audit: type=1400 audit(1739405156.475:1986): avc: denied { load_policy } for pid=4028 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 51.670317][ T4036] SELinux: policydb version 4384 does not match my version range 15-34 [ 51.770705][ T4036] SELinux: failed to load policy [ 51.930612][ T29] audit: type=1326 audit(1739405156.935:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4039 comm="syz.0.153" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f71875ecde9 code=0x0 [ 51.983324][ T29] audit: type=1400 audit(1739405156.995:1988): avc: denied { create } for pid=4039 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.987359][ T4041] netlink: 'syz.0.153': attribute type 32 has an invalid length. [ 52.010554][ T4041] netlink: 12 bytes leftover after parsing attributes in process `syz.0.153'. [ 52.042230][ T29] audit: type=1400 audit(1739405156.995:1989): avc: denied { setopt } for pid=4039 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.061599][ T29] audit: type=1400 audit(1739405156.995:1990): avc: denied { create } for pid=4039 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.081756][ T29] audit: type=1400 audit(1739405156.995:1991): avc: denied { write } for pid=4039 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.101866][ T29] audit: type=1400 audit(1739405156.995:1992): avc: denied { nlmsg_write } for pid=4039 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.127238][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.199161][ T3885] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 52.210393][ T29] audit: type=1400 audit(1739405157.205:1993): avc: denied { sys_module } for pid=4046 comm="syz.1.154" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 52.286651][ T4057] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 52.398719][ T29] audit: type=1400 audit(1739405157.405:1994): avc: denied { read } for pid=4058 comm="syz.2.160" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 52.438330][ T4067] lo speed is unknown, defaulting to 1000 [ 52.638097][ T29] audit: type=1400 audit(1739405157.635:1995): avc: denied { create } for pid=4062 comm="+|[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 52.661183][ T4066] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.728838][ T4068] team0: Failed to send options change via netlink (err -105) [ 52.747281][ T4068] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 52.756874][ T4068] team0: Port device team_slave_1 removed [ 52.784243][ T4072] lo: entered promiscuous mode [ 52.789129][ T4072] lo: entered allmulticast mode [ 52.796708][ T4072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=4072 comm=syz.2.164 [ 52.819554][ T4066] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.837434][ T4072] SELinux: failed to load policy [ 52.855597][ T4072] netlink: 36 bytes leftover after parsing attributes in process `syz.2.164'. [ 52.896253][ T4066] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.929496][ T4066] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.171304][ T4066] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.206690][ T4066] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.218428][ T4066] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.230018][ T4066] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.277030][ T4076] lo speed is unknown, defaulting to 1000 [ 53.277993][ T4089] netlink: 16 bytes leftover after parsing attributes in process `syz.3.170'. [ 53.403614][ T4092] lo speed is unknown, defaulting to 1000 [ 53.756298][ T4099] futex_wake_op: syz.1.182 tries to shift op by -1; fix this program [ 53.758856][ T4101] new mount options do not match the existing superblock, will be ignored [ 53.803678][ T4099] loop1: detected capacity change from 0 to 164 [ 53.882949][ T4112] x_tables: ip_tables: udp match: only valid for protocol 17 [ 53.899737][ T4114] lo speed is unknown, defaulting to 1000 [ 53.944057][ T4116] netlink: 4 bytes leftover after parsing attributes in process `syz.0.174'. [ 53.953035][ T4116] bridge_slave_1: left allmulticast mode [ 53.958718][ T4116] bridge_slave_1: left promiscuous mode [ 53.964473][ T4116] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.019457][ T4116] bridge_slave_0: left allmulticast mode [ 54.019505][ T4117] loop1: detected capacity change from 0 to 1024 [ 54.025205][ T4116] bridge_slave_0: left promiscuous mode [ 54.025351][ T4116] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.049369][ T4117] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.072859][ T4117] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 54.082958][ T4117] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.091234][ T4117] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 54.101010][ T4117] EXT4-fs (loop1): Remounting filesystem read-only [ 54.108267][ T4117] EXT4-fs (loop1): 1 orphan inode deleted [ 54.114776][ T4117] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.127260][ T4117] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 54.138023][ T4117] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.172952][ T4117] SELinux: policydb version 4384 does not match my version range 15-34 [ 54.181383][ T4117] SELinux: failed to load policy [ 55.001888][ T4126] lo: entered promiscuous mode [ 55.006738][ T4126] lo: entered allmulticast mode [ 55.013762][ T4130] netlink: 4 bytes leftover after parsing attributes in process `syz.3.179'. [ 55.023881][ T4130] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.031335][ T4130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.041449][ T4130] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.048923][ T4130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.056142][ T4126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=4126 comm=syz.4.178 [ 55.078467][ T4126] SELinux: failed to load policy [ 55.087881][ T4126] netlink: 36 bytes leftover after parsing attributes in process `syz.4.178'. [ 55.348230][ T4139] netlink: 20 bytes leftover after parsing attributes in process `syz.2.193'. [ 55.768510][ T4141] loop4: detected capacity change from 0 to 1024 [ 55.797083][ T4141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.862217][ T4141] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 55.868865][ T4141] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 55.876560][ T4141] vhci_hcd vhci_hcd.0: Device attached [ 56.083671][ T4144] vhci_hcd: connection closed [ 56.134089][ T3885] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 56.155740][ T152] vhci_hcd: stop threads [ 56.160441][ T152] vhci_hcd: release socket [ 56.165070][ T152] vhci_hcd: disconnect device [ 56.826732][ T29] kauditd_printk_skb: 422 callbacks suppressed [ 56.826892][ T29] audit: type=1326 audit(1739405161.835:2414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.0.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71875ecde9 code=0x7ffc0000 [ 56.856925][ T29] audit: type=1326 audit(1739405161.835:2415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4147 comm="syz.0.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71875ecde9 code=0x7ffc0000 [ 56.888333][ T4150] netlink: 12 bytes leftover after parsing attributes in process `syz.2.184'. [ 56.898960][ T4149] netlink: 16 bytes leftover after parsing attributes in process `syz.0.183'. [ 56.928967][ T4150] netlink: 16 bytes leftover after parsing attributes in process `syz.2.184'. [ 57.020922][ T4153] audit: audit_backlog=65 > audit_backlog_limit=64 [ 57.027559][ T4153] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 57.035341][ T4153] audit: backlog limit exceeded [ 57.041022][ T2980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 57.047602][ T2980] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 57.055293][ T2980] audit: backlog limit exceeded [ 57.060230][ T2980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 57.066874][ T2980] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 57.248462][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.286739][ T4162] futex_wake_op: syz.4.187 tries to shift op by -1; fix this program [ 57.302729][ T3359] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 57.380431][ T4162] loop4: detected capacity change from 0 to 164 [ 57.401281][ T4165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.188'. [ 57.420583][ T4167] netlink: 'syz.0.200': attribute type 1 has an invalid length. [ 57.470845][ T4167] hub 1-0:1.0: USB hub found [ 57.476268][ T4167] hub 1-0:1.0: 8 ports detected [ 57.549059][ T4176] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.582788][ T4178] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 57.648936][ T4181] netlink: 4 bytes leftover after parsing attributes in process `syz.3.195'. [ 57.904757][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x1 [ 57.912249][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.919659][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.927088][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.934533][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.942516][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.942559][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 57.951454][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.967957][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.975408][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.982958][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x4 [ 57.990344][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 57.997839][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.005364][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.012787][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.020209][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.027733][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.035165][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.042690][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.045535][ T4195] gretap1: entered allmulticast mode [ 58.050089][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.062822][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.070357][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.077889][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.085447][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.092959][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.100370][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.107904][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.115510][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.122977][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.130456][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.137954][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.145403][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.152900][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.160319][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.167752][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.175181][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.182696][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.190112][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.197611][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.205078][ T3359] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 58.215255][ T3359] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 58.319625][ T4198] __nla_validate_parse: 1 callbacks suppressed [ 58.319648][ T4198] netlink: 16 bytes leftover after parsing attributes in process `syz.4.199'. [ 58.401744][ C0] hrtimer: interrupt took 47620 ns [ 58.499895][ T4200] lo speed is unknown, defaulting to 1000 [ 58.595468][ T4203] loop3: detected capacity change from 0 to 512 [ 58.610884][ T4203] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.650332][ T4203] EXT4-fs (loop3): 1 truncate cleaned up [ 58.673181][ T4203] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.856523][ T4211] futex_wake_op: syz.0.204 tries to shift op by -1; fix this program [ 59.023901][ T4218] netlink: 4 bytes leftover after parsing attributes in process `syz.0.206'. [ 59.127702][ T4221] mmap: syz.0.206 (4221) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 59.335108][ T3359] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 59.374774][ T4229] x_tables: ip_tables: udp match: only valid for protocol 17 [ 59.388146][ T4231] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 59.490762][ T4235] netlink: 4 bytes leftover after parsing attributes in process `syz.1.208'. [ 59.510808][ T4237] IPVS: Unknown mcast interface: macvlan0 [ 59.545047][ T4235] bridge_slave_1: left allmulticast mode [ 59.550779][ T4235] bridge_slave_1: left promiscuous mode [ 59.556537][ T4235] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.612589][ T4235] bridge_slave_0: left allmulticast mode [ 59.618342][ T4235] bridge_slave_0: left promiscuous mode [ 59.624053][ T4235] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.677443][ T4246] netlink: 14 bytes leftover after parsing attributes in process `syz.0.213'. [ 59.764402][ T4246] lo speed is unknown, defaulting to 1000 [ 60.001241][ T4252] lo speed is unknown, defaulting to 1000 [ 60.818411][ T4255] loop1: detected capacity change from 0 to 1024 [ 60.892257][ T4260] new mount options do not match the existing superblock, will be ignored [ 60.908634][ T4255] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 60.992612][ T4255] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 61.058383][ T4255] EXT4-fs (loop1): invalid journal inode [ 61.101837][ T4255] EXT4-fs (loop1): can't get journal size [ 61.132869][ T4255] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #2: comm syz.1.215: blocks 48-48 from inode overlap system zone [ 61.161649][ T4269] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.192688][ T4255] EXT4-fs (loop1): failed to initialize system zone (-117) [ 61.242045][ T4255] EXT4-fs (loop1): mount failed [ 61.299658][ T4269] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.379773][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.402082][ T4269] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.480878][ T4274] lo speed is unknown, defaulting to 1000 [ 61.527470][ T4269] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.591735][ T4269] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.643656][ T4281] loop1: detected capacity change from 0 to 512 [ 61.651287][ T4269] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.693316][ T4281] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.715183][ T4269] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.758142][ T4269] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.792424][ T3330] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 61.852202][ T4288] netlink: 16 bytes leftover after parsing attributes in process `syz.0.223'. [ 61.864794][ T4288] netlink: 14 bytes leftover after parsing attributes in process `syz.0.223'. [ 62.001794][ T29] kauditd_printk_skb: 1034 callbacks suppressed [ 62.001813][ T29] audit: type=1326 audit(15315757.988:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.031314][ T29] audit: type=1326 audit(15315757.988:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.054841][ T29] audit: type=1326 audit(15315757.988:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.078012][ T29] audit: type=1326 audit(15315757.988:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.101286][ T29] audit: type=1326 audit(15315757.988:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.124523][ T29] audit: type=1326 audit(15315757.988:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.147816][ T29] audit: type=1326 audit(15315757.988:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.171663][ T29] audit: type=1326 audit(15315757.988:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.194753][ T29] audit: type=1326 audit(15315757.988:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.218010][ T29] audit: type=1326 audit(15315757.988:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f977508cde9 code=0x7ffc0000 [ 62.295169][ T4301] bond_slave_1: entered promiscuous mode [ 62.317211][ T4301] netlink: 4 bytes leftover after parsing attributes in process `syz.3.226'. [ 62.484247][ T4301] bond0: (slave bond_slave_1): Releasing backup interface [ 62.486202][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.502968][ T4301] bond_slave_1 (unregistering): left promiscuous mode [ 62.503907][ T4306] netlink: 16 bytes leftover after parsing attributes in process `syz.4.229'. [ 62.581399][ T4308] loop1: detected capacity change from 0 to 128 [ 62.598571][ T4306] team0 (unregistering): Port device team_slave_0 removed [ 62.634292][ T4306] team0 (unregistering): Port device team_slave_1 removed [ 62.733975][ T4308] FAT-fs (loop1): error, clusters badly computed (2 != 0) [ 62.741171][ T4308] FAT-fs (loop1): Filesystem has been set read-only [ 62.952364][ T4320] netlink: 12 bytes leftover after parsing attributes in process `syz.1.231'. [ 62.995464][ T4320] loop1: detected capacity change from 0 to 512 [ 63.031105][ T4320] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 63.063691][ T4320] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.072809][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 63.120687][ T4320] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.153380][ T4328] loop3: detected capacity change from 0 to 1024 [ 63.184008][ T4328] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 63.218429][ T4320] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 63.267477][ T4320] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.231: bg 0: block 40: padding at end of block bitmap is not set [ 63.292757][ T4328] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 63.330947][ T4328] EXT4-fs (loop3): invalid journal inode [ 63.342156][ T4320] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 63.347064][ T4328] EXT4-fs (loop3): can't get journal size [ 63.377417][ T4328] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #2: comm syz.3.232: blocks 48-48 from inode overlap system zone [ 63.382022][ T4320] EXT4-fs (loop1): 1 truncate cleaned up [ 63.418884][ T4328] EXT4-fs (loop3): failed to initialize system zone (-117) [ 63.429034][ T4328] EXT4-fs (loop3): mount failed [ 63.432233][ T4320] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.509137][ T4320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.744602][ T4337] netlink: 12 bytes leftover after parsing attributes in process `syz.3.235'. [ 63.859533][ T4335] xt_hashlimit: max too large, truncated to 1048576 [ 63.866871][ T4335] No such timeout policy "syz1" [ 64.156995][ T4287] Cannot find set identified by id 0 to match [ 64.196949][ T4215] syz.2.205 (4215) used greatest stack depth: 6112 bytes left [ 64.226400][ T4344] netlink: 'syz.0.247': attribute type 1 has an invalid length. [ 64.284067][ T4346] netlink: 'syz.3.238': attribute type 4 has an invalid length. [ 64.374489][ T4353] loop3: detected capacity change from 0 to 256 [ 64.459245][ T4359] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.498634][ T4362] netlink: 60 bytes leftover after parsing attributes in process `syz.2.243'. [ 64.526856][ T4362] IPv6: Can't replace route, no match found [ 64.539099][ T4359] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.566534][ T4364] netlink: 8 bytes leftover after parsing attributes in process `syz.3.242'. [ 64.587790][ T4364] netlink: 32 bytes leftover after parsing attributes in process `syz.3.242'. [ 64.617998][ T4359] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.741570][ T4359] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.837660][ T4359] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.862127][ T4359] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.893137][ T4359] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.905181][ T4359] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.098417][ T4370] loop3: detected capacity change from 0 to 1024 [ 65.130395][ T4370] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 65.156560][ T4370] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 65.181278][ T4370] EXT4-fs (loop3): invalid journal inode [ 65.193686][ T4370] EXT4-fs (loop3): can't get journal size [ 65.206369][ T4370] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #2: comm syz.3.245: blocks 48-48 from inode overlap system zone [ 65.258730][ T4375] IPVS: stopping master sync thread 4376 ... [ 65.265373][ T4370] EXT4-fs (loop3): failed to initialize system zone (-117) [ 65.273018][ T4370] EXT4-fs (loop3): mount failed [ 65.313636][ T4381] netlink: 24 bytes leftover after parsing attributes in process `syz.0.248'. [ 65.336436][ T4382] loop4: detected capacity change from 0 to 2048 [ 65.374375][ T4381] xt_cgroup: path and classid specified [ 65.382396][ T4381] netlink: 3 bytes leftover after parsing attributes in process `syz.0.248'. [ 65.401886][ T4382] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.414011][ T4381] 0ªX¹¦À: renamed from caif0 [ 65.420624][ T4381] 0ªX¹¦À: entered allmulticast mode [ 65.425947][ T4381] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 65.466078][ T4386] loop1: detected capacity change from 0 to 512 [ 65.504254][ T4386] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.545782][ T4392] netlink: 4 bytes leftover after parsing attributes in process `syz.0.252'. [ 65.555355][ T4386] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.565301][ T4392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.565340][ T4392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.594904][ T4395] loop3: detected capacity change from 0 to 128 [ 65.642354][ T4392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.649857][ T4392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.657991][ T4386] EXT4-fs (loop1): 1 truncate cleaned up [ 65.660332][ T4395] syz.3.253: attempt to access beyond end of device [ 65.660332][ T4395] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 65.664947][ T4386] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.893313][ T4395] syz.3.253: attempt to access beyond end of device [ 65.893313][ T4395] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 65.930089][ T4395] syz.3.253: attempt to access beyond end of device [ 65.930089][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 65.972176][ T4395] syz.3.253: attempt to access beyond end of device [ 65.972176][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.029881][ T4395] syz.3.253: attempt to access beyond end of device [ 66.029881][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.071925][ T4395] syz.3.253: attempt to access beyond end of device [ 66.071925][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.085541][ T4395] syz.3.253: attempt to access beyond end of device [ 66.085541][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.099109][ T4395] syz.3.253: attempt to access beyond end of device [ 66.099109][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.120090][ T4395] syz.3.253: attempt to access beyond end of device [ 66.120090][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.137947][ T4395] syz.3.253: attempt to access beyond end of device [ 66.137947][ T4395] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 66.227368][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.569795][ T4449] x_tables: ip_tables: udp match: only valid for protocol 17 [ 66.587019][ T4445] netlink: 16 bytes leftover after parsing attributes in process `syz.1.258'. [ 66.603289][ T4441] loop3: detected capacity change from 0 to 512 [ 66.624663][ T4445] team0 (unregistering): Port device team_slave_0 removed [ 66.693936][ T4388] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 66.709532][ T4459] netlink: 4 bytes leftover after parsing attributes in process `syz.2.256'. [ 66.733685][ T4441] EXT4-fs (loop3): 1 orphan inode deleted [ 66.754583][ T50] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 1 [ 66.807450][ T4441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.014846][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 67.014903][ T29] audit: type=1400 audit(15315763.018:3812): avc: denied { read } for pid=4471 comm="syz.1.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.046972][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.094064][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.129035][ T4490] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 67.144046][ T4493] loop1: detected capacity change from 0 to 512 [ 67.176170][ T4493] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.262: bg 0: block 248: padding at end of block bitmap is not set [ 67.191361][ T4497] loop3: detected capacity change from 0 to 128 [ 67.200778][ T4493] Quota error (device loop1): write_blk: dquota write failed [ 67.208246][ T4493] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 67.218226][ T4493] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.262: Failed to acquire dquot type 1 [ 67.229534][ T4490] loop4: detected capacity change from 0 to 8192 [ 67.243149][ T4497] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.250183][ T4493] EXT4-fs (loop1): 1 truncate cleaned up [ 67.264560][ T4493] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.284207][ T29] audit: type=1400 audit(15315763.288:3813): avc: denied { create } for pid=4491 comm="syz.1.262" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 67.310279][ T4493] Cannot find del_set index 0 as target [ 67.317820][ T4493] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.333331][ T29] audit: type=1400 audit(15315763.318:3814): avc: denied { write } for pid=4491 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.352716][ T29] audit: type=1400 audit(15315763.318:3815): avc: denied { create } for pid=4495 comm="syz.3.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 67.372393][ T29] audit: type=1400 audit(15315763.318:3816): avc: denied { sys_admin } for pid=4495 comm="syz.3.261" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 67.393213][ T29] audit: type=1400 audit(15315763.318:3817): avc: denied { checkpoint_restore } for pid=4495 comm="syz.3.261" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 67.433851][ T4490] block device autoloading is deprecated and will be removed. [ 67.437509][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.452146][ T50] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-5 [ 67.461237][ T50] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 1 [ 67.513245][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.523158][ T4517] loop1: detected capacity change from 0 to 512 [ 67.537566][ T29] audit: type=1326 audit(15315763.538:3818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4510 comm="syz.2.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 67.577193][ T4517] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.647380][ T4537] lo: entered promiscuous mode [ 67.652325][ T4537] lo: entered allmulticast mode [ 67.671927][ T4517] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.263: corrupted inode contents [ 67.684334][ T4517] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.263: mark_inode_dirty error [ 67.695875][ T4517] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.263: corrupted inode contents [ 67.709552][ T4517] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.263: mark_inode_dirty error [ 67.733298][ T4537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=4537 comm=syz.0.267 [ 67.756684][ T4537] SELinux: failed to load policy [ 67.766251][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.789539][ T4537] netlink: 36 bytes leftover after parsing attributes in process `syz.0.267'. [ 67.812121][ T4544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.819955][ T4544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.828095][ T4544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.835730][ T4544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.933138][ T4550] kernel profiling enabled (shift: 17) [ 68.570373][ T4563] new mount options do not match the existing superblock, will be ignored [ 68.576780][ T4560] loop0: detected capacity change from 0 to 2048 [ 68.586410][ T4559] 9pnet: Could not find request transport: º [ 68.610399][ T4560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.669385][ T4573] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 68.674352][ T4568] IPVS: stopping master sync thread 4573 ... [ 68.747868][ T4576] loop3: detected capacity change from 0 to 128 [ 68.790783][ T4576] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.831483][ T4585] all: renamed from veth1_to_team (while UP) [ 68.889069][ T4587] loop4: detected capacity change from 0 to 1024 [ 68.890566][ T4589] __nla_validate_parse: 3 callbacks suppressed [ 68.890584][ T4589] netlink: 16 bytes leftover after parsing attributes in process `syz.2.280'. [ 68.939076][ T4587] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 68.948924][ T4587] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 68.989899][ T4587] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 69.004421][ T4589] netlink: 14 bytes leftover after parsing attributes in process `syz.2.280'. [ 69.026268][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.056007][ T4587] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: inode #5: comm syz.4.281: unexpected bad inode w/o EXT4_IGET_BAD [ 69.085154][ T4587] EXT4-fs (loop4): no journal found [ 69.121997][ T4587] xt_CT: You must specify a L4 protocol and not use inversions on it [ 69.138570][ T11] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 69.264313][ T4591] xt_hashlimit: max too large, truncated to 1048576 [ 69.273627][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 847 with error 117 [ 69.276988][ T4591] No such timeout policy "syz1" [ 69.286281][ T11] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.286281][ T11] [ 69.368769][ T11] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 863 with max blocks 1 with error 28 [ 69.381254][ T11] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.381254][ T11] [ 69.390953][ T11] EXT4-fs (loop0): Total free blocks count 0 [ 69.396985][ T11] EXT4-fs (loop0): Free/Dirty block details [ 69.402949][ T11] EXT4-fs (loop0): free_blocks=0 [ 69.408006][ T11] EXT4-fs (loop0): dirty_blocks=16 [ 69.413181][ T11] EXT4-fs (loop0): Block reservation details [ 69.707791][ T4606] netlink: 12 bytes leftover after parsing attributes in process `syz.2.287'. [ 69.797440][ T4609] netlink: 'syz.4.288': attribute type 1 has an invalid length. [ 69.858227][ T4613] netlink: 20 bytes leftover after parsing attributes in process `syz.1.286'. [ 69.958132][ T4609] hub 1-0:1.0: USB hub found [ 69.974564][ T4615] netlink: 12 bytes leftover after parsing attributes in process `syz.0.298'. [ 69.986615][ T4609] hub 1-0:1.0: 8 ports detected [ 70.070573][ T4619] netlink: 8 bytes leftover after parsing attributes in process `syz.3.290'. [ 70.129254][ T4615] loop0: detected capacity change from 0 to 512 [ 70.202769][ T4615] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 70.263555][ T4615] EXT4-fs (loop0): orphan cleanup on readonly fs [ 70.280269][ T4615] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 70.305383][ T4615] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 70.322661][ T4615] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.298: bg 0: block 40: padding at end of block bitmap is not set [ 70.337255][ T4615] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 70.346599][ T4615] EXT4-fs (loop0): 1 truncate cleaned up [ 70.352790][ T4615] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.366230][ T4615] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.431116][ T4630] erspan1: entered promiscuous mode [ 70.436462][ T4630] erspan1: entered allmulticast mode [ 70.627873][ T4638] netlink: 'syz.2.296': attribute type 1 has an invalid length. [ 70.663016][ T4636] 9pnet: Could not find request transport: 0xffffffffffffffff [ 70.670773][ T4634] netlink: 8 bytes leftover after parsing attributes in process `syz.1.294'. [ 70.689433][ T4636] lo speed is unknown, defaulting to 1000 [ 70.731841][ T4636] lo speed is unknown, defaulting to 1000 [ 70.738025][ T4636] lo speed is unknown, defaulting to 1000 [ 70.745174][ T4636] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 70.757738][ T4636] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 70.882711][ T4636] lo speed is unknown, defaulting to 1000 [ 70.922781][ T4636] lo speed is unknown, defaulting to 1000 [ 70.979848][ T4636] lo speed is unknown, defaulting to 1000 [ 71.066568][ T4636] lo speed is unknown, defaulting to 1000 [ 71.127886][ T4636] lo speed is unknown, defaulting to 1000 [ 71.185510][ T4636] lo speed is unknown, defaulting to 1000 [ 71.191579][ T4636] lo speed is unknown, defaulting to 1000 [ 71.197611][ T4642] siw: device registration error -23 [ 71.279126][ T4656] netlink: 160 bytes leftover after parsing attributes in process `syz.4.301'. [ 71.350043][ T4666] netlink: 132 bytes leftover after parsing attributes in process `syz.1.302'. [ 71.591506][ T4675] netlink: 'syz.2.304': attribute type 1 has an invalid length. [ 71.602916][ T4676] netlink: 12 bytes leftover after parsing attributes in process `syz.4.305'. [ 71.618777][ T4676] loop4: detected capacity change from 0 to 512 [ 71.633641][ T4676] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 71.653801][ T4676] EXT4-fs (loop4): orphan cleanup on readonly fs [ 71.660509][ T4675] hub 1-0:1.0: USB hub found [ 71.682365][ T4675] hub 1-0:1.0: 8 ports detected [ 71.691500][ T4676] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 71.706403][ T4680] loop3: detected capacity change from 0 to 764 [ 71.713306][ T4676] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 71.722288][ T4676] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.305: bg 0: block 40: padding at end of block bitmap is not set [ 71.756747][ T4676] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 71.788093][ T4676] EXT4-fs (loop4): 1 truncate cleaned up [ 71.811471][ T4676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.829802][ T4676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.864453][ T4685] team0: entered promiscuous mode [ 71.869563][ T4685] team_slave_0: entered promiscuous mode [ 71.875312][ T4685] team_slave_1: entered promiscuous mode [ 71.883231][ T4685] batadv_slave_1: entered promiscuous mode [ 71.937824][ T4690] xt_cgroup: path and classid specified [ 71.944828][ T4690] 0ªX¹¦À: renamed from caif0 [ 71.951153][ T4690] 0ªX¹¦À: entered allmulticast mode [ 71.956573][ T4690] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 72.050582][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 72.050596][ T29] audit: type=1400 audit(15315768.048:4191): avc: denied { write } for pid=4696 comm="syz.4.311" name="usbmon1" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 72.083461][ T29] audit: type=1400 audit(15315768.078:4192): avc: denied { open } for pid=4696 comm="syz.4.311" path="/dev/usbmon1" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 72.098426][ T4699] xt_CT: No such helper "syz1" [ 72.107244][ T29] audit: type=1400 audit(15315768.088:4193): avc: denied { create } for pid=4696 comm="syz.4.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.131256][ T29] audit: type=1400 audit(15315768.088:4194): avc: denied { create } for pid=4696 comm="syz.4.311" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 72.158949][ T29] audit: type=1400 audit(15315768.158:4195): avc: denied { write } for pid=4691 comm="syz.2.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 72.237677][ T4705] SELinux: failed to load policy [ 72.245349][ T29] audit: type=1400 audit(15315768.248:4196): avc: denied { create } for pid=4704 comm="syz.2.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 72.267597][ T4705] Process accounting resumed [ 72.275084][ T4707] IPVS: Error connecting to the multicast addr [ 72.297702][ T29] audit: type=1326 audit(15315768.278:4197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4704 comm="syz.2.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 72.321014][ T29] audit: type=1326 audit(15315768.278:4198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4704 comm="syz.2.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 72.344327][ T29] audit: type=1326 audit(15315768.278:4199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4704 comm="syz.2.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 72.367522][ T29] audit: type=1326 audit(15315768.278:4200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4704 comm="syz.2.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f3cd18bcde9 code=0x7ffc0000 [ 72.414842][ T4713] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.453555][ T4713] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.490059][ T4707] capability: warning: `syz.0.316' uses 32-bit capabilities (legacy support in use) [ 72.501196][ T4713] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.553109][ T4713] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.599586][ T4713] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.610977][ T4713] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.622682][ T4713] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.634311][ T4713] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.671388][ T4722] netlink: 'syz.3.320': attribute type 1 has an invalid length. [ 72.722342][ T4725] bond_slave_1: entered promiscuous mode [ 72.732548][ T4725] bond0: (slave bond_slave_1): Releasing backup interface [ 72.746015][ T4725] bond_slave_1 (unregistering): left promiscuous mode [ 72.762030][ T4722] hub 1-0:1.0: USB hub found [ 72.768804][ T4726] all: renamed from veth1_to_team (while UP) [ 72.775067][ T4722] hub 1-0:1.0: 8 ports detected [ 73.096780][ T4735] loop4: detected capacity change from 0 to 1024 [ 73.117588][ T4735] loop4: detected capacity change from 0 to 512 [ 73.153866][ T4735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.215439][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.569694][ T4744] xt_cgroup: path and classid specified [ 73.582592][ T4744] 0ªX¹¦À: renamed from caif0 [ 73.607281][ T4744] 0ªX¹¦À: entered allmulticast mode [ 73.612664][ T4744] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 73.792494][ T4730] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 73.804509][ T4730] bond0: (slave lo): Error: Device type is different from other slaves [ 74.150391][ T4752] netlink: 'syz.4.328': attribute type 1 has an invalid length. [ 74.184555][ T4752] loop4: detected capacity change from 0 to 512 [ 74.191089][ T4752] EXT4-fs: Ignoring removed nobh option [ 74.218084][ T4752] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 74.228219][ T4752] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.328: invalid indirect mapped block 2683928664 (level 1) [ 74.229033][ T4758] Cannot find set identified by id 0 to match [ 74.249279][ T4752] EXT4-fs (loop4): 1 truncate cleaned up [ 74.266796][ T4752] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.302964][ T4758] __nla_validate_parse: 9 callbacks suppressed [ 74.302984][ T4758] netlink: 16 bytes leftover after parsing attributes in process `syz.3.331'. [ 74.349572][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.360796][ T4753] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.389788][ T4758] netlink: 14 bytes leftover after parsing attributes in process `syz.3.331'. [ 74.438190][ T4753] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.494687][ T4753] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.520165][ T4771] loop4: detected capacity change from 0 to 512 [ 74.551538][ T4771] EXT4-fs: Mount option(s) incompatible with ext2 [ 74.568061][ T4753] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.636070][ T4775] loop3: detected capacity change from 0 to 512 [ 74.667312][ T4775] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.697518][ T4753] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.759234][ T4753] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.786895][ T4753] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.820330][ T4753] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.836790][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.848505][ T3297] ================================================================== [ 74.856618][ T3297] BUG: KCSAN: data-race in mlock_new_folio / need_mlock_drain [ 74.864108][ T3297] [ 74.866448][ T3297] read-write to 0xffff888237d2b4a8 of 1 bytes by task 4768 on cpu 1: [ 74.874558][ T3297] mlock_new_folio+0x114/0x200 [ 74.879347][ T3297] folio_add_lru_vma+0x5d/0x60 [ 74.884144][ T3297] handle_mm_fault+0x24d8/0x2ac0 [ 74.889105][ T3297] __get_user_pages+0xf6a/0x2350 [ 74.894073][ T3297] __mm_populate+0x25b/0x3b0 [ 74.898694][ T3297] __se_sys_mremap+0x89f/0xf10 [ 74.903470][ T3297] __x64_sys_mremap+0x67/0x80 [ 74.908163][ T3297] x64_sys_call+0x27e8/0x2dc0 [ 74.912874][ T3297] do_syscall_64+0xc9/0x1c0 [ 74.917408][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.923501][ T3297] [ 74.925830][ T3297] read to 0xffff888237d2b4a8 of 1 bytes by task 3297 on cpu 0: [ 74.933390][ T3297] need_mlock_drain+0x30/0x50 [ 74.938089][ T3297] __lru_add_drain_all+0x22a/0x3f0 [ 74.943233][ T3297] lru_add_drain_all+0x10/0x20 [ 74.948016][ T3297] invalidate_bdev+0x47/0x70 [ 74.952625][ T3297] ext4_put_super+0x571/0x810 [ 74.957428][ T3297] generic_shutdown_super+0xe5/0x220 [ 74.962752][ T3297] kill_block_super+0x2a/0x70 [ 74.967450][ T3297] ext4_kill_sb+0x44/0x80 [ 74.971795][ T3297] deactivate_locked_super+0x7d/0x1c0 [ 74.977208][ T3297] deactivate_super+0x9f/0xb0 [ 74.981917][ T3297] cleanup_mnt+0x268/0x2e0 [ 74.986356][ T3297] __cleanup_mnt+0x19/0x20 [ 74.990808][ T3297] task_work_run+0x13a/0x1a0 [ 74.995416][ T3297] syscall_exit_to_user_mode+0xa8/0x120 [ 75.000986][ T3297] do_syscall_64+0xd6/0x1c0 [ 75.005515][ T3297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.011439][ T3297] [ 75.013772][ T3297] value changed: 0x18 -> 0x1b [ 75.018455][ T3297] [ 75.020786][ T3297] Reported by Kernel Concurrency Sanitizer on: [ 75.026952][ T3297] CPU: 0 UID: 0 PID: 3297 Comm: syz-executor Not tainted 6.14.0-rc2-syzkaller-00041-g4dc1d1bec898 #0 [ 75.037977][ T3297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.048035][ T3297] ==================================================================