last executing test programs: 2.267631138s ago: executing program 3 (id=2850): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x9, 0x4, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4c, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syslog(0x3, &(0x7f00000003c0)=""/247, 0xf7) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = epoll_create1(0x80000) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xa0000004}) epoll_wait(r4, &(0x7f00000000c0)=[{}, {}], 0x2, 0x44000006) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00'}, 0x10) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x601}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}}, 0x40040) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60, 0x80000) 1.6461466s ago: executing program 1 (id=2864): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) msgget$private(0x0, 0x3ac) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x40}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1010012, &(0x7f0000000080)={[{@nobh}, {@bsdgroups}, {@data_err_ignore}]}, 0x1, 0x4cd, &(0x7f0000000c80)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0xf3a, 0x0) write(r5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000000)={r4, 0x38, 0xfffffffffffffffe}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socket$packet(0x11, 0x2, 0x300) 1.544553902s ago: executing program 2 (id=2866): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c"], 0x0, 0xfffffffffffffe3d}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a2, &(0x7f0000000080)) 1.486412763s ago: executing program 1 (id=2867): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) r3 = pidfd_getfd(r2, r2, 0x0) setns(r3, 0x66020000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0xd, 0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x3, 0x9, 0x80}}}]}]}]}}]}, 0x48}}, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r6, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010000305000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000100000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r6], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x70bd2c, 0x0, {0xa, 0x0, 0x14, 0x0, 0xfe, 0x4, 0xff, 0x6}}, 0x1c}}, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 1.416987054s ago: executing program 2 (id=2868): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1e, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095cc01f3826d7a7775c94844c0aac4fa8a596ffa1e155c6f471b4956a154b8c9b9b1aea2f192e849814ae4feaaa7423240ec6e76a378bad62615689203f5831a1c400e90f4f5352cef02a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xffffd000) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r4, &(0x7f00000002c0)=[{{&(0x7f0000000b00)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/130, 0x82}, 0xdb30}], 0x1, 0x40002042, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x3) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000dc0)=ANY=[], 0x1, 0x1207, &(0x7f0000003000)="$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") creat(&(0x7f0000001740)='./bus\x00', 0x4) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000100)='./bus\x00', 0x66842, 0x19) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x50000, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd2(0xa, 0x1) 1.338369755s ago: executing program 3 (id=2869): r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r4}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xf0, r6, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x3ff, 0xc}}}}, [@NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f5ee23daf70c1444e82d6050b2"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b3152d9cd4"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4b84abd753"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "cf4bf4ebf1"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7dc1f81ba7"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0a5078d9fb74d795358b2bb18"}, @NL80211_ATTR_MAC={0xa}]}, 0xf0}, 0x1, 0x0, 0x0, 0x44082}, 0x40) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0xb, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x2, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) 1.188072508s ago: executing program 3 (id=2870): socket$inet(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x8, 0x1}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000006c0)=r1}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r6, r3, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@link_local, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x64, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply={0x12, 0x0, 0x0, 0x6}}}}}, 0x0) 1.161235489s ago: executing program 2 (id=2871): r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x100, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000480)='GPL\x00'}, 0x94) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000030000000000002907800000000e000030004009078000000004542000400640002054b0f007f000001ac14143598a5b041686e0c541d366042448af572edbd5a10a303e3d524ed5dfde815a0ddfb182e22717a8c16ac686018792544599982ded74cad2e72484fbf8166b9b2f29bafedb31f5cf345f080fc1bfc8791bdb5df4a845a53c07c9fd656e8d2923e0eb4ba458025567bacfb8b186493f22926cd25933936c6ea8ecdd1fb8ce7f6af9b9505dee0ae98efad16871a981fd2244d83a666a5882833cf0e16fa246a488e228f4c630480439093b211540b4cd5eb4fbd848d00"/253], 0x0) ioctl$TIOCSBRK(r0, 0x5427) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a3000000600050001000700000008000940000000011400088010000780"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$nl_route(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, r3, 0x2, 0x26, 0xb}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r5}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) listen(r7, 0x2) listen(r6, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'fo\x00', 0xa, 0x3, 0x1800000}, {@multicast1, 0x4e22, 0x12004, 0x1, 0x6, 0x4}}, 0x44) ioctl$USBDEVFS_CONTROL(r8, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x321, 0xffff, 0x4c, 0x101, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x80, 0x30, 0xb, 0x70bd26, 0x25dfdbfe, {}, [{0x6c, 0x1, [@m_ct={0x68, 0x1, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x80}}, 0x20000080) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xa, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@lld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.10319201s ago: executing program 3 (id=2872): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'gre0\x00', {}, 0x2}) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000003000001802c0004001400016f440000007f00000100000000000000001400020002000000e000000200000000000000000d0001007564703a73797a32000000"], 0x54}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x58, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc7987cca41989"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r7, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 1.038475751s ago: executing program 2 (id=2873): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 1.003802892s ago: executing program 3 (id=2874): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400000000002000, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed', 0x9) 975.210922ms ago: executing program 2 (id=2875): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffc6e) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1d251cb014a92924, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000700)={r0, 0xfffffef4, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000d4040000000000000700000018000000000000000000000007000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000df68017ebb00"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xb, 0x0, &(0x7f00000006c0)="00000000000000c88526fa", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000080)='syz0\x00', 0x1ff) 940.608353ms ago: executing program 0 (id=2876): socket$key(0xf, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x80181, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYRES16=r4, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="414601", @ANYRES8], 0x4) 939.808533ms ago: executing program 1 (id=2877): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) msgget$private(0x0, 0x3ac) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x40}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1010012, &(0x7f0000000080)={[{@nobh}, {@bsdgroups}, {@data_err_ignore}]}, 0x1, 0x4cd, &(0x7f0000000c80)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r4, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000000)={r3, 0x38, 0xfffffffffffffffe}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socket$packet(0x11, 0x2, 0x300) 930.108833ms ago: executing program 2 (id=2878): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000500000000000000000000001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x23, 0x5, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffad, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000002c0), 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8120, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r1, 0x4) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.max\x00', 0x2, 0x0) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 875.747034ms ago: executing program 0 (id=2879): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a3000000000080002400037e177ae70ee857074fc0000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200"], 0x7c}}, 0x0) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="2b706572665f65766551454a2bf2a2701112e28ebf795904b66e742071931318e6234ba980b5f2ed2c1c6ad6b2aaee3b9bb6215a81ddc770c0023237fe210fb3db68853227503378d4d3d18ae66933586ab6fc7351b5247b9cdb4264f04dbc43d16b5faf32d1a9dca7bb2fa2a5625e515b06a880cc2be877c8aa7007cfdd2037b89e4a342e71008fbbc66d"], 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000001000010000008000000000000000000a40000000060a0b0400000000000000f0010000001400048010000180090001006d617371000000000900010073797a30000000000900020073797a320000000014000000110001000000000000000000f500000a"], 0x68}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5c0000002d006bcd9e3fe3dc6e48aa31086b87033c0000001f0300000000000004f214008d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4, 0x0, 0xa00}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000b2e900007b8af8a200000000000007020000f8ffffffb7efffffffffffffb60400000200000085200000c300000095f812848510b7148f2e4d43511ef9512ce206fff65427b7e122338f91a7d66993c83511c98e3bf79e0df8513445c97791166ee225835b93a6012f97b74752148a87066f59bf54b8f20e4f6d9a23c8b8b20dffd050f383df81401e3911af4f33718b543bc8c746fd1fd0968f4f7c0a14bce51ae4951f4897d388b7368ed45b806d9c88b223d3a9985c1be4d7592c16bffbed117e06cd0b99b6f01767d71d9b1c774ce3be9e8fd9ce39aecebd0dd4d80d2e2fa36bf0a2f739df85926c278c3ecdff07"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r9 = dup3(r6, r6, 0x80000) splice(r9, &(0x7f0000000040)=0x3, r8, &(0x7f0000000400)=0x3fe, 0x3, 0x6cef2213e7bac2f9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x8) fchdir(r11) mkdirat(r11, &(0x7f0000000100)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x7, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000400000000000000000085000000ad0000009500000000000000389cd93cbea9d3a9b526dd2f998056225fd1995d024d6b1946d0aa3baf1c383bca414e08082200a50f8cb93173491e86a4073d36147732b1999bcc5a11d63dd6413a043fa3ffb7800666e8a85ac1b7882df10d7458a051b28b4141324080b44c384306b8ed590accef369e6535480a4fc0"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 804.811545ms ago: executing program 0 (id=2880): r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r4}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xf0, r6, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x3ff, 0xc}}}}, [@NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f5ee23daf70c1444e82d6050b2"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b3152d9cd4"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4b84abd753"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "cf4bf4ebf1"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7dc1f81ba7"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0a5078d9fb74d795358b2bb18"}, @NL80211_ATTR_MAC={0xa}]}, 0xf0}, 0x1, 0x0, 0x0, 0x44082}, 0x40) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0xb, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x2, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) 771.002116ms ago: executing program 1 (id=2881): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x3, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000000001811000095864c32247e5360019fcc9b502d112ad9cc8d487cbb2628f3c0ce5e17e872b2d4433fffc89176ede1b2a9e8030d79c52cf30f378899b81ee28d8d83bdd470fceb70b2d8ea1206ca364fd75ded5115879defbe22f2e7ebf414e75bbed81224ca6ec66b0d76826351eb3b5c043c037a3281", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) ustat(0x3, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000280)=0x2, 0x4) recvmmsg(r3, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000023c0)=""/170, 0xaa}, {&(0x7f0000000700)=""/188, 0xbc}], 0x3}, 0x1ed15828}], 0x1, 0x10002, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_procfs$pagemap(0x0, &(0x7f0000000180)) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r7, 0x0, 0x0) r8 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r8) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000003e000701fcf7fffffedbdf25017c00000c0004"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r10) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0xc, &(0x7f0000000340)=ANY=[@ANYRESDEC=0x0], 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r12}, 0x11) sync_file_range(0xffffffffffffffff, 0x2f02, 0x7, 0x2) sendmsg$IPVS_CMD_SET_SERVICE(r9, &(0x7f0000000380)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="98000000", @ANYRES16=r11, @ANYBLOB="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"], 0x98}, 0x1, 0x0, 0x0, 0x14040004}, 0x40) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a8000000", @ANYRES8=r4, @ANYRES64=r7, @ANYRES64=r5, @ANYRES32=r8, @ANYRES32, @ANYRES64=0x0], 0xa8}, 0x1, 0x0, 0x0, 0xc0}, 0x4085) fcntl$lock(r6, 0x5, &(0x7f0000000000)={0x1, 0x2, 0x7fffffffffffffff, 0x7ffffffc}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 770.394726ms ago: executing program 0 (id=2882): socket$inet(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x8, 0x1}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000006c0)=r1}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r6, r3, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@link_local, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x64, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_reply={0x12, 0x0, 0x0, 0x6}}}}}, 0x0) 725.749557ms ago: executing program 1 (id=2883): r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x100, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000340)=ANY=[], &(0x7f0000000480)='GPL\x00'}, 0x94) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080045000030000000000002907800000000e000030004009078000000004542000400640002054b0f007f000001ac14143598a5b041686e0c541d366042448af572edbd5a10a303e3d524ed5dfde815a0ddfb182e22717a8c16ac686018792544599982ded74cad2e72484fbf8166b9b2f29bafedb31f5cf345f080fc1bfc8791bdb5df4a845a53c07c9fd656e8d2923e0eb4ba458025567bacfb8b186493f22926cd25933936c6ea8ecdd1fb8ce7f6af9b9505dee0ae98efad16871a981fd2244d83a666a5882833cf0e16fa246a488e228f4c630480439093b211540b4cd5eb4fbd848d00"/253], 0x0) ioctl$TIOCSBRK(r0, 0x5427) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a3000000600050001000700000008000940000000011400088010000780"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$nl_route(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, r3, 0x2, 0x26, 0xb}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r5}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r6, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, 0x0, 0x0) listen(r7, 0x2) listen(r6, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'fo\x00', 0xa, 0x3, 0x1800000}, {@multicast1, 0x4e22, 0x12004, 0x1, 0x6, 0x4}}, 0x44) ioctl$USBDEVFS_CONTROL(r8, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x321, 0xffff, 0x4c, 0x101, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x80, 0x30, 0xb, 0x70bd26, 0x25dfdbfe, {}, [{0x6c, 0x1, [@m_ct={0x68, 0x1, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x80}}, 0x20000080) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xa, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@lld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 712.080007ms ago: executing program 0 (id=2884): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) close(r0) 654.299328ms ago: executing program 1 (id=2885): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r0}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x9}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x24f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, 0x0) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 618.742369ms ago: executing program 0 (id=2886): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x8}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x2}]}, 0x30}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x42280, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1) 458.245971ms ago: executing program 4 (id=2889): socket$key(0xf, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x80181, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r1], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="414601", @ANYRES8], 0x4) 403.374292ms ago: executing program 4 (id=2890): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a3000000000080002400037e177ae70ee857074fc0000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200"], 0x7c}}, 0x0) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="2b706572665f65766551454a2bf2a2701112e28ebf795904b66e742071931318e6234ba980b5f2ed2c1c6ad6b2aaee3b9bb6215a81ddc770c0023237fe210fb3db68853227503378d4d3d18ae66933586ab6fc7351b5247b9cdb4264f04dbc43d16b5faf32d1a9dca7bb2fa2a5625e515b06a880cc2be877c8aa7007cfdd2037b89e4a342e71008fbbc66d"], 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000001000010000008000000000000000000a40000000060a0b0400000000000000f0010000001400048010000180090001006d617371000000000900010073797a30000000000900020073797a320000000014000000110001000000000000000000f500000a"], 0x68}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5c0000002d006bcd9e3fe3dc6e48aa31086b87033c0000001f0300000000000004f214008d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4, 0x0, 0xa00}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000b2e900007b8af8a200000000000007020000f8ffffffb7efffffffffffffb60400000200000085200000c300000095f812848510b7148f2e4d43511ef9512ce206fff65427b7e122338f91a7d66993c83511c98e3bf79e0df8513445c97791166ee225835b93a6012f97b74752148a87066f59bf54b8f20e4f6d9a23c8b8b20dffd050f383df81401e3911af4f33718b543bc8c746fd1fd0968f4f7c0a14bce51ae4951f4897d388b7368ed45b806d9c88b223d3a9985c1be4d7592c16bffbed117e06cd0b99b6f01767d71d9b1c774ce3be9e8fd9ce39aecebd0dd4d80d2e2fa36bf0a2f739df85926c278c3ecdff07"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r9 = dup3(r6, r6, 0x80000) splice(r9, &(0x7f0000000040)=0x3, r8, &(0x7f0000000400)=0x3fe, 0x3, 0x6cef2213e7bac2f9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x8) fchdir(r11) mkdirat(r11, &(0x7f0000000100)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x7, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000400000000000000000085000000ad0000009500000000000000389cd93cbea9d3a9b526dd2f998056225fd1995d024d6b1946d0aa3baf1c383bca414e08082200a50f8cb93173491e86a4073d36147732b1999bcc5a11d63dd6413a043fa3ffb7800666e8a85ac1b7882df10d7458a051b28b4141324080b44c384306b8ed590accef369e6535480a4fc0"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 336.772274ms ago: executing program 4 (id=2891): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) msgget$private(0x0, 0x3ac) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x40}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1010012, &(0x7f0000000080)={[{@nobh}, {@bsdgroups}, {@data_err_ignore}]}, 0x1, 0x4cd, &(0x7f0000000c80)="$eJzs3M9vFGUfAPDvbHdpgZfXioiCKAU0Nia2UFA4eMHExIMmRjzIsWkrQRYwtAchREpi8Ezi3Xg03jTxqkfjyT8ADx5MDAkxXABPa2Z3pt3ur+7CtqXs55Ns93lmnpnneWbmmX32eTobwMAaS/8kEf+LiFsR8VQtujLBWO3t/t2rMw/uXp2JxUrl1D9JNd29NJ7Jt9ueRcYLEYUvk4Yd1sxfvnJuulyeu5TFJxfOfzY5f/nK62fPT5+ZOzN3YerEiWNHjxx/c+qN3ivVIr+0Xvf2fnFx3553T998f6aYLx/J3uvr0Vaxt2KMdVj3Sm+7euztqAsnzcfp2roWhq6Vsss6fb91tXzw9EYXCFg3lUqlMtx+9WKl0fWmJcCmlcRGlwDYGPkHffr9N3+tU9fjsXDnZO0LUFrv+9mrtqYYhSxNqeH7bT+NRcTHi/9+k76i0zjEn2tUAABg4PxyMu8JNvb/CrG7Lt3/szmU0Yh4OiJ2RsQzEbErIp6NqKZ9LiKeb8wgiah0yH9XQ3w5/x+zWYTC7UeuZAdp/++tbG5rZf8v7/3F6FAW2xGRd5jnDmfHZDxKw5+cLc8dabP/LavkX9//S19p/nlfMCvH7WLDAN3s9ML0w9W22Z3rEXuLjfVPiumJy6dxkojYExF7e9jvaF347Gvf7VuKlFamW73+VZUWU3o9z8e1Uvk24tXa+V+MFed/Ocek8/zk5EiU5w5PplfB4ZZ5/Pb7jQ/a5b9q/X/6q3GTd47/fOpRq70kPf/b6q7/yOdvl+s/mkQkS/O18xGVod7yuPHHV9X9jh1qXvew1/+W5KNqOG9fn08vLFw6ErElea95+dTytnk8T5/Wf/xQ6/a/M9smPRIvRER6Eb8YES9FxP6s7Aci4mBEtKjakl/ffvnTduu6vP7XTFr/2Zb3vxXnf3m+vstAvnG6ZOjcgVsP2tw8ujv/x6qh8WxJ6/tfsuIW0W1JH+3oAQAAwOZQiOr//hcmlsKFwsREbQxoV2wrlC/OL+yPiAuztWcERqNUyEe6auPBpSQf/xyti081xI9m48ZfD22txidmLpZnN7ryMOC2V9t80tT+U3/3OM4LbEJ9mEcDNqnV2v/um+tUEGDd+fyHwVXX/hfbJFn0nzLwZPL5D4OrVfu/Ft93fHbBPQM2v4q2DANN+4fBVYwPl8LVx55bPm0LPIl8/sNA6vW5/t4CleHWq0aixS8GjKxNMba2yGtDAmnPqo87LEVEd4m3PkwWeRew/S88FHrb4XA0rxqKTlslPfyOQx5Ij8qqic/s7vvFn/8mSr8vmx+W22mpy9Pdp8CG3I4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD67r8AAAD//wtk1nU=") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r4, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000000)={r3, 0x38, 0xfffffffffffffffe}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socket$packet(0x11, 0x2, 0x300) 230.051476ms ago: executing program 4 (id=2892): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 135.181187ms ago: executing program 3 (id=2893): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001}, 0x50) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x8, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='1-'], 0x31) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000040)={'bridge_slave_0\x00', @random="4f33e363a4b1"}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 133.078577ms ago: executing program 4 (id=2894): r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r4}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x70, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}]}, 0x70}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xf0, r6, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x3ff, 0xc}}}}, [@NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f5ee23daf70c1444e82d6050b2"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b3152d9cd4"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4b84abd753"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "cf4bf4ebf1"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7dc1f81ba7"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0a5078d9fb74d795358b2bb18"}, @NL80211_ATTR_MAC={0xa}]}, 0xf0}, 0x1, 0x0, 0x0, 0x44082}, 0x40) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0xb, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x2, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) 0s ago: executing program 4 (id=2895): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1e, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095cc01f3826d7a7775c94844c0aac4fa8a596ffa1e155c6f471b4956a154b8c9b9b1aea2f192e849814ae4feaaa7423240ec6e76a378bad62615689203f5831a1c400e90f4f5352cef02a0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000020000000000000000180900", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xffffd000) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r4, &(0x7f00000002c0)=[{{&(0x7f0000000b00)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/130, 0x82}, 0xdb30}], 0x1, 0x40002042, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x3) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000000080)='./bus\x00', 0x0, &(0x7f0000000dc0)=ANY=[], 0x1, 0x1207, &(0x7f0000003000)="$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") creat(&(0x7f0000001740)='./bus\x00', 0x4) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000100)='./bus\x00', 0x66842, 0x19) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x50000, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd2(0xa, 0x1) kernel console output (not intermixed with test programs): 4967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.4.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 100.252137][ T29] audit: type=1326 audit(1759527347.658:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.4.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 100.275537][ T29] audit: type=1326 audit(1759527347.658:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.4.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 100.299084][ T29] audit: type=1326 audit(1759527347.658:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6870 comm="syz.4.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 100.557530][ T6886] 8021q: VLANs not supported on gre0 [ 100.563866][ T6882] loop4: detected capacity change from 0 to 2048 [ 100.572458][ T6885] loop2: detected capacity change from 0 to 1024 [ 100.612501][ T6882] GPT:first_usable_lbas don't match. [ 100.617825][ T6882] GPT:34 != 290 [ 100.621324][ T6882] GPT: Use GNU Parted to correct GPT errors. [ 100.627424][ T6882] loop4: p1 p2 p3 [ 100.645126][ T6889] tipc: Enabling of bearer rejected, already enabled [ 101.088004][ T6904] netlink: 'syz.0.1268': attribute type 1 has an invalid length. [ 101.222573][ T6912] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 101.229862][ T6912] IPv6: NLM_F_CREATE should be set when creating new route [ 101.237086][ T6912] IPv6: NLM_F_CREATE should be set when creating new route [ 101.438843][ T6904] bond1: entered promiscuous mode [ 101.462028][ T6904] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.475639][ T6912] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 101.498515][ T6908] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.505743][ T6908] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 101.516323][ T6908] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 101.551461][ T6908] bond1: (slave wireguard0): making interface the new active one [ 101.559232][ T6908] wireguard0: entered promiscuous mode [ 101.566885][ T6908] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 101.578951][ T6918] team0: Device ip6gre1 is of different type [ 101.630777][ T6912] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 101.651384][ T6912] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 101.724311][ T6932] loop2: detected capacity change from 0 to 512 [ 101.753095][ T6938] 8021q: VLANs not supported on gre0 [ 101.762908][ T6932] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.777006][ T6932] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.795045][ T6938] tipc: Enabling of bearer rejected, already enabled [ 101.826877][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.133265][ T6969] 8021q: VLANs not supported on gre0 [ 102.146615][ T6969] tipc: Enabling of bearer rejected, already enabled [ 102.161831][ T6961] loop1: detected capacity change from 0 to 8192 [ 102.187018][ T6972] __nla_validate_parse: 6 callbacks suppressed [ 102.187080][ T6972] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1291'. [ 102.237879][ T6972] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1291'. [ 102.285174][ T6984] loop1: detected capacity change from 0 to 1024 [ 102.433704][ T6973] infiniband !yz!: set down [ 102.438293][ T6973] infiniband !yz!: added team_slave_0 [ 102.633863][ T6973] RDS/IB: !yz!: added [ 103.172214][ T7009] 8021q: VLANs not supported on gre0 [ 103.185592][ T7009] tipc: Enabling of bearer rejected, already enabled [ 103.394920][ T7022] loop3: detected capacity change from 0 to 1024 [ 103.424179][ T7015] loop4: detected capacity change from 0 to 8192 [ 103.424906][ T7022] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.437026][ T7022] EXT4-fs: Ignoring removed bh option [ 103.479768][ T7022] ext3: Unknown parameter 'subj_type' [ 103.481477][ T7028] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1310'. [ 103.495455][ T7028] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1310'. [ 103.502821][ T6967] syz.2.1289 (6967) used greatest stack depth: 7480 bytes left [ 103.515753][ T7022] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 103.573078][ T7032] 8021q: VLANs not supported on gre0 [ 103.584634][ T7032] tipc: Enabling of bearer rejected, already enabled [ 103.759387][ T7043] team0: Device ip6gre1 is of different type [ 103.846325][ T7051] netlink: 'syz.0.1319': attribute type 1 has an invalid length. [ 103.863685][ T7051] bond2: entered promiscuous mode [ 103.868870][ T7051] 8021q: adding VLAN 0 to HW filter on device bond2 [ 103.890788][ T7051] 8021q: adding VLAN 0 to HW filter on device bond2 [ 103.909168][ T7051] bond2: (slave wireguard2): The slave device specified does not support setting the MAC address [ 103.919891][ T7051] bond2: (slave wireguard2): Setting fail_over_mac to active for active-backup mode [ 103.919943][ T7059] loop1: detected capacity change from 0 to 1024 [ 103.938212][ T7051] bond2: (slave wireguard2): making interface the new active one [ 103.940017][ T7061] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 103.946247][ T7051] wireguard2: entered promiscuous mode [ 103.955245][ T7059] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.965240][ T7059] EXT4-fs: Ignoring removed bh option [ 103.965828][ T7061] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 103.977946][ T7059] ext3: Unknown parameter 'subj_type' [ 103.993752][ T7051] bond2: (slave wireguard2): Enslaving as an active interface with an up link [ 103.996404][ T7064] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1322'. [ 104.039792][ T7061] bond2: (slave wireguard3): The slave device specified does not support setting the MAC address [ 104.047143][ T7059] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 104.062509][ T7061] bond2: (slave wireguard3): Enslaving as a backup interface with an up link [ 104.215704][ T7077] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1327'. [ 104.264022][ T7077] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1327'. [ 104.334615][ T7077] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1327'. [ 104.411059][ T7091] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1332'. [ 104.462880][ T7095] loop1: detected capacity change from 0 to 1024 [ 104.616471][ T7099] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1335'. [ 105.078197][ T7113] loop4: detected capacity change from 0 to 1024 [ 105.115309][ T7109] loop3: detected capacity change from 0 to 8192 [ 105.144577][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 105.144592][ T29] audit: type=1326 audit(1759527352.778:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.174220][ T29] audit: type=1326 audit(1759527352.778:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.197666][ T29] audit: type=1326 audit(1759527352.778:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.221057][ T29] audit: type=1326 audit(1759527352.778:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.244554][ T29] audit: type=1326 audit(1759527352.778:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.366409][ T29] audit: type=1326 audit(1759527353.008:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7116 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.389887][ T29] audit: type=1326 audit(1759527353.008:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7116 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.413334][ T29] audit: type=1326 audit(1759527353.008:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7116 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.436763][ T29] audit: type=1326 audit(1759527353.008:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7116 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.460206][ T29] audit: type=1326 audit(1759527353.008:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7116 comm="syz.3.1342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 105.513107][ T7127] netlink: 'syz.3.1347': attribute type 2 has an invalid length. [ 105.520973][ T7127] netlink: 'syz.3.1347': attribute type 3 has an invalid length. [ 105.831859][ T7140] IPVS: Error connecting to the multicast addr [ 105.965127][ T7147] loop0: detected capacity change from 0 to 1024 [ 106.000166][ T7144] netlink: 'syz.2.1353': attribute type 7 has an invalid length. [ 106.096624][ T7144] syz.2.1353 uses obsolete (PF_INET,SOCK_PACKET) [ 106.241422][ T7158] loop2: detected capacity change from 0 to 512 [ 106.248096][ T7158] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.278453][ T7158] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 106.287438][ T7158] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.1356: attempt to clear invalid blocks 2 len 1 [ 106.310217][ T7158] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 106.329753][ T7158] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1356: invalid indirect mapped block 1819239214 (level 0) [ 106.344431][ T7158] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1356: invalid indirect mapped block 1819239214 (level 1) [ 106.405324][ T7158] EXT4-fs (loop2): 1 truncate cleaned up [ 106.433617][ T7158] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.517128][ T7156] EXT4-fs (loop2): Quota file not on filesystem root. Journaled quota will not work [ 106.530473][ T7164] 8021q: VLANs not supported on gre0 [ 106.561217][ T7164] tipc: Enabling of bearer rejected, already enabled [ 106.584759][ T7162] loop4: detected capacity change from 0 to 8192 [ 106.735339][ T7168] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 106.774761][ T7168] loop3: detected capacity change from 0 to 2048 [ 106.865227][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.878132][ T5088] GPT:first_usable_lbas don't match. [ 106.883486][ T5088] GPT:34 != 290 [ 106.887329][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 106.893588][ T5088] loop3: p1 p2 p3 [ 106.966907][ T7182] team0: Device ip6gre1 is of different type [ 106.992816][ T7168] GPT:first_usable_lbas don't match. [ 106.998127][ T7168] GPT:34 != 290 [ 107.001654][ T7168] GPT: Use GNU Parted to correct GPT errors. [ 107.007826][ T7168] loop3: p1 p2 p3 [ 107.015597][ T7184] loop4: detected capacity change from 0 to 1024 [ 107.119919][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 107.169443][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 107.171120][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 107.284412][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 107.690796][ T7205] __nla_validate_parse: 5 callbacks suppressed [ 107.690810][ T7205] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1372'. [ 107.767081][ T7207] loop1: detected capacity change from 0 to 1024 [ 107.790277][ T7209] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1374'. [ 108.091699][ T7220] loop4: detected capacity change from 0 to 1024 [ 108.099016][ T7220] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.105600][ T7220] EXT4-fs: Ignoring removed bh option [ 108.138735][ T7220] ext3: Unknown parameter 'subj_type' [ 108.332026][ T7209] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1374'. [ 108.389366][ T7209] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1374'. [ 108.474265][ T7233] netlink: 'syz.2.1382': attribute type 1 has an invalid length. [ 108.488617][ T7230] loop0: detected capacity change from 0 to 8192 [ 108.548966][ T7233] bond3: entered promiscuous mode [ 108.557446][ T7233] 8021q: adding VLAN 0 to HW filter on device bond3 [ 108.573046][ T7235] 8021q: adding VLAN 0 to HW filter on device bond3 [ 108.577466][ T7233] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 108.585714][ T7235] bond3: (slave wireguard4): The slave device specified does not support setting the MAC address [ 108.597768][ T7235] bond3: (slave wireguard4): Setting fail_over_mac to active for active-backup mode [ 108.643078][ T7233] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 108.692728][ T7235] bond3: (slave wireguard4): making interface the new active one [ 108.700557][ T7235] wireguard4: entered promiscuous mode [ 108.735784][ T7235] bond3: (slave wireguard4): Enslaving as an active interface with an up link [ 108.747772][ T7239] 8021q: VLANs not supported on gre0 [ 108.787827][ T7252] loop0: detected capacity change from 0 to 1024 [ 108.790842][ T7233] bond3: (slave wireguard5): The slave device specified does not support setting the MAC address [ 108.820188][ T7233] bond3: (slave wireguard5): Enslaving as a backup interface with an up link [ 109.399645][ T7274] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1393'. [ 109.412960][ T7276] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1394'. [ 109.451028][ T7278] 8021q: VLANs not supported on gre0 [ 109.460018][ T7278] tipc: Enabling of bearer rejected, already enabled [ 109.479535][ T7280] team0: Device ip6gre1 is of different type [ 109.629687][ T7293] 8021q: VLANs not supported on gre0 [ 109.638990][ T7293] tipc: Enabling of bearer rejected, already enabled [ 109.726903][ T7300] team0: Device ip6gre1 is of different type [ 109.748010][ T7302] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1405'. [ 109.798501][ T7304] 8021q: VLANs not supported on gre0 [ 109.821265][ T7304] tipc: Enabling of bearer rejected, already enabled [ 109.952114][ T7319] loop0: detected capacity change from 0 to 1024 [ 110.154823][ T29] kauditd_printk_skb: 633 callbacks suppressed [ 110.154839][ T29] audit: type=1326 audit(1759527357.798:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7322 comm="syz.4.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 110.184799][ T29] audit: type=1326 audit(1759527357.828:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7322 comm="syz.4.1414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 110.515203][ T7336] 8021q: VLANs not supported on gre0 [ 110.525182][ T29] audit: type=1326 audit(1759527357.868:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.548690][ T29] audit: type=1326 audit(1759527357.868:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.572199][ T29] audit: type=1326 audit(1759527357.868:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.595953][ T29] audit: type=1326 audit(1759527357.868:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.619404][ T29] audit: type=1326 audit(1759527357.868:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.642938][ T29] audit: type=1326 audit(1759527357.868:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.666336][ T29] audit: type=1326 audit(1759527357.868:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.689880][ T29] audit: type=1326 audit(1759527357.868:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7320 comm="syz.1.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 110.698092][ T7336] tipc: Enabling of bearer rejected, already enabled [ 110.784422][ T7348] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1419'. [ 110.882651][ T7352] loop0: detected capacity change from 0 to 8192 [ 111.189867][ T7380] loop1: detected capacity change from 0 to 512 [ 111.196416][ T7380] EXT4-fs: Ignoring removed nobh option [ 111.203262][ T7380] EXT4-fs (loop1): failed to initialize system zone (-117) [ 111.210505][ T7380] EXT4-fs (loop1): mount failed [ 111.288896][ T7384] loop1: detected capacity change from 0 to 1024 [ 111.650147][ T7388] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1433'. [ 111.920121][ T7407] loop4: detected capacity change from 0 to 512 [ 111.926956][ T7407] EXT4-fs: Ignoring removed nobh option [ 111.938699][ T7407] EXT4-fs (loop4): failed to initialize system zone (-117) [ 111.949716][ T7407] EXT4-fs (loop4): mount failed [ 111.974901][ T7413] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1444'. [ 112.004050][ T7415] syz_tun: entered allmulticast mode [ 112.010474][ T7415] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 112.018740][ T7415] IPVS: set_ctl: invalid protocol: 8 172.30.0.4:20002 [ 112.027920][ T7414] syz_tun: left allmulticast mode [ 112.144264][ T7429] netlink: 'syz.3.1451': attribute type 1 has an invalid length. [ 112.158305][ T7429] bond1: entered promiscuous mode [ 112.163687][ T7429] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.192559][ T7429] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.213377][ T7429] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 112.224013][ T7429] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 112.234946][ T7437] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 112.242181][ T7437] IPv6: NLM_F_CREATE should be set when creating new route [ 112.249412][ T7437] IPv6: NLM_F_CREATE should be set when creating new route [ 112.259729][ T7429] bond1: (slave wireguard0): making interface the new active one [ 112.267531][ T7429] wireguard0: entered promiscuous mode [ 112.276117][ T7429] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 112.276877][ T7437] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 112.314087][ T7437] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 112.332389][ T7437] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 112.399546][ T7446] loop1: detected capacity change from 0 to 512 [ 112.406659][ T7446] EXT4-fs: Ignoring removed nobh option [ 112.416618][ T7446] EXT4-fs (loop1): failed to initialize system zone (-117) [ 112.424268][ T7446] EXT4-fs (loop1): mount failed [ 112.554297][ T7457] loop1: detected capacity change from 0 to 8192 [ 112.793702][ T7480] loop2: detected capacity change from 0 to 512 [ 112.800808][ T7480] EXT4-fs: Ignoring removed nobh option [ 112.807939][ T7480] EXT4-fs (loop2): failed to initialize system zone (-117) [ 112.815222][ T7480] EXT4-fs (loop2): mount failed [ 112.861745][ T7486] syz_tun: entered allmulticast mode [ 112.868490][ T7486] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 112.876258][ T7486] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20002 [ 112.885290][ T7485] syz_tun: left allmulticast mode [ 113.007298][ T7497] __nla_validate_parse: 1 callbacks suppressed [ 113.007314][ T7497] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1477'. [ 113.705951][ T7517] loop0: detected capacity change from 0 to 512 [ 113.712609][ T7517] EXT4-fs: Ignoring removed nobh option [ 113.721701][ T7517] EXT4-fs (loop0): failed to initialize system zone (-117) [ 113.730738][ T7517] EXT4-fs (loop0): mount failed [ 113.838221][ T7529] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1490'. [ 113.851142][ T7529] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1490'. [ 113.885934][ T7534] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1492'. [ 114.937968][ T7591] team0: Device ip6gre1 is of different type [ 114.987842][ T7600] netlink: 'syz.4.1518': attribute type 2 has an invalid length. [ 114.995653][ T7600] netlink: 'syz.4.1518': attribute type 3 has an invalid length. [ 115.003397][ T7600] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1518'. [ 115.045630][ T7602] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1520'. [ 115.054818][ T7602] IPVS: Error connecting to the multicast addr [ 115.074571][ T7606] loop4: detected capacity change from 0 to 1024 [ 115.182083][ T29] kauditd_printk_skb: 773 callbacks suppressed [ 115.182098][ T29] audit: type=1326 audit(1759527362.828:2931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.230479][ T29] audit: type=1326 audit(1759527362.858:2932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.254098][ T29] audit: type=1326 audit(1759527362.858:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.277545][ T29] audit: type=1326 audit(1759527362.858:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.357150][ T29] audit: type=1326 audit(1759527362.928:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.380472][ T29] audit: type=1326 audit(1759527362.928:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.403949][ T29] audit: type=1326 audit(1759527362.928:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.427370][ T29] audit: type=1326 audit(1759527362.928:2938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.450910][ T29] audit: type=1326 audit(1759527362.928:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.474508][ T29] audit: type=1326 audit(1759527362.928:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7607 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 115.878238][ T7635] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1532'. [ 115.945581][ T7639] loop0: detected capacity change from 0 to 1024 [ 115.972664][ T7639] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.979147][ T7639] EXT4-fs: Ignoring removed bh option [ 115.999749][ T7643] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 116.001527][ T7639] ext3: Unknown parameter 'subj_type' [ 116.164872][ T7656] 8021q: VLANs not supported on gre0 [ 116.183035][ T7656] tipc: Enabling of bearer rejected, failed to enable media [ 116.363729][ T7665] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1543'. [ 116.404888][ T7669] netlink: 'syz.4.1545': attribute type 1 has an invalid length. [ 116.414836][ T7667] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1544'. [ 116.465592][ T7669] bond2: entered promiscuous mode [ 116.485203][ T7669] 8021q: adding VLAN 0 to HW filter on device bond2 [ 116.515515][ T7675] 8021q: adding VLAN 0 to HW filter on device bond2 [ 116.516443][ T7669] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 116.522851][ T7675] bond2: (slave wireguard2): The slave device specified does not support setting the MAC address [ 116.539927][ T7675] bond2: (slave wireguard2): Setting fail_over_mac to active for active-backup mode [ 116.550098][ T7669] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 116.560513][ T7675] bond2: (slave wireguard2): making interface the new active one [ 116.568292][ T7675] wireguard2: entered promiscuous mode [ 116.605757][ T7675] bond2: (slave wireguard2): Enslaving as an active interface with an up link [ 116.618545][ T7669] bond2: (slave wireguard3): The slave device specified does not support setting the MAC address [ 116.623898][ T7684] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 116.638789][ T7669] bond2: (slave wireguard3): Enslaving as a backup interface with an up link [ 116.818972][ T7697] loop4: detected capacity change from 0 to 1024 [ 116.832376][ T7697] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.838842][ T7697] EXT4-fs: Ignoring removed bh option [ 116.857173][ T7697] ext3: Unknown parameter 'subj_type' [ 116.942890][ T7702] loop2: detected capacity change from 0 to 1024 [ 117.173971][ T3392] IPVS: starting estimator thread 0... [ 117.227740][ T7722] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 117.264502][ T7718] IPVS: using max 2688 ests per chain, 134400 per kthread [ 117.318558][ T7726] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 117.426957][ T7728] syzkaller0: entered promiscuous mode [ 117.574273][ T7733] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1567'. [ 117.627659][ T7735] loop3: detected capacity change from 0 to 512 [ 117.672485][ T7735] EXT4-fs: Ignoring removed nobh option [ 117.698711][ T7739] 8021q: VLANs not supported on gre0 [ 117.705218][ T7735] EXT4-fs (loop3): failed to initialize system zone (-117) [ 117.719620][ T7735] EXT4-fs (loop3): mount failed [ 117.729206][ T7739] tipc: Enabling of bearer rejected, already enabled [ 117.922600][ T7752] IPVS: Error connecting to the multicast addr [ 118.241213][ T7771] netlink: 'syz.3.1584': attribute type 1 has an invalid length. [ 118.261165][ T7774] team0: Device ip6gre1 is of different type [ 118.307278][ T7771] bond2: entered promiscuous mode [ 118.312952][ T7771] 8021q: adding VLAN 0 to HW filter on device bond2 [ 118.324934][ T7780] 8021q: adding VLAN 0 to HW filter on device bond2 [ 118.332552][ T7780] bond2: (slave wireguard2): The slave device specified does not support setting the MAC address [ 118.343283][ T7780] bond2: (slave wireguard2): Setting fail_over_mac to active for active-backup mode [ 118.345854][ T7771] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 118.377267][ T7780] bond2: (slave wireguard2): making interface the new active one [ 118.385062][ T7780] wireguard2: entered promiscuous mode [ 118.395975][ T7780] bond2: (slave wireguard2): Enslaving as an active interface with an up link [ 118.413423][ T7771] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 118.433159][ T7771] bond2: (slave wireguard3): The slave device specified does not support setting the MAC address [ 118.462064][ T7771] bond2: (slave wireguard3): Enslaving as a backup interface with an up link [ 118.620829][ T7799] syz_tun: entered allmulticast mode [ 118.646725][ T7799] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 118.694233][ T7799] IPVS: set_ctl: invalid protocol: 8 172.30.0.5:20002 [ 118.703131][ T7798] syz_tun: left allmulticast mode [ 118.714094][ T7807] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 118.756607][ T7813] team0: Device ip6gre1 is of different type [ 118.801638][ T7807] loop1: detected capacity change from 0 to 2048 [ 118.846287][ T7827] 8021q: VLANs not supported on gre0 [ 118.859890][ T7827] tipc: Enabling of bearer rejected, failed to enable media [ 118.869847][ T5088] GPT:first_usable_lbas don't match. [ 118.875227][ T5088] GPT:34 != 290 [ 118.878726][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 118.884965][ T5088] loop1: p1 p2 p3 [ 118.915851][ T7807] GPT:first_usable_lbas don't match. [ 118.921200][ T7807] GPT:34 != 290 [ 118.924674][ T7807] GPT: Use GNU Parted to correct GPT errors. [ 118.930813][ T7807] loop1: p1 p2 p3 [ 119.014020][ T7842] __nla_validate_parse: 2 callbacks suppressed [ 119.014037][ T7842] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1611'. [ 119.056447][ T7842] IPVS: Error connecting to the multicast addr [ 119.117800][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 119.123562][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 119.144506][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 119.179194][ T7857] team0: Device ip6gre1 is of different type [ 119.208620][ T7860] 8021q: VLANs not supported on gre0 [ 119.218706][ T7860] tipc: Enabling of bearer rejected, failed to enable media [ 119.328323][ T7863] netlink: 'syz.3.1620': attribute type 7 has an invalid length. [ 119.329575][ T7874] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 119.387081][ T7876] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 119.427339][ T7876] loop2: detected capacity change from 0 to 2048 [ 119.450792][ T7885] netlink: 'syz.1.1627': attribute type 2 has an invalid length. [ 119.458604][ T7885] netlink: 'syz.1.1627': attribute type 3 has an invalid length. [ 119.466470][ T7885] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1627'. [ 119.529454][ T5088] GPT:first_usable_lbas don't match. [ 119.534794][ T5088] GPT:34 != 290 [ 119.538261][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 119.544450][ T5088] loop2: p1 p2 p3 [ 119.582828][ T7876] GPT:first_usable_lbas don't match. [ 119.588122][ T7876] GPT:34 != 290 [ 119.591637][ T7876] GPT: Use GNU Parted to correct GPT errors. [ 119.597713][ T7876] loop2: p1 p2 p3 [ 119.653440][ T7897] 8021q: VLANs not supported on gre0 [ 119.660920][ T7897] tipc: Enabling of bearer rejected, already enabled [ 119.755987][ T7903] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1637'. [ 119.794464][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 119.802405][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 119.821286][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 119.895371][ T7923] syz_tun: entered allmulticast mode [ 119.912113][ T7923] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 119.922111][ T7923] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20002 [ 120.085776][ T7938] loop1: detected capacity change from 0 to 1024 [ 120.101608][ T7938] EXT4-fs: Ignoring removed mblk_io_submit option [ 120.108170][ T7938] EXT4-fs: Ignoring removed bh option [ 120.145549][ T7938] ext3: Unknown parameter 'subj_type' [ 120.245169][ T7947] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1654'. [ 120.268510][ T29] kauditd_printk_skb: 789 callbacks suppressed [ 120.268521][ T29] audit: type=1326 audit(1759527367.908:3730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.298103][ T29] audit: type=1326 audit(1759527367.908:3731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.321556][ T29] audit: type=1326 audit(1759527367.908:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.353773][ T29] audit: type=1326 audit(1759527367.908:3733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.377299][ T29] audit: type=1326 audit(1759527367.908:3734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.400780][ T29] audit: type=1326 audit(1759527367.908:3735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.424309][ T29] audit: type=1326 audit(1759527367.908:3736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.447824][ T29] audit: type=1326 audit(1759527367.908:3737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.471289][ T29] audit: type=1326 audit(1759527367.908:3738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.494763][ T29] audit: type=1326 audit(1759527367.908:3739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="syz.0.1654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 120.519696][ T7954] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 120.571205][ T7956] syz_tun: entered allmulticast mode [ 120.578250][ T7956] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 120.580118][ T7962] loop1: detected capacity change from 0 to 1024 [ 120.593954][ T7956] IPVS: set_ctl: invalid protocol: 8 172.30.0.1:20002 [ 120.653978][ T7968] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1663'. [ 120.673065][ T7968] IPVS: Error connecting to the multicast addr [ 120.717088][ T7972] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1666'. [ 120.793192][ T7981] loop0: detected capacity change from 0 to 1024 [ 120.810561][ T7981] EXT4-fs: Ignoring removed mblk_io_submit option [ 120.817094][ T7981] EXT4-fs: Ignoring removed bh option [ 120.837152][ T7981] ext3: Unknown parameter 'subj_type' [ 121.297988][ T8000] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 121.308192][ T8000] IPVS: set_ctl: invalid protocol: 8 172.30.0.1:20002 [ 121.339850][ T8006] netlink: 'syz.0.1675': attribute type 2 has an invalid length. [ 121.347692][ T8006] netlink: 'syz.0.1675': attribute type 3 has an invalid length. [ 121.355467][ T8006] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1675'. [ 121.422430][ T8012] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1678'. [ 121.509691][ T8019] netlink: 'syz.0.1681': attribute type 1 has an invalid length. [ 121.527616][ T8021] loop2: detected capacity change from 0 to 1024 [ 121.533402][ T8019] bond3: entered promiscuous mode [ 121.536826][ T8021] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.545553][ T8021] EXT4-fs: Ignoring removed bh option [ 121.547052][ T8019] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.556431][ T8021] ext3: Unknown parameter 'subj_type' [ 121.641709][ T8025] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.669148][ T8025] bond3: (slave wireguard4): The slave device specified does not support setting the MAC address [ 121.679842][ T8025] bond3: (slave wireguard4): Setting fail_over_mac to active for active-backup mode [ 121.743564][ T8019] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 121.751204][ T8019] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 121.768930][ T8025] bond3: (slave wireguard4): making interface the new active one [ 121.776823][ T8025] wireguard4: entered promiscuous mode [ 121.784570][ T8025] bond3: (slave wireguard4): Enslaving as an active interface with an up link [ 121.800322][ T8019] bond3: (slave wireguard5): The slave device specified does not support setting the MAC address [ 121.820201][ T8019] bond3: (slave wireguard5): Enslaving as a backup interface with an up link [ 121.889211][ T8050] team0: Device ip6gre1 is of different type [ 122.156585][ T8074] 8021q: VLANs not supported on gre0 [ 122.590721][ T8092] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 122.631506][ T8092] loop3: detected capacity change from 0 to 2048 [ 122.681851][ T8092] GPT:first_usable_lbas don't match. [ 122.687163][ T8092] GPT:34 != 290 [ 122.690649][ T8092] GPT: Use GNU Parted to correct GPT errors. [ 122.696791][ T8092] loop3: p1 p2 p3 [ 122.767072][ T8099] team0: Device ip6gre1 is of different type [ 122.888800][ T8107] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1712'. [ 122.946187][ T8112] loop4: detected capacity change from 0 to 1024 [ 122.971160][ T8112] EXT4-fs: Ignoring removed mblk_io_submit option [ 122.977636][ T8112] EXT4-fs: Ignoring removed bh option [ 122.988519][ T8105] loop0: detected capacity change from 0 to 8192 [ 122.995536][ T8112] ext3: Unknown parameter 'subj_type' [ 123.178421][ T8129] team0: Device ip6gre1 is of different type [ 123.188176][ T8130] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1719'. [ 123.214967][ T8128] 8021q: VLANs not supported on gre0 [ 123.257518][ T8128] tipc: Enabling of bearer rejected, already enabled [ 123.668266][ T8156] IPVS: Error connecting to the multicast addr [ 123.718474][ T8142] loop3: detected capacity change from 0 to 8192 [ 123.808663][ T8159] netlink: 'syz.0.1730': attribute type 1 has an invalid length. [ 124.005740][ T8164] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 124.060229][ T8164] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 124.133971][ T8159] bond4: entered promiscuous mode [ 124.146346][ T8159] 8021q: adding VLAN 0 to HW filter on device bond4 [ 124.159670][ T8160] 8021q: adding VLAN 0 to HW filter on device bond4 [ 124.221512][ T8160] bond4: (slave wireguard6): The slave device specified does not support setting the MAC address [ 124.232183][ T8160] bond4: (slave wireguard6): Setting fail_over_mac to active for active-backup mode [ 124.245059][ T8160] bond4: (slave wireguard6): making interface the new active one [ 124.252862][ T8160] wireguard6: entered promiscuous mode [ 124.260293][ T8160] bond4: (slave wireguard6): Enslaving as an active interface with an up link [ 124.353477][ T8164] bond4: (slave wireguard7): The slave device specified does not support setting the MAC address [ 124.369778][ T8184] __nla_validate_parse: 2 callbacks suppressed [ 124.369793][ T8184] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1735'. [ 124.391030][ T8164] bond4: (slave wireguard7): Enslaving as a backup interface with an up link [ 124.772958][ T8208] loop0: detected capacity change from 0 to 1024 [ 124.784170][ T8208] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.790709][ T8208] EXT4-fs: Ignoring removed bh option [ 124.817564][ T8208] ext3: Unknown parameter 'subj_type' [ 125.071914][ T8212] netlink: 'syz.2.1746': attribute type 7 has an invalid length. [ 125.224778][ T8219] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1748'. [ 125.234227][ T8220] loop1: detected capacity change from 0 to 1024 [ 125.242360][ T8219] IPVS: Error connecting to the multicast addr [ 125.380041][ T8227] loop2: detected capacity change from 0 to 1024 [ 126.037939][ T8243] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1756'. [ 126.160279][ T8245] netlink: 'syz.1.1758': attribute type 2 has an invalid length. [ 126.168215][ T8245] netlink: 'syz.1.1758': attribute type 3 has an invalid length. [ 126.176159][ T8245] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1758'. [ 126.390776][ T29] kauditd_printk_skb: 467 callbacks suppressed [ 126.390789][ T29] audit: type=1326 audit(1759527373.988:4207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.420492][ T29] audit: type=1326 audit(1759527373.988:4208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.444019][ T29] audit: type=1326 audit(1759527373.988:4209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.467468][ T29] audit: type=1326 audit(1759527373.988:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.490852][ T29] audit: type=1326 audit(1759527373.988:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.514308][ T29] audit: type=1326 audit(1759527373.988:4212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.537709][ T29] audit: type=1326 audit(1759527373.998:4213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.561254][ T29] audit: type=1326 audit(1759527374.008:4214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.584874][ T29] audit: type=1326 audit(1759527374.008:4215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.608355][ T29] audit: type=1326 audit(1759527374.008:4216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8244 comm="syz.1.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 126.895541][ T8258] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1762'. [ 126.914598][ T8262] loop4: detected capacity change from 0 to 1024 [ 126.931134][ T8262] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.937691][ T8262] EXT4-fs: Ignoring removed bh option [ 126.951315][ T8262] ext3: Unknown parameter 'subj_type' [ 127.124160][ T8266] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1766'. [ 127.255336][ T8271] loop3: detected capacity change from 0 to 1024 [ 127.601115][ T8288] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 127.684251][ T8288] loop3: detected capacity change from 0 to 2048 [ 127.742113][ T8288] GPT:first_usable_lbas don't match. [ 127.747435][ T8288] GPT:34 != 290 [ 127.750926][ T8288] GPT: Use GNU Parted to correct GPT errors. [ 127.756991][ T8288] loop3: p1 p2 p3 [ 127.842152][ T8299] 8021q: VLANs not supported on gre0 [ 127.857551][ T8299] tipc: Enabling of bearer rejected, already enabled [ 127.872931][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 127.874431][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 127.913835][ T5086] udevd[5086]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 127.961700][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 127.962214][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 128.079163][ T8317] loop0: detected capacity change from 0 to 1024 [ 128.122088][ T8321] loop4: detected capacity change from 0 to 1024 [ 128.130375][ T8321] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.136974][ T8321] EXT4-fs: Ignoring removed bh option [ 128.142993][ T8321] ext3: Unknown parameter 'subj_type' [ 129.292809][ T8377] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1803'. [ 129.459511][ T8389] loop1: detected capacity change from 0 to 1024 [ 129.466301][ T8389] EXT4-fs: Ignoring removed mblk_io_submit option [ 129.472776][ T8389] EXT4-fs: Ignoring removed bh option [ 129.478425][ T8389] ext3: Unknown parameter 'subj_type' [ 129.547842][ T8392] loop2: detected capacity change from 0 to 1024 [ 130.112929][ T8407] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1814'. [ 130.323006][ T8431] loop0: detected capacity change from 0 to 1024 [ 130.330109][ T8431] EXT4-fs: Ignoring removed mblk_io_submit option [ 130.336823][ T8431] EXT4-fs: Ignoring removed bh option [ 130.365756][ T8431] ext3: Unknown parameter 'subj_type' [ 130.430128][ T8433] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1825'. [ 130.933099][ T8466] loop4: detected capacity change from 0 to 1024 [ 131.033100][ T8468] netlink: 'syz.0.1836': attribute type 2 has an invalid length. [ 131.040937][ T8468] netlink: 'syz.0.1836': attribute type 3 has an invalid length. [ 131.048721][ T8468] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1836'. [ 131.113080][ T8475] loop0: detected capacity change from 0 to 1024 [ 131.121147][ T8475] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.127594][ T8475] EXT4-fs: Ignoring removed bh option [ 131.154410][ T8475] ext3: Unknown parameter 'subj_type' [ 131.547096][ T8486] netlink: 'syz.1.1843': attribute type 2 has an invalid length. [ 131.554884][ T8486] netlink: 'syz.1.1843': attribute type 3 has an invalid length. [ 131.562659][ T8486] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1843'. [ 131.649802][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 131.649815][ T29] audit: type=1326 audit(1759527379.288:4590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.679681][ T29] audit: type=1326 audit(1759527379.288:4591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.703155][ T29] audit: type=1326 audit(1759527379.288:4592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.726874][ T29] audit: type=1326 audit(1759527379.288:4593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.750351][ T29] audit: type=1326 audit(1759527379.288:4594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.773858][ T29] audit: type=1326 audit(1759527379.288:4595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.797322][ T29] audit: type=1326 audit(1759527379.288:4596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.821265][ T29] audit: type=1326 audit(1759527379.288:4597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.844764][ T29] audit: type=1326 audit(1759527379.288:4598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.868275][ T29] audit: type=1326 audit(1759527379.288:4599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 131.955015][ T8500] netlink: 'syz.4.1849': attribute type 2 has an invalid length. [ 131.962847][ T8500] netlink: 'syz.4.1849': attribute type 3 has an invalid length. [ 131.970646][ T8500] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1849'. [ 132.221375][ T8520] loop4: detected capacity change from 0 to 512 [ 132.241287][ T8520] EXT4-fs: Ignoring removed nobh option [ 132.276759][ T8520] EXT4-fs (loop4): failed to initialize system zone (-117) [ 132.284322][ T8520] EXT4-fs (loop4): mount failed [ 132.726283][ T8576] netlink: 'syz.4.1874': attribute type 2 has an invalid length. [ 132.734272][ T8576] netlink: 'syz.4.1874': attribute type 3 has an invalid length. [ 132.742069][ T8576] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1874'. [ 133.416574][ T8651] 8021q: VLANs not supported on gre0 [ 133.434140][ T8651] tipc: Enabling of bearer rejected, already enabled [ 133.796913][ T8684] 8021q: VLANs not supported on gre0 [ 133.863441][ T8684] tipc: Enabling of bearer rejected, already enabled [ 133.962138][ T8691] loop2: detected capacity change from 0 to 1024 [ 134.384480][ T8715] netlink: 'syz.0.1932': attribute type 1 has an invalid length. [ 134.406263][ T8715] bond5: entered promiscuous mode [ 134.412794][ T8715] 8021q: adding VLAN 0 to HW filter on device bond5 [ 134.474052][ T8720] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 134.490892][ T8720] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 134.501092][ T8715] 8021q: adding VLAN 0 to HW filter on device bond5 [ 134.508573][ T8715] bond5: (slave wireguard8): The slave device specified does not support setting the MAC address [ 134.519189][ T8715] bond5: (slave wireguard8): Setting fail_over_mac to active for active-backup mode [ 134.541761][ T8715] bond5: (slave wireguard8): making interface the new active one [ 134.549560][ T8715] wireguard8: entered promiscuous mode [ 134.577107][ T8715] bond5: (slave wireguard8): Enslaving as an active interface with an up link [ 134.593168][ T8720] bond5: (slave wireguard9): The slave device specified does not support setting the MAC address [ 134.624908][ T8720] bond5: (slave wireguard9): Enslaving as a backup interface with an up link [ 134.686072][ T8729] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1936'. [ 134.883336][ T8746] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1943'. [ 134.920325][ T8748] loop1: detected capacity change from 0 to 512 [ 134.937551][ T8748] EXT4-fs: Ignoring removed nobh option [ 134.969660][ T8748] EXT4-fs (loop1): failed to initialize system zone (-117) [ 134.992979][ T8748] EXT4-fs (loop1): mount failed [ 135.077016][ T1473] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 135.101959][ T8773] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1950'. [ 135.125126][ T8775] netlink: 'syz.2.1952': attribute type 1 has an invalid length. [ 135.139461][ T8775] bond4: entered promiscuous mode [ 135.144950][ T8775] 8021q: adding VLAN 0 to HW filter on device bond4 [ 135.157168][ T8775] 8021q: adding VLAN 0 to HW filter on device bond4 [ 135.164295][ T8775] bond4: (slave wireguard6): The slave device specified does not support setting the MAC address [ 135.174901][ T8775] bond4: (slave wireguard6): Setting fail_over_mac to active for active-backup mode [ 135.186115][ T8775] bond4: (slave wireguard6): making interface the new active one [ 135.193872][ T8775] wireguard6: entered promiscuous mode [ 135.200928][ T8775] bond4: (slave wireguard6): Enslaving as an active interface with an up link [ 135.210566][ T8781] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 135.217972][ T8781] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 135.232342][ T8781] bond4: (slave wireguard7): The slave device specified does not support setting the MAC address [ 135.246402][ T8784] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1954'. [ 135.255729][ T8784] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1954'. [ 135.257062][ T8781] bond4: (slave wireguard7): Enslaving as a backup interface with an up link [ 135.324461][ T8789] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1956'. [ 135.663460][ T8809] loop3: detected capacity change from 0 to 1024 [ 135.983373][ T8828] bond6: entered promiscuous mode [ 135.993041][ T8828] 8021q: adding VLAN 0 to HW filter on device bond6 [ 136.045623][ T8833] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1972'. [ 136.071237][ T8837] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 136.078543][ T8837] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 136.087128][ T8828] 8021q: adding VLAN 0 to HW filter on device bond6 [ 136.094268][ T8828] bond6: (slave wireguard10): The slave device specified does not support setting the MAC address [ 136.104893][ T8828] bond6: (slave wireguard10): Setting fail_over_mac to active for active-backup mode [ 136.135193][ T8828] bond6: (slave wireguard10): making interface the new active one [ 136.143096][ T8828] wireguard10: entered promiscuous mode [ 136.151445][ T8828] bond6: (slave wireguard10): Enslaving as an active interface with an up link [ 136.167305][ T8842] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 136.175274][ T8842] IPVS: set_ctl: invalid protocol: 8 172.30.0.5:20002 [ 136.197777][ T8837] bond6: (slave wireguard11): The slave device specified does not support setting the MAC address [ 136.232104][ T8837] bond6: (slave wireguard11): Enslaving as a backup interface with an up link [ 136.241245][ T8838] syz_tun: entered allmulticast mode [ 136.248317][ T8834] syz_tun: left allmulticast mode [ 136.717668][ T29] kauditd_printk_skb: 1313 callbacks suppressed [ 136.717684][ T29] audit: type=1326 audit(1759527384.358:5913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.775503][ T29] audit: type=1326 audit(1759527384.408:5914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.798956][ T29] audit: type=1326 audit(1759527384.418:5915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.822414][ T29] audit: type=1326 audit(1759527384.418:5916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.846008][ T29] audit: type=1326 audit(1759527384.418:5917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.869426][ T29] audit: type=1326 audit(1759527384.418:5918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.878148][ T8873] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1984'. [ 136.892875][ T29] audit: type=1326 audit(1759527384.418:5919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.923861][ T8880] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 136.925313][ T29] audit: type=1326 audit(1759527384.418:5920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.933567][ T8880] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20002 [ 136.955217][ T29] audit: type=1326 audit(1759527384.418:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 136.955249][ T29] audit: type=1326 audit(1759527384.418:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.2.1979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f88ea60eec9 code=0x7ffc0000 [ 137.084035][ T8890] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1988'. [ 137.107120][ T8890] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1988'. [ 137.139687][ T8898] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1993'. [ 137.236849][ T8913] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1999'. [ 137.251502][ T8909] IPVS: set_ctl: invalid protocol: 8 172.30.0.3:20002 [ 137.484081][ T8940] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2011'. [ 137.639160][ T8959] syz_tun: entered allmulticast mode [ 137.645704][ T8959] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 137.670444][ T8959] IPVS: set_ctl: invalid protocol: 8 172.30.0.4:20002 [ 137.678544][ T8957] syz_tun: left allmulticast mode [ 137.701718][ T8964] validate_nla: 1 callbacks suppressed [ 137.701732][ T8964] netlink: 'syz.0.2018': attribute type 1 has an invalid length. [ 137.733994][ T8964] bond7: entered promiscuous mode [ 137.739317][ T8964] 8021q: adding VLAN 0 to HW filter on device bond7 [ 137.770580][ T8970] 8021q: adding VLAN 0 to HW filter on device bond7 [ 137.777868][ T8970] bond7: (slave wireguard12): The slave device specified does not support setting the MAC address [ 137.788678][ T8970] bond7: (slave wireguard12): Setting fail_over_mac to active for active-backup mode [ 137.803371][ T8970] bond7: (slave wireguard12): making interface the new active one [ 137.811334][ T8970] wireguard12: entered promiscuous mode [ 137.819265][ T8970] bond7: (slave wireguard12): Enslaving as an active interface with an up link [ 137.823484][ T8964] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 137.836481][ T8964] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 137.863747][ T8964] bond7: (slave wireguard13): The slave device specified does not support setting the MAC address [ 137.885027][ T8964] bond7: (slave wireguard13): Enslaving as a backup interface with an up link [ 138.348075][ T8995] loop3: detected capacity change from 0 to 8192 [ 139.126417][ T9026] loop0: detected capacity change from 0 to 8192 [ 139.164921][ T9032] 8021q: VLANs not supported on gre0 [ 139.176455][ T9032] tipc: Enabling of bearer rejected, already enabled [ 139.331549][ T9056] syzkaller0: entered promiscuous mode [ 139.413773][ T9061] 8021q: VLANs not supported on gre0 [ 139.422401][ T9061] tipc: Enabling of bearer rejected, already enabled [ 139.533150][ T9064] loop3: detected capacity change from 0 to 8192 [ 139.672702][ T9089] 8021q: VLANs not supported on gre0 [ 139.684518][ T9089] tipc: Enabling of bearer rejected, already enabled [ 139.716698][ T9095] loop2: detected capacity change from 0 to 1024 [ 139.758094][ T9097] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 139.889265][ T9097] loop0: detected capacity change from 0 to 2048 [ 139.931861][ T3290] GPT:first_usable_lbas don't match. [ 139.937178][ T3290] GPT:34 != 290 [ 139.940695][ T3290] GPT: Use GNU Parted to correct GPT errors. [ 139.946794][ T3290] loop0: p1 p2 p3 [ 139.982140][ T9097] GPT:first_usable_lbas don't match. [ 139.987461][ T9097] GPT:34 != 290 [ 139.991025][ T9097] GPT: Use GNU Parted to correct GPT errors. [ 139.997094][ T9097] loop0: p1 p2 p3 [ 140.018061][ T9115] loop3: detected capacity change from 0 to 8192 [ 140.148794][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 140.155777][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 140.160288][ T5086] udevd[5086]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 140.264502][ T9127] 8021q: VLANs not supported on gre0 [ 140.306026][ T9127] tipc: Enabling of bearer rejected, already enabled [ 140.569863][ T9146] loop1: detected capacity change from 0 to 8192 [ 140.679486][ T9157] 8021q: VLANs not supported on gre0 [ 140.693028][ T9157] tipc: Enabling of bearer rejected, already enabled [ 140.902655][ T9171] __nla_validate_parse: 3 callbacks suppressed [ 140.902671][ T9171] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2098'. [ 141.069176][ T9187] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2104'. [ 141.142155][ T9198] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2101'. [ 141.165861][ T9196] syzkaller0: entered promiscuous mode [ 141.940159][ T29] kauditd_printk_skb: 881 callbacks suppressed [ 141.940188][ T29] audit: type=1326 audit(1759527389.578:6804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9222 comm="syz.1.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 141.990392][ T9225] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2119'. [ 142.056194][ T29] audit: type=1326 audit(1759527389.608:6805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9222 comm="syz.1.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 142.079696][ T29] audit: type=1326 audit(1759527389.618:6806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9222 comm="syz.1.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 142.103165][ T29] audit: type=1326 audit(1759527389.668:6807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 142.126627][ T29] audit: type=1326 audit(1759527389.668:6808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 142.150056][ T29] audit: type=1326 audit(1759527389.668:6809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 142.173533][ T29] audit: type=1326 audit(1759527389.668:6810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 142.196950][ T29] audit: type=1326 audit(1759527389.668:6811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 142.220368][ T29] audit: type=1326 audit(1759527389.668:6812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 142.243834][ T29] audit: type=1326 audit(1759527389.668:6813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9224 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 142.365988][ T9238] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2124'. [ 142.383374][ T9238] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2124'. [ 142.715727][ T9257] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2133'. [ 142.715882][ T9259] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 142.755477][ T9259] IPVS: set_ctl: invalid protocol: 8 172.30.0.1:20002 [ 142.819308][ T9271] 8021q: VLANs not supported on gre0 [ 142.826463][ T9271] tipc: Enabling of bearer rejected, already enabled [ 143.007306][ T9284] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2139'. [ 143.098286][ T9288] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2145'. [ 143.369008][ T9301] 8021q: VLANs not supported on gre0 [ 143.418218][ T9305] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2151'. [ 143.444504][ T9301] tipc: Enabling of bearer rejected, failed to enable media [ 144.052513][ T9335] 8021q: VLANs not supported on gre0 [ 144.073364][ T9335] tipc: Enabling of bearer rejected, failed to enable media [ 144.851527][ T9416] IPVS: Error connecting to the multicast addr [ 145.020836][ T9444] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 145.053882][ T9453] IPVS: Error connecting to the multicast addr [ 145.082978][ T9444] loop0: detected capacity change from 0 to 2048 [ 145.122068][ T5088] GPT:first_usable_lbas don't match. [ 145.127375][ T5088] GPT:34 != 290 [ 145.130896][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 145.137024][ T5088] loop0: p1 p2 p3 [ 145.148807][ T9444] GPT:first_usable_lbas don't match. [ 145.154145][ T9444] GPT:34 != 290 [ 145.157608][ T9444] GPT: Use GNU Parted to correct GPT errors. [ 145.163817][ T9444] loop0: p1 p2 p3 [ 145.263425][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 145.263913][ T5086] udevd[5086]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 145.290829][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 145.319593][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 145.321257][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 145.332006][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 145.485669][ T9504] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 145.580725][ T9504] loop4: detected capacity change from 0 to 2048 [ 145.588711][ T9517] IPVS: Error connecting to the multicast addr [ 145.622875][ T5088] GPT:first_usable_lbas don't match. [ 145.628199][ T5088] GPT:34 != 290 [ 145.631757][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 145.638067][ T5088] loop4: p1 p2 p3 [ 145.693814][ T9504] GPT:first_usable_lbas don't match. [ 145.699165][ T9504] GPT:34 != 290 [ 145.702761][ T9504] GPT: Use GNU Parted to correct GPT errors. [ 145.708901][ T9504] loop4: p1 p2 p3 [ 145.822157][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 145.833177][ T5086] udevd[5086]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 145.844284][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 145.896370][ T9535] syzkaller0: entered promiscuous mode [ 145.921949][ T9550] __nla_validate_parse: 16 callbacks suppressed [ 145.921965][ T9550] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2248'. [ 146.047796][ T9569] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 146.124455][ T9582] netlink: 'syz.3.2259': attribute type 1 has an invalid length. [ 146.124539][ T9569] loop2: detected capacity change from 0 to 2048 [ 146.146590][ T9582] bond3: entered promiscuous mode [ 146.151958][ T9582] 8021q: adding VLAN 0 to HW filter on device bond3 [ 146.170396][ T9582] 8021q: adding VLAN 0 to HW filter on device bond3 [ 146.177736][ T9582] bond3: (slave wireguard4): The slave device specified does not support setting the MAC address [ 146.188373][ T9582] bond3: (slave wireguard4): Setting fail_over_mac to active for active-backup mode [ 146.203536][ T9582] bond3: (slave wireguard4): making interface the new active one [ 146.211316][ T9582] wireguard4: entered promiscuous mode [ 146.213378][ T9590] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 146.225490][ T9582] bond3: (slave wireguard4): Enslaving as an active interface with an up link [ 146.240922][ T9590] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 146.253085][ T9569] GPT:first_usable_lbas don't match. [ 146.258475][ T9569] GPT:34 != 290 [ 146.261991][ T9569] GPT: Use GNU Parted to correct GPT errors. [ 146.268182][ T9569] loop2: p1 p2 p3 [ 146.350186][ T9594] syzkaller0: entered promiscuous mode [ 146.360099][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 146.456362][ T9601] loop2: detected capacity change from 0 to 8192 [ 146.597086][ T9626] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2275'. [ 146.654391][ T9634] netlink: 'syz.3.2278': attribute type 1 has an invalid length. [ 146.666695][ T9636] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2280'. [ 146.687486][ T9639] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2281'. [ 146.706186][ T9639] IPVS: Error connecting to the multicast addr [ 146.733763][ T9644] loop0: detected capacity change from 0 to 512 [ 146.741424][ T9644] EXT4-fs: Ignoring removed nobh option [ 146.748914][ T9634] bond4: entered promiscuous mode [ 146.754995][ T9634] 8021q: adding VLAN 0 to HW filter on device bond4 [ 146.759343][ T9644] EXT4-fs (loop0): failed to initialize system zone (-117) [ 146.768977][ T9644] EXT4-fs (loop0): mount failed [ 146.785805][ T9634] 8021q: adding VLAN 0 to HW filter on device bond4 [ 146.794496][ T9634] bond4: (slave wireguard5): The slave device specified does not support setting the MAC address [ 146.805149][ T9634] bond4: (slave wireguard5): Setting fail_over_mac to active for active-backup mode [ 146.817753][ T9634] bond4: (slave wireguard5): making interface the new active one [ 146.825765][ T9634] wireguard5: entered promiscuous mode [ 146.826468][ T9649] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 146.843842][ T9634] bond4: (slave wireguard5): Enslaving as an active interface with an up link [ 146.852878][ T9649] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 146.943547][ T9667] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2291'. [ 146.986514][ T9669] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2292'. [ 147.003605][ T29] kauditd_printk_skb: 1125 callbacks suppressed [ 147.003619][ T29] audit: type=1326 audit(1759527394.648:7939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.046362][ T9675] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2294'. [ 147.048844][ T29] audit: type=1326 audit(1759527394.678:7940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.074264][ T9675] IPVS: Error connecting to the multicast addr [ 147.078803][ T29] audit: type=1326 audit(1759527394.678:7941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.108315][ T29] audit: type=1326 audit(1759527394.678:7942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.131789][ T29] audit: type=1326 audit(1759527394.678:7943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.155383][ T29] audit: type=1326 audit(1759527394.678:7944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.178867][ T29] audit: type=1326 audit(1759527394.678:7945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.202393][ T29] audit: type=1326 audit(1759527394.678:7946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.225941][ T29] audit: type=1326 audit(1759527394.678:7947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.249363][ T29] audit: type=1326 audit(1759527394.678:7948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.0.2292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 147.351809][ T9692] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2302'. [ 147.370991][ T9699] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2305'. [ 148.642074][ T9830] syzkaller0: entered promiscuous mode [ 149.417526][ T9889] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2367'. [ 149.446163][ T9884] IPVS: set_ctl: invalid protocol: 8 172.30.0.3:20002 [ 149.731927][ T9919] netlink: 'syz.3.2375': attribute type 1 has an invalid length. [ 149.778915][ T9919] bond5: entered promiscuous mode [ 149.790898][ T9919] 8021q: adding VLAN 0 to HW filter on device bond5 [ 149.813597][ T9921] 8021q: adding VLAN 0 to HW filter on device bond5 [ 149.830685][ T9921] bond5: (slave wireguard6): The slave device specified does not support setting the MAC address [ 149.841255][ T9921] bond5: (slave wireguard6): Setting fail_over_mac to active for active-backup mode [ 149.862614][ T9919] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.870639][ T9919] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.886215][ T9921] bond5: (slave wireguard6): making interface the new active one [ 149.893993][ T9921] wireguard6: entered promiscuous mode [ 149.902006][ T9921] bond5: (slave wireguard6): Enslaving as an active interface with an up link [ 150.524979][ T9929] 8021q: VLANs not supported on gre0 [ 150.543016][ T9929] tipc: Enabling of bearer rejected, already enabled [ 150.651901][ T9937] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 150.681410][ T9937] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20002 [ 150.752214][ T9943] loop1: detected capacity change from 0 to 1024 [ 150.934631][ T9946] loop0: detected capacity change from 0 to 8192 [ 151.645268][ T9964] 8021q: VLANs not supported on gre0 [ 151.692423][ T9964] tipc: Enabling of bearer rejected, failed to enable media [ 151.846500][ T9978] IPVS: set_ctl: invalid protocol: 8 172.30.0.3:20002 [ 152.266087][ T9995] syzkaller0: entered promiscuous mode [ 152.271676][ T9995] syzkaller0: entered allmulticast mode [ 152.324910][T10001] loop2: detected capacity change from 0 to 1024 [ 152.690818][T10004] 8021q: VLANs not supported on gre0 [ 152.696265][T10006] tipc: Enabling of bearer rejected, already enabled [ 152.907676][T10010] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2404'. [ 152.952976][T10010] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 152.962967][T10010] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20002 [ 153.093361][T10028] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2412'. [ 153.130674][ T29] kauditd_printk_skb: 615 callbacks suppressed [ 153.130690][ T29] audit: type=1326 audit(1759527400.758:8564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.160497][ T29] audit: type=1326 audit(1759527400.758:8565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.184076][ T29] audit: type=1326 audit(1759527400.758:8566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.207668][ T29] audit: type=1326 audit(1759527400.758:8567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.231216][ T29] audit: type=1326 audit(1759527400.758:8568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.254812][ T29] audit: type=1326 audit(1759527400.758:8569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.278359][ T29] audit: type=1326 audit(1759527400.758:8570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.301861][ T29] audit: type=1326 audit(1759527400.758:8571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.325368][ T29] audit: type=1326 audit(1759527400.758:8572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.348896][ T29] audit: type=1326 audit(1759527400.758:8573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10027 comm="syz.3.2412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 153.605693][T10042] loop3: detected capacity change from 0 to 8192 [ 153.706912][T10048] syz_tun: entered allmulticast mode [ 153.716006][T10048] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2419'. [ 153.754848][T10048] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 153.776041][T10048] IPVS: set_ctl: invalid protocol: 8 172.30.0.4:20002 [ 153.783987][T10055] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2422'. [ 153.799395][T10047] syz_tun: left allmulticast mode [ 153.892397][T10071] loop1: detected capacity change from 0 to 1024 [ 153.965123][T10073] loop0: detected capacity change from 0 to 8192 [ 154.098792][T10087] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2434'. [ 154.494306][T10097] syzkaller0: entered promiscuous mode [ 154.582314][T10105] syz_tun: entered allmulticast mode [ 154.588314][T10105] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2438'. [ 154.597729][T10105] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 154.606190][T10105] IPVS: set_ctl: invalid protocol: 8 172.30.0.5:20002 [ 154.614408][T10103] syz_tun: left allmulticast mode [ 154.671168][T10110] syzkaller0: entered promiscuous mode [ 154.676797][T10110] syzkaller0: entered allmulticast mode [ 154.833001][T10125] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2446'. [ 154.847569][T10120] loop2: detected capacity change from 0 to 8192 [ 154.920067][T10132] loop4: detected capacity change from 0 to 1024 [ 154.927159][T10132] EXT4-fs: Ignoring removed mblk_io_submit option [ 154.933661][T10132] EXT4-fs: Ignoring removed bh option [ 154.943740][T10132] ext3: Unknown parameter 'subj_type' [ 155.070082][T10126] syzkaller0: entered promiscuous mode [ 155.137015][T10136] netlink: 'syz.2.2449': attribute type 1 has an invalid length. [ 155.158280][T10136] bond5: entered promiscuous mode [ 155.163738][T10136] 8021q: adding VLAN 0 to HW filter on device bond5 [ 155.189738][T10136] 8021q: adding VLAN 0 to HW filter on device bond5 [ 155.197006][T10136] bond5: (slave wireguard8): The slave device specified does not support setting the MAC address [ 155.207647][T10136] bond5: (slave wireguard8): Setting fail_over_mac to active for active-backup mode [ 155.225974][T10136] bond5: (slave wireguard8): making interface the new active one [ 155.233923][T10136] wireguard8: entered promiscuous mode [ 155.234492][T10146] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 155.247747][T10136] bond5: (slave wireguard8): Enslaving as an active interface with an up link [ 155.264500][T10146] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 155.668130][T10160] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2458'. [ 156.036462][T10194] netlink: 'syz.2.2472': attribute type 1 has an invalid length. [ 156.062400][T10198] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2473'. [ 156.071883][T10198] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2473'. [ 156.095638][T10194] bond6: entered promiscuous mode [ 156.101322][T10194] 8021q: adding VLAN 0 to HW filter on device bond6 [ 156.112687][T10204] 8021q: adding VLAN 0 to HW filter on device bond6 [ 156.119801][T10204] bond6: (slave wireguard9): The slave device specified does not support setting the MAC address [ 156.130421][T10204] bond6: (slave wireguard9): Setting fail_over_mac to active for active-backup mode [ 156.142422][T10204] bond6: (slave wireguard9): making interface the new active one [ 156.150231][T10204] wireguard9: entered promiscuous mode [ 156.158258][T10204] bond6: (slave wireguard9): Enslaving as an active interface with an up link [ 156.161079][T10194] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 156.167294][T10196] pim6reg1: entered promiscuous mode [ 156.174842][T10194] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 156.179647][T10196] pim6reg1: entered allmulticast mode [ 156.397103][T10231] loop2: detected capacity change from 0 to 1024 [ 156.406325][T10231] EXT4-fs: Ignoring removed mblk_io_submit option [ 156.412974][T10231] EXT4-fs: Ignoring removed bh option [ 156.420771][T10231] ext3: Unknown parameter 'subj_type' [ 157.281676][T10275] syzkaller0: entered promiscuous mode [ 157.427498][T10290] netlink: 'syz.4.2503': attribute type 1 has an invalid length. [ 157.443946][T10290] bond3: entered promiscuous mode [ 157.449299][T10290] 8021q: adding VLAN 0 to HW filter on device bond3 [ 157.482042][T10290] 8021q: adding VLAN 0 to HW filter on device bond3 [ 157.489593][T10290] bond3: (slave wireguard4): The slave device specified does not support setting the MAC address [ 157.500193][T10290] bond3: (slave wireguard4): Setting fail_over_mac to active for active-backup mode [ 157.532525][T10296] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 157.540033][T10296] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 157.554215][T10290] bond3: (slave wireguard4): making interface the new active one [ 157.562110][T10290] wireguard4: entered promiscuous mode [ 157.571270][T10290] bond3: (slave wireguard4): Enslaving as an active interface with an up link [ 157.930631][T10304] syzkaller0: entered promiscuous mode [ 157.936436][T10304] syzkaller0: entered allmulticast mode [ 158.106537][T10320] loop4: detected capacity change from 0 to 1024 [ 158.113892][T10320] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.120362][T10320] EXT4-fs: Ignoring removed bh option [ 158.125925][T10320] ext3: Unknown parameter 'subj_type' [ 158.178533][T10322] loop1: detected capacity change from 0 to 1024 [ 158.495540][T10327] netlink: 'syz.2.2516': attribute type 1 has an invalid length. [ 158.578152][T10327] bond7: entered promiscuous mode [ 158.601586][T10327] 8021q: adding VLAN 0 to HW filter on device bond7 [ 158.617086][T10330] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.651156][T10330] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.689131][T10328] 8021q: adding VLAN 0 to HW filter on device bond7 [ 158.706257][T10328] bond7: (slave wireguard10): The slave device specified does not support setting the MAC address [ 158.716919][T10328] bond7: (slave wireguard10): Setting fail_over_mac to active for active-backup mode [ 158.752035][T10328] bond7: (slave wireguard10): making interface the new active one [ 158.759968][T10328] wireguard10: entered promiscuous mode [ 158.808631][T10328] bond7: (slave wireguard10): Enslaving as an active interface with an up link [ 159.070214][T10341] __nla_validate_parse: 8 callbacks suppressed [ 159.070285][T10341] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2519'. [ 159.134226][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 159.134243][ T29] audit: type=1326 audit(1759527406.758:8738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.164113][ T29] audit: type=1326 audit(1759527406.758:8739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.187678][ T29] audit: type=1326 audit(1759527406.758:8740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.211183][ T29] audit: type=1326 audit(1759527406.758:8741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.234654][ T29] audit: type=1326 audit(1759527406.758:8742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.258265][ T29] audit: type=1326 audit(1759527406.768:8743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.281771][ T29] audit: type=1326 audit(1759527406.768:8744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.305483][ T29] audit: type=1326 audit(1759527406.768:8745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.329011][ T29] audit: type=1326 audit(1759527406.768:8746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.332987][T10353] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2522'. [ 159.352608][ T29] audit: type=1326 audit(1759527406.768:8747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10340 comm="syz.3.2519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f7c942aeec9 code=0x7ffc0000 [ 159.386946][T10355] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2522'. [ 159.595191][T10365] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2526'. [ 160.006832][T10378] loop0: detected capacity change from 0 to 1024 [ 160.013697][T10378] EXT4-fs: Ignoring removed mblk_io_submit option [ 160.020141][T10378] EXT4-fs: Ignoring removed bh option [ 160.026130][T10378] ext3: Unknown parameter 'subj_type' [ 160.208175][T10385] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2533'. [ 160.308736][T10389] netlink: 'syz.4.2535': attribute type 1 has an invalid length. [ 160.325169][T10389] bond4: entered promiscuous mode [ 160.330383][T10389] 8021q: adding VLAN 0 to HW filter on device bond4 [ 160.363597][T10389] 8021q: adding VLAN 0 to HW filter on device bond4 [ 160.370712][T10389] bond4: (slave wireguard5): The slave device specified does not support setting the MAC address [ 160.381307][T10389] bond4: (slave wireguard5): Setting fail_over_mac to active for active-backup mode [ 160.391212][T10394] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 160.398557][T10394] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 160.408010][T10389] bond4: (slave wireguard5): making interface the new active one [ 160.415861][T10389] wireguard5: entered promiscuous mode [ 160.422993][T10389] bond4: (slave wireguard5): Enslaving as an active interface with an up link [ 160.590890][T10411] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2541'. [ 160.640799][T10416] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2544'. [ 160.660176][T10411] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2541'. [ 161.454233][T10452] netlink: 'syz.3.2554': attribute type 1 has an invalid length. [ 161.467753][T10452] bond6: entered promiscuous mode [ 161.473117][T10452] 8021q: adding VLAN 0 to HW filter on device bond6 [ 161.484049][T10449] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2555'. [ 161.525033][T10452] 8021q: adding VLAN 0 to HW filter on device bond6 [ 161.536495][T10452] bond6: (slave wireguard7): The slave device specified does not support setting the MAC address [ 161.547353][T10452] bond6: (slave wireguard7): Setting fail_over_mac to active for active-backup mode [ 161.557910][T10462] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 161.565288][T10462] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 161.576448][T10452] bond6: (slave wireguard7): making interface the new active one [ 161.584274][T10452] wireguard7: entered promiscuous mode [ 161.607074][T10452] bond6: (slave wireguard7): Enslaving as an active interface with an up link [ 161.712314][T10468] pim6reg1: entered promiscuous mode [ 161.717668][T10468] pim6reg1: entered allmulticast mode [ 161.737454][T10471] syzkaller0: entered promiscuous mode [ 162.080052][T10499] 8021q: VLANs not supported on gre0 [ 162.104547][T10499] tipc: Enabling of bearer rejected, already enabled [ 162.463766][T10523] syz_tun: entered allmulticast mode [ 162.478982][T10523] IPVS: set_ctl: invalid protocol: 8 172.30.0.5:20002 [ 162.488786][T10522] syz_tun: left allmulticast mode [ 162.710101][T10551] syz_tun: entered allmulticast mode [ 162.723528][T10547] sit0: entered promiscuous mode [ 162.742276][T10552] 9pnet: Could not find request transport: fdáófdno=0x0000000000000004 [ 162.768986][T10552] loop2: detected capacity change from 0 to 2048 [ 162.832161][T10551] IPVS: set_ctl: invalid protocol: 8 172.30.0.4:20002 [ 162.848501][ T5088] GPT:first_usable_lbas don't match. [ 162.853852][ T5088] GPT:34 != 290 [ 162.857384][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 162.863648][ T5088] loop2: p1 p2 p3 [ 162.888088][T10552] GPT:first_usable_lbas don't match. [ 162.893533][T10552] GPT:34 != 290 [ 162.896997][T10552] GPT: Use GNU Parted to correct GPT errors. [ 162.903075][T10552] loop2: p1 p2 p3 [ 162.966982][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 162.967595][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 162.977958][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 163.007870][T10560] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2595'. [ 163.143380][T10548] syz_tun: left allmulticast mode [ 163.251100][T10572] pim6reg1: entered promiscuous mode [ 163.256516][T10572] pim6reg1: entered allmulticast mode [ 163.502592][T10589] syzkaller0: entered promiscuous mode [ 163.632073][T10601] loop0: detected capacity change from 0 to 1024 [ 163.858259][T10613] pim6reg1: entered promiscuous mode [ 163.863779][T10613] pim6reg1: entered allmulticast mode [ 164.784336][T10643] syzkaller0: entered promiscuous mode [ 164.790215][T10643] syzkaller0: entered allmulticast mode [ 164.838913][T10652] 8021q: VLANs not supported on gre0 [ 164.844391][T10657] tipc: Enabling of bearer rejected, already enabled [ 164.956533][T10662] pim6reg1: entered promiscuous mode [ 164.961969][T10662] pim6reg1: entered allmulticast mode [ 164.976845][T10666] loop3: detected capacity change from 0 to 1024 [ 165.211221][T10671] pim6reg1: entered promiscuous mode [ 165.216596][T10671] pim6reg1: entered allmulticast mode [ 165.252769][T10676] netlink: 'syz.0.2633': attribute type 1 has an invalid length. [ 165.289054][T10676] bond8: entered promiscuous mode [ 165.296442][T10676] 8021q: adding VLAN 0 to HW filter on device bond8 [ 165.310358][T10678] 8021q: adding VLAN 0 to HW filter on device bond8 [ 165.317536][T10678] bond8: (slave wireguard14): The slave device specified does not support setting the MAC address [ 165.328179][T10678] bond8: (slave wireguard14): Setting fail_over_mac to active for active-backup mode [ 165.341990][T10678] bond8: (slave wireguard14): making interface the new active one [ 165.349947][T10678] wireguard14: entered promiscuous mode [ 165.362009][T10676] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 165.371593][T10678] bond8: (slave wireguard14): Enslaving as an active interface with an up link [ 165.409177][T10676] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 165.472817][T10682] __nla_validate_parse: 1 callbacks suppressed [ 165.472829][T10682] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2634'. [ 165.560681][ T29] kauditd_printk_skb: 710 callbacks suppressed [ 165.560698][ T29] audit: type=1326 audit(1759527413.168:9458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.590601][ T29] audit: type=1326 audit(1759527413.168:9459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.614366][ T29] audit: type=1326 audit(1759527413.168:9460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.637941][ T29] audit: type=1326 audit(1759527413.168:9461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.661432][ T29] audit: type=1326 audit(1759527413.168:9462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.684943][ T29] audit: type=1326 audit(1759527413.168:9463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.708501][ T29] audit: type=1326 audit(1759527413.168:9464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.732004][ T29] audit: type=1326 audit(1759527413.168:9465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.755501][ T29] audit: type=1326 audit(1759527413.178:9466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 165.778997][ T29] audit: type=1326 audit(1759527413.178:9467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10681 comm="syz.4.2634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f68bb9eeec9 code=0x7ffc0000 [ 166.029971][T10700] 8021q: VLANs not supported on gre0 [ 166.050859][T10700] tipc: Enabling of bearer rejected, already enabled [ 166.086942][T10704] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2642'. [ 166.273983][T10718] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2646'. [ 166.393035][T10726] loop3: detected capacity change from 0 to 512 [ 166.409713][T10726] EXT4-fs: Ignoring removed nobh option [ 166.418431][T10726] EXT4-fs (loop3): failed to initialize system zone (-117) [ 166.439146][T10726] EXT4-fs (loop3): mount failed [ 166.548595][T10737] 8021q: VLANs not supported on gre0 [ 166.566972][T10737] tipc: Enabling of bearer rejected, already enabled [ 166.579079][T10739] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2654'. [ 166.651550][T10743] loop1: detected capacity change from 0 to 1024 [ 166.818833][T10755] loop2: detected capacity change from 0 to 1024 [ 167.062451][T10769] loop0: detected capacity change from 0 to 512 [ 167.071845][T10769] EXT4-fs: Ignoring removed nobh option [ 167.339102][T10769] EXT4-fs (loop0): failed to initialize system zone (-117) [ 167.360670][T10769] EXT4-fs (loop0): mount failed [ 167.585353][T10781] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2666'. [ 167.620929][T10783] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2667'. [ 167.637124][T10781] IPVS: Error connecting to the multicast addr [ 167.699190][T10786] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2668'. [ 167.867542][T10788] syzkaller0: entered promiscuous mode [ 167.873503][T10788] syzkaller0: entered allmulticast mode [ 167.891965][T10796] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20002 [ 167.938311][T10803] loop0: detected capacity change from 0 to 512 [ 167.955428][T10803] EXT4-fs: Ignoring removed nobh option [ 167.988538][T10803] EXT4-fs (loop0): failed to initialize system zone (-117) [ 167.995951][T10803] EXT4-fs (loop0): mount failed [ 168.037586][T10810] netlink: 'syz.3.2677': attribute type 1 has an invalid length. [ 168.091011][T10810] bond7: entered promiscuous mode [ 168.097458][T10810] 8021q: adding VLAN 0 to HW filter on device bond7 [ 168.113636][T10816] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2680'. [ 168.141074][T10820] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2681'. [ 168.189288][T10810] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.229586][T10810] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.244171][T10826] loop2: detected capacity change from 0 to 1024 [ 168.298431][T10834] IPVS: set_ctl: invalid protocol: 8 172.30.0.1:20002 [ 168.693281][T10850] loop4: detected capacity change from 0 to 512 [ 168.699812][T10848] loop0: detected capacity change from 0 to 1024 [ 168.718935][T10850] EXT4-fs: Ignoring removed nobh option [ 168.752938][T10850] EXT4-fs (loop4): failed to initialize system zone (-117) [ 168.770269][T10850] EXT4-fs (loop4): mount failed [ 168.955265][T10854] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2693'. [ 169.234430][T10859] loop4: detected capacity change from 0 to 2048 [ 169.311892][ T5088] GPT:first_usable_lbas don't match. [ 169.317208][ T5088] GPT:34 != 290 [ 169.320747][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 169.326844][ T5088] loop4: p1 p2 p3 [ 169.739483][T10865] syzkaller0: entered promiscuous mode [ 169.778703][T10859] GPT:first_usable_lbas don't match. [ 169.784240][T10859] GPT:34 != 290 [ 169.787707][T10859] GPT: Use GNU Parted to correct GPT errors. [ 169.793910][T10859] loop4: p1 p2 p3 [ 169.923638][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 169.923955][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 169.934882][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 169.972815][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 169.986741][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 169.997415][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 170.043602][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 170.044743][ T6094] udevd[6094]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 170.329219][T10893] loop0: detected capacity change from 0 to 2048 [ 170.371876][ T5088] GPT:first_usable_lbas don't match. [ 170.377201][ T5088] GPT:34 != 290 [ 170.380748][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 170.385923][T10903] veth0_vlan: entered allmulticast mode [ 170.386887][ T5088] loop0: p1 p2 p3 [ 170.427846][T10893] GPT:first_usable_lbas don't match. [ 170.433284][T10893] GPT:34 != 290 [ 170.433853][T10903] veth0_vlan: left promiscuous mode [ 170.436783][T10893] GPT: Use GNU Parted to correct GPT errors. [ 170.437012][T10893] loop0: p1 p2 p3 [ 170.443202][T10903] veth0_vlan: entered promiscuous mode [ 170.525574][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 170.526458][ T5088] udevd[5088]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 170.537195][T10912] __nla_validate_parse: 1 callbacks suppressed [ 170.537210][T10912] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2717'. [ 170.571118][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 170.571130][ T29] audit: type=1400 audit(1759527418.218:9958): avc: denied { mounton } for pid=10913 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 170.618991][ T29] audit: type=1326 audit(1759527418.248:9959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.642521][ T29] audit: type=1326 audit(1759527418.248:9960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.666016][ T29] audit: type=1326 audit(1759527418.248:9961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.689549][ T29] audit: type=1326 audit(1759527418.248:9962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.713020][ T29] audit: type=1326 audit(1759527418.248:9963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.736487][ T29] audit: type=1326 audit(1759527418.248:9964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.760263][ T29] audit: type=1326 audit(1759527418.248:9965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.783766][ T29] audit: type=1326 audit(1759527418.248:9966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.807436][ T29] audit: type=1326 audit(1759527418.248:9967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10911 comm="syz.0.2717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edaeeec9 code=0x7ffc0000 [ 170.876240][ T1473] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.918641][T10930] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2722'. [ 170.927861][T10930] IPVS: Error connecting to the multicast addr [ 170.945795][ T1473] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.033726][ T1473] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.106758][ T1473] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.131856][T10952] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2730'. [ 171.261643][ T1473] bridge_slave_1: left allmulticast mode [ 171.267467][ T1473] bridge_slave_1: left promiscuous mode [ 171.273190][ T1473] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.292342][T10963] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2735'. [ 171.302799][ T1473] O3ãc¤±: left allmulticast mode [ 171.307760][ T1473] O3ãc¤±: left promiscuous mode [ 171.312861][ T1473] bridge0: port 1(O3ãc¤±) entered disabled state [ 171.423549][ T1473] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 171.433489][ T1473] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 171.443106][ T1473] bond0 (unregistering): Released all slaves [ 171.452213][ T1473] bond1 (unregistering): Released all slaves [ 171.467451][ T1473] bond2 (unregistering): (slave wireguard2): Releasing backup interface [ 171.476014][ T1473] wireguard2: left promiscuous mode [ 171.476033][T10972] 9pnet: Could not find request transport: fdáófdno=0xffffffffffffffff [ 171.491843][ T1473] bond2 (unregistering): (slave wireguard3): Releasing backup interface [ 171.501542][ T1473] bond2 (unregistering): Released all slaves [ 171.511410][ T1473] bond3 (unregistering): (slave wireguard4): Releasing backup interface [ 171.519824][ T1473] wireguard4: left promiscuous mode [ 171.526652][ T1473] bond3 (unregistering): Released all slaves [ 171.535457][ T1473] bond4 (unregistering): (slave wireguard5): Releasing backup interface [ 171.536143][T10972] loop3: detected capacity change from 0 to 2048 [ 171.543943][ T1473] wireguard5: left promiscuous mode [ 171.556838][ T1473] bond4 (unregistering): Released all slaves [ 171.568845][T10963] IPVS: Error connecting to the multicast addr [ 171.578402][T10967] 8021q: VLANs not supported on gre0 [ 171.591681][ T5088] GPT:first_usable_lbas don't match. [ 171.596994][ T5088] GPT:34 != 290 [ 171.600465][ T5088] GPT: Use GNU Parted to correct GPT errors. [ 171.606680][ T5088] loop3: p1 p2 p3 [ 171.629465][ T1473] tipc: Disabling bearer [ 171.634788][ T1473] tipc: Left network mode [ 171.647383][T10972] GPT:first_usable_lbas don't match. [ 171.652764][T10972] GPT:34 != 290 [ 171.656258][T10972] GPT: Use GNU Parted to correct GPT errors. [ 171.662343][T10972] loop3: p1 p2 p3 [ 171.670021][T10983] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2741'. [ 171.722650][T10913] chnl_net:caif_netlink_parms(): no params data found [ 171.796159][T10996] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2746'. [ 171.821807][ T1473] hsr_slave_0: left promiscuous mode [ 171.824216][T11002] loop1: detected capacity change from 0 to 512 [ 171.844263][T11002] EXT4-fs: Ignoring removed nobh option [ 171.849993][ T1473] hsr_slave_1: left promiscuous mode [ 171.859352][ T1473] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.866886][ T1473] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 171.874913][ T1473] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.882392][ T1473] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.896841][T11002] EXT4-fs (loop1): failed to initialize system zone (-117) [ 171.904361][T11002] EXT4-fs (loop1): mount failed [ 171.927899][ T1473] veth1_macvtap: left promiscuous mode [ 171.942388][ T1473] veth0_macvtap: left promiscuous mode [ 171.949711][ T1473] veth1_vlan: left promiscuous mode [ 171.955019][ T1473] veth0_vlan: left promiscuous mode [ 172.058361][ T1473] team0 (unregistering): Port device team_slave_1 removed [ 172.067733][ T1473] team0 (unregistering): Port device team_slave_0 removed [ 172.108099][T11010] 8021q: VLANs not supported on gre0 [ 172.120980][T11021] tipc: Enabling of bearer rejected, already enabled [ 172.187641][T10913] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.194822][T10913] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.211342][T10913] bridge_slave_0: entered allmulticast mode [ 172.219521][T11036] netlink: 'syz.0.2755': attribute type 1 has an invalid length. [ 172.220660][T10913] bridge_slave_0: entered promiscuous mode [ 172.232561][T11029] 9pnet: Could not find request transport: fdáófdno=0xffffffffffffffff [ 172.234846][T10913] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.248394][T10913] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.258355][T10913] bridge_slave_1: entered allmulticast mode [ 172.265188][T10913] bridge_slave_1: entered promiscuous mode [ 172.279473][T11036] bond9: entered promiscuous mode [ 172.284817][T11036] 8021q: adding VLAN 0 to HW filter on device bond9 [ 172.305699][T11036] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 172.313136][T11036] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 172.327555][T11029] loop1: detected capacity change from 0 to 2048 [ 172.335809][T10913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.363585][T10913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.397012][T11029] GPT:first_usable_lbas don't match. [ 172.402364][T11029] GPT:34 != 290 [ 172.405915][T11029] GPT: Use GNU Parted to correct GPT errors. [ 172.412057][T11029] loop1: p1 p2 p3 [ 172.439036][T10913] team0: Port device team_slave_0 added [ 172.466311][T10913] team0: Port device team_slave_1 added [ 172.561444][T10913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.568428][T10913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 172.594427][T10913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.609007][T10913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.616106][T10913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 172.642026][T10913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.724675][T10913] hsr_slave_0: entered promiscuous mode [ 172.755143][T10913] hsr_slave_1: entered promiscuous mode [ 172.825897][T11078] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2762'. [ 172.835848][T11078] IPVS: Error connecting to the multicast addr [ 172.897860][T11092] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2766'. [ 172.910086][T11086] 8021q: VLANs not supported on gre0 [ 172.921571][T11095] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2767'. [ 172.948883][T11086] tipc: Enabling of bearer rejected, already enabled [ 173.013480][T11101] loop2: detected capacity change from 0 to 8192 [ 173.076075][T11111] loop0: detected capacity change from 0 to 1024 [ 173.194099][T11109] syzkaller0: entered promiscuous mode [ 173.231669][T11123] pim6reg1: entered promiscuous mode [ 173.237047][T11123] pim6reg1: entered allmulticast mode [ 173.299656][T10913] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 173.328427][T10913] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 173.345823][T10913] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 173.366360][T10913] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 173.437188][T10913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.480444][T10913] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.516044][ T1473] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.523154][ T1473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.547704][T10913] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.558132][T10913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.580237][ T1473] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.587475][ T1473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.692342][T10913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.944339][T10913] veth0_vlan: entered promiscuous mode [ 173.963982][T11202] loop3: detected capacity change from 0 to 8192 [ 173.975873][T10913] veth1_vlan: entered promiscuous mode [ 174.012242][T10913] veth0_macvtap: entered promiscuous mode [ 174.026935][T10913] veth1_macvtap: entered promiscuous mode [ 174.094481][T10913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.108563][T10913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.119604][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.128656][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.146770][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.192243][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.241520][T11224] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2785'. [ 174.280450][T11228] 8021q: VLANs not supported on gre0 [ 174.287971][T11228] tipc: Enabling of bearer rejected, already enabled [ 174.365747][T11229] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.434747][T11234] O3ãc¤±: renamed from bridge_slave_0 [ 174.580362][T11248] sit0: entered promiscuous mode [ 174.871996][T11259] 8021q: VLANs not supported on gre0 [ 174.915776][T11259] tipc: Enabling of bearer rejected, already enabled [ 175.071159][T11273] IPVS: Error connecting to the multicast addr [ 175.199439][T11291] loop3: detected capacity change from 0 to 512 [ 175.213722][T11291] EXT4-fs: Ignoring removed nobh option [ 175.232915][T11291] EXT4-fs (loop3): failed to initialize system zone (-117) [ 175.241707][T11291] EXT4-fs (loop3): mount failed [ 175.397096][T11297] 8021q: VLANs not supported on gre0 [ 175.404365][T11297] tipc: Enabling of bearer rejected, already enabled [ 175.852484][ T29] kauditd_printk_skb: 437 callbacks suppressed [ 175.852502][ T29] audit: type=1326 audit(1759527423.498:10405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 175.884388][ T29] audit: type=1326 audit(1759527423.498:10406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 175.922350][ T29] audit: type=1326 audit(1759527423.528:10407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 175.946088][ T29] audit: type=1326 audit(1759527423.528:10408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 175.947641][T11317] __nla_validate_parse: 5 callbacks suppressed [ 175.947706][T11317] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2818'. [ 175.969685][ T29] audit: type=1326 audit(1759527423.528:10409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 176.008455][ T29] audit: type=1326 audit(1759527423.548:10410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 176.032071][ T29] audit: type=1326 audit(1759527423.548:10411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 176.055649][ T29] audit: type=1326 audit(1759527423.548:10412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 176.079302][ T29] audit: type=1326 audit(1759527423.548:10413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 176.102941][ T29] audit: type=1326 audit(1759527423.548:10414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11314 comm="syz.1.2817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a1a91eec9 code=0x7ffc0000 [ 176.136487][T11323] loop3: detected capacity change from 0 to 512 [ 176.143022][T11323] EXT4-fs: Ignoring removed nobh option [ 176.151862][T11317] IPVS: Error connecting to the multicast addr [ 176.155585][T11323] EXT4-fs (loop3): failed to initialize system zone (-117) [ 176.166057][T11323] EXT4-fs (loop3): mount failed [ 176.273751][T11334] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2824'. [ 176.293806][T11339] 8021q: VLANs not supported on gre0 [ 176.301166][T11339] tipc: Enabling of bearer rejected, failed to enable media [ 176.389599][T11343] syzkaller0: entered promiscuous mode [ 176.446710][T11348] loop4: detected capacity change from 0 to 8192 [ 176.550775][T11366] loop4: detected capacity change from 0 to 512 [ 176.558295][T11366] EXT4-fs: Ignoring removed nobh option [ 176.565009][T11368] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2836'. [ 176.570834][T11366] EXT4-fs (loop4): failed to initialize system zone (-117) [ 176.581819][T11366] EXT4-fs (loop4): mount failed [ 176.616903][T11372] 8021q: VLANs not supported on gre0 [ 176.624506][T11372] tipc: Enabling of bearer rejected, already enabled [ 176.660865][T11378] netlink: 'syz.1.2840': attribute type 1 has an invalid length. [ 176.721666][T11386] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 176.729131][T11386] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 177.108921][T11409] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2848'. [ 177.221802][T11415] loop4: detected capacity change from 0 to 512 [ 177.229813][T11415] EXT4-fs: Ignoring removed nobh option [ 177.261491][T11413] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2849'. [ 177.281289][T11415] EXT4-fs (loop4): failed to initialize system zone (-117) [ 177.288610][T11415] EXT4-fs (loop4): mount failed [ 177.416287][T11432] loop4: detected capacity change from 0 to 1024 [ 177.569571][T11441] IPVS: set_ctl: invalid protocol: 8 172.30.0.3:20002 [ 177.603661][T11446] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2860'. [ 177.816861][T11458] loop1: detected capacity change from 0 to 512 [ 177.824435][T11458] EXT4-fs: Ignoring removed nobh option [ 177.841606][T11458] EXT4-fs (loop1): failed to initialize system zone (-117) [ 177.857756][T11458] EXT4-fs (loop1): mount failed [ 177.959454][T11470] netlink: 'syz.1.2867': attribute type 1 has an invalid length. [ 178.068019][T11470] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 178.084666][T11470] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 178.232120][T11475] loop2: detected capacity change from 0 to 8192 [ 178.355898][T11489] 8021q: VLANs not supported on gre0 [ 178.369444][T11485] IPVS: set_ctl: invalid protocol: 8 172.30.0.3:20002 [ 178.378192][T11489] tipc: Enabling of bearer rejected, already enabled [ 178.405141][T11491] pim6reg1: entered promiscuous mode [ 178.410463][T11491] pim6reg1: entered allmulticast mode [ 178.535077][T11505] loop1: detected capacity change from 0 to 512 [ 178.550903][T11505] EXT4-fs: Ignoring removed nobh option [ 178.561159][T11505] EXT4-fs (loop1): failed to initialize system zone (-117) [ 178.579430][T11505] EXT4-fs (loop1): mount failed [ 178.602032][T11510] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2879'. [ 178.682185][T11519] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2881'. [ 178.691573][T11519] IPVS: Error connecting to the multicast addr [ 178.738177][T11521] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 178.747214][T11521] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20002 [ 178.833975][T11527] syzkaller0: entered promiscuous mode [ 178.839654][T11527] syzkaller0: entered allmulticast mode [ 178.872588][T11529] pim6reg1: entered promiscuous mode [ 178.877982][T11529] pim6reg1: entered allmulticast mode [ 178.957844][ T3304] syz_tun (unregistering): left allmulticast mode [ 179.060190][T11545] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2890'. [ 179.104152][T11549] loop4: detected capacity change from 0 to 512 [ 179.111789][T11549] EXT4-fs: Ignoring removed nobh option [ 179.121617][T11549] EXT4-fs (loop4): failed to initialize system zone (-117) [ 179.128913][T11549] EXT4-fs (loop4): mount failed [ 179.231148][T11553] veth0_vlan: entered allmulticast mode [ 179.261224][T11553] veth0_vlan: left promiscuous mode [ 179.267411][T11553] veth0_vlan: entered promiscuous mode [ 179.433863][ T2] ================================================================== [ 179.441975][ T2] BUG: KCSAN: data-race in copy_process / free_pid [ 179.448489][ T2] [ 179.450809][ T2] read-write to 0xffffffff8685feb8 of 4 bytes by task 10913 on cpu 1: [ 179.458955][ T2] free_pid+0x77/0x180 [ 179.463023][ T2] free_pids+0x54/0xb0 [ 179.467092][ T2] release_task+0x9a9/0xb60 [ 179.471605][ T2] wait_consider_task+0x114a/0x1660 [ 179.476801][ T2] __do_wait+0xfa/0x510 [ 179.480959][ T2] do_wait+0xb7/0x250 [ 179.484945][ T2] kernel_wait4+0x16b/0x1e0 [ 179.489458][ T2] __x64_sys_wait4+0x91/0x120 [ 179.494139][ T2] x64_sys_call+0x2a6a/0x3000 [ 179.498813][ T2] do_syscall_64+0xd2/0x200 [ 179.503326][ T2] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.509223][ T2] [ 179.511564][ T2] read to 0xffffffff8685feb8 of 4 bytes by task 2 on cpu 0: [ 179.518844][ T2] copy_process+0x17fc/0x2000 [ 179.523560][ T2] kernel_clone+0x16c/0x5c0 [ 179.528073][ T2] kernel_thread+0xad/0xe0 [ 179.532495][ T2] kthreadd+0x28d/0x360 [ 179.536645][ T2] ret_from_fork+0x11f/0x1b0 [ 179.541233][ T2] ret_from_fork_asm+0x1a/0x30 [ 179.545997][ T2] [ 179.548311][ T2] value changed: 0x8000011a -> 0x80000119 [ 179.554019][ T2] [ 179.556332][ T2] Reported by Kernel Concurrency Sanitizer on: [ 179.562484][ T2] CPU: 0 UID: 0 PID: 2 Comm: kthreadd Not tainted syzkaller #0 PREEMPT(voluntary) [ 179.571760][ T2] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 179.581810][ T2] ================================================================== [ 179.631668][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.672055][T11566] loop4: detected capacity change from 0 to 8192 [ 179.703008][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.726344][T11537] chnl_net:caif_netlink_parms(): no params data found [ 179.767770][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.798853][T11537] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.806102][T11537] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.813710][T11537] bridge_slave_0: entered allmulticast mode [ 179.820258][T11537] bridge_slave_0: entered promiscuous mode [ 179.830618][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.842704][T11537] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.849767][T11537] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.857382][T11537] bridge_slave_1: entered allmulticast mode [ 179.864850][T11537] bridge_slave_1: entered promiscuous mode [ 179.889276][T11537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.924425][T11537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.942208][ T12] bridge_slave_1: left allmulticast mode [ 179.947879][ T12] bridge_slave_1: left promiscuous mode [ 179.953637][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.961548][ T12] O3ãc¤±: left allmulticast mode [ 179.966549][ T12] O3ãc¤±: left promiscuous mode [ 179.971530][ T12] bridge0: port 1(O3ãc¤±) entered disabled state [ 180.064984][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 180.074901][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 180.084404][ T12] bond0 (unregistering): Released all slaves [ 180.093360][ T12] bond1 (unregistering): (slave wireguard0): Releasing backup interface [ 180.101769][ T12] wireguard0: left promiscuous mode [ 180.108558][ T12] bond1 (unregistering): (slave wireguard1): Releasing backup interface [ 180.118524][ T12] bond1 (unregistering): Released all slaves [ 180.131007][ T12] bond2 (unregistering): (slave wireguard2): Releasing backup interface [ 180.139353][ T12] wireguard2: left promiscuous mode [ 180.146825][ T12] bond2 (unregistering): (slave wireguard3): Releasing backup interface [ 180.156446][ T12] bond2 (unregistering): Released all slaves [ 180.165299][ T12] bond3 (unregistering): (slave wireguard4): Releasing backup interface [ 180.173668][ T12] wireguard4: left promiscuous mode [ 180.180262][ T12] bond3 (unregistering): (slave wireguard5): Releasing backup interface [ 180.190251][ T12] bond3 (unregistering): Released all slaves [ 180.199044][ T12] bond4 (unregistering): (slave wireguard6): Releasing backup interface [ 180.207486][ T12] wireguard6: left promiscuous mode [ 180.214186][ T12] bond4 (unregistering): (slave wireguard7): Releasing backup interface [ 180.223437][ T12] bond4 (unregistering): Released all slaves [ 180.232226][ T12] bond5 (unregistering): (slave wireguard8): Releasing backup interface [ 180.240608][ T12] wireguard8: left promiscuous mode [ 180.247172][ T12] bond5 (unregistering): (slave wireguard9): Releasing backup interface [ 180.256702][ T12] bond5 (unregistering): Released all slaves [ 180.265564][ T12] bond6 (unregistering): (slave wireguard10): Releasing backup interface [ 180.274217][ T12] wireguard10: left promiscuous mode [ 180.280862][ T12] bond6 (unregistering): (slave wireguard11): Releasing backup interface [ 180.290296][ T12] bond6 (unregistering): Released all slaves [ 180.299448][ T12] bond7 (unregistering): (slave wireguard12): Releasing backup interface [ 180.307979][ T12] wireguard12: left promiscuous mode [ 180.314541][ T12] bond7 (unregistering): (slave wireguard13): Releasing backup interface [ 180.324024][ T12] bond7 (unregistering): Released all slaves [ 180.332926][ T12] bond8 (unregistering): (slave wireguard14): Releasing backup interface [ 180.341430][ T12] wireguard14: left promiscuous mode [ 180.348061][ T12] bond8 (unregistering): Released all slaves [ 180.356295][ T12] bond9 (unregistering): Released all slaves [ 180.369777][T11537] team0: Port device team_slave_0 added [ 180.390704][T11537] team0: Port device team_slave_1 added [ 180.435768][ T12] tipc: Disabling bearer [ 180.441231][ T12] tipc: Left network mode [ 180.488151][T11537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.495153][T11537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 180.521179][T11537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.533071][T11537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.540026][T11537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 180.566032][T11537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.579829][ T12] hsr_slave_0: left promiscuous mode [ 180.586228][ T12] hsr_slave_1: left promiscuous mode [ 180.592000][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.599410][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.607827][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.615244][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.625655][ T12] veth0_macvtap: left promiscuous mode [ 180.631507][ T12] veth1_vlan: left promiscuous mode [ 180.636837][ T12] veth0_vlan: left promiscuous mode [ 180.717217][ T12] team0 (unregistering): Port device team_slave_1 removed [ 180.726681][ T12] team0 (unregistering): Port device team_slave_0 removed [ 180.789150][T11537] hsr_slave_0: entered promiscuous mode [ 180.795314][T11537] hsr_slave_1: entered promiscuous mode [ 180.802061][T11537] debugfs: 'hsr0' already exists in 'hsr' [ 180.807804][T11537] Cannot create hsr debugfs directory [ 181.291436][T11537] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 181.300633][T11537] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 181.311480][T11537] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 181.320547][T11537] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 181.358607][T11537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.372462][T11537] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.383784][ T1473] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.390873][ T1473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.403390][ T1473] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.410515][ T1473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.464677][T11537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.521645][T11537] veth0_vlan: entered promiscuous mode [ 181.528956][T11537] veth1_vlan: entered promiscuous mode [ 181.543111][T11537] veth0_macvtap: entered promiscuous mode [ 181.550364][T11537] veth1_macvtap: entered promiscuous mode [ 181.561323][T11537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.572210][T11537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.582925][ T4493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.593745][ T4493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.604122][ T4493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.613108][ T4493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0