last executing test programs: 5.385277623s ago: executing program 3 (id=356): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r3}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c16"]) bind$packet(r1, &(0x7f0000000040)={0x11, 0x1, r2, 0x1, 0x9}, 0x14) r6 = socket(0x400000000010, 0x3, 0x0) accept4$nfc_llcp(r4, &(0x7f00000004c0), &(0x7f0000000240)=0x60, 0x800) sendmsg$nl_route_sched(r6, 0x0, 0x20048054) accept4$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000001c0)='kfree\x00', r7}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2010042, &(0x7f0000000040)) r8 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd2c, 0x25dfdafd, {0x0, 0x0, 0x0, r9, {0x10, 0xc}, {0x0, 0xfff1}, {0x0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x4041080) 5.071379015s ago: executing program 3 (id=360): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x6048800) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20010814) close(r3) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x5, r8, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) r9 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) mount$tmpfs(0x0, &(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x1, &(0x7f0000000040)={[{@inode32}, {@nr_inodes={'nr_inodes', 0x3d, [0x4d]}}]}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r9, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 2.944150575s ago: executing program 2 (id=374): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, 0x0, &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(0x0, 0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000ec0)='afs_send_data\x00', r3, 0x0, 0x20000000000}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000001, 0x1ff}, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000001000/0x4000)=nil) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x1c, &(0x7f0000000080)={[{@nombcache}, {@dioread_lock}, {@nodiscard}, {@nomblk_io_submit}, {@noblock_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x44f, &(0x7f00000010c0)="$eJzs3M1vFGUYAPBnZtsiX7YifvChVtHY+NHSgsrBgxpNPGhiogc81rYQZKGG1kQI0WoMHg2Jd+PRxL/Ak16MejLxqndDQgwX0NOa2Z1pt8t2ocu2g+zvlwy873z0fZ6deXffmbfbAPrWaPZPErEjIv6IiOFGdfUOo43/rl05P/PPlfMzSdRqb/+d1Pe7euX8TLFrcdz2vDKWRqSfJ7GvTbsLZ8+dnK5W587k9YnFUx9MLJw99+yJU9PH547PnZ46cuTwockXnp96rid5ZjFd3fvx/P49r7978c2Zoxff++W7pMi/JY9VlrpucrTTxidqta5/8O1oZ1M5GSgxENalEhHZ6Rqs9//hqMTKyRuO1z4rNThgQ9Vqtdr2tTcv1YA7WBJlRwCUo/igz+5/i2WThh63hcsvN26Asryv5Utjy0Ck+T6DLfe3vTQaEUeX/v06W6LTcwgAgB75IRv/PNNu/JfG/U373Z3PDY1ExD0RsSsi7o2I3RFxX0R93wci4sF1tt86SXL9+Ce91FViNykb/72Yz22tHv8Vo78YqeS1nfX8B5NjJ6pzB/PXZCwGt2T1yQ5t/Pjq71+uta15/JctWfvFWDCP49LAltXHzE4vTt9Kzs0ufxqxd6Bd/snyTEASEXsiYm+XbZx46tv9a227cf4d9GCeqfZNxJON878ULfkXks7zkxN3RXXu4ERxVVzv198uvLVW+7eUfw9k539b2+t/Of+RpHm+dmH9bVz484s172m6vf6Hknfq5aF83UfTi4tnJiOGkjcaQTevn1o5tqgX+2f5jx1o3/93xcorsS8isov4oYh4OCIeyWN/NCIei4gDHfL/+ZXH3+8+/42V5T+7rvO/UhiK1jXtC5WTP32/qtGR9eSfnf/D9dJYvuZm3v9uJq7urmYAAAD4/0kjYkck6fhyOU3Hxxu/L787tqXV+YXFp4/Nf3h6tvEdgZEYTIsnXcNNz0Mn89v6oj7VUj+UPzf+qrK1Xh+fma/Olp089Lnta/T/zF+VsqMDNpzva0H/0v+hf+n/0L/0f+hfbfr/1jLiADZfu8//T0qIA9h8Lf1/edrvpRJiATaX+3/oX/o/9C/9H/rSwta48ZfkFTagUPx9hXLDqES3h0da/mt4xxQG84vhdonn5HS1xDclAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAHvovAAD//+qG390=") mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x7, 0x0, 0x7, 0x4, 0x400008, 0x8000, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r5, 0x3) close_range(r4, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) finit_module(r8, 0x0, 0x7) 2.905369436s ago: executing program 4 (id=375): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r3}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c16"]) bind$packet(r1, &(0x7f0000000040)={0x11, 0x1, r2, 0x1, 0x9}, 0x14) r6 = socket(0x400000000010, 0x3, 0x0) accept4$nfc_llcp(r4, &(0x7f00000004c0), &(0x7f0000000240)=0x60, 0x800) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r2, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) accept4$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000001c0)='kfree\x00', r7}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2010042, &(0x7f0000000040)) r8 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd2c, 0x25dfdafd, {0x0, 0x0, 0x0, r9, {0x10, 0xc}, {0x0, 0xfff1}, {0x0, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x4041080) 2.741819956s ago: executing program 4 (id=377): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f0000002080)={0xfc, {"a2e3ad09ed0d09f91b5e071887f70e09d038e7ff7fc6e5539b0d410a8b089b3f36356d030890e0879b0af8c6e70a9b334a959b669a242f0a0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d0773090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a5e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c1071231cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94c8598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) getsockname$packet(r1, 0x0, &(0x7f0000000480)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000880)=0xfbf, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x18) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x93}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xc8}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x20008040) io_setup(0x58, &(0x7f00000001c0)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff1000/0x3000)=nil, &(0x7f000018f000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000630000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x86f9, 0xc000, 0xa, 0x20002f7}) 2.677105077s ago: executing program 1 (id=378): mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa, 0x10, {0x1}}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18050, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x1216, 0x10000, 0x5, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_emit_ethernet(0x6e, &(0x7f0000000640)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7d0, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @local, [@srh={0x0, 0x0, 0x4, 0x0, 0x20}]}}}}}}}, 0x0) kexec_load(0x4, 0xa, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000055c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000005800)={0x0, 0x0, &(0x7f00000057c0)={&(0x7f0000005740)={0x1c, r4, 0x209, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c5}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f00000005c0)={[{@jqfmt_vfsold}, {@orlov}, {@user_xattr}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@nodiscard}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$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") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x2}, 0x18) 2.664460736s ago: executing program 2 (id=379): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r7, 0x0, 0x23, 0x0, 0x10) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r4, {0x4, 0x8}, {}, {0x8, 0xffff}}}, 0x24}}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r1, 0x0, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000100), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0], 0x0, 0x2003, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsm_get_self_attr(0x64, &(0x7f0000000300)={0x0, 0x0, 0x9b, 0x7b, ""/123}, &(0x7f00000003c0)=0x9b, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r9, &(0x7f0000000780)=ANY=[@ANYBLOB="2b6370752041e20ce6d6cf91fe128c6bd83f5906d5066f06232c84c3c3089073699747d72513dd86ac4ab0d59754f627723253ae48cec97e3dcdb9b6781adb5ecb3d0a6660848f23f24ed34a00a55fe7b86422c3f7f19ab0f45526a53d103ddded83943a750378d0e9631867e3f6edcbac078a20417fc5a1aa972b5d113c12b8f573fd0fc3c02ced7c1583fbd578814916d1db07a05fa675ff01ea1bbc98f34e019a2473ad753e0def4c572d8cc2757b846f8b264c567122ef8967dbc65357cc23c7d2e28da9b0bf7c1a89f508e16704ca29a56284372a27ffc914e7df0bdc927e1a546c703d7646fcdc786b57ce40069be8c4eaa2"], 0x5) 2.525994257s ago: executing program 1 (id=380): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x3b6, &(0x7f0000000440)={@link_local, @link_local={0x17, 0x80, 0xc2, 0x2, 0x9}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d23396", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff8, 0x6, [{0x1f, 0xa, "a78ce5400659808000000003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42c60a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000000000026000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d036397a0acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x22, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a000023f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0xe, 0xb, "17dcea46805d4809c20547406b18901b20eff04c0300f3c75dc2d227a83b89483b1084743474671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68f2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "fcc1876d4ec1876d4e6fa3ce2dfdb43a6f021659ff5c2d6b3d9363ed09bd9281c9fe68a3000000006f0000044e43e740e077e1d16212fb"}, {0x2, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1eb91a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d96967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c000000000000000000"}, {0x0, 0x5, "090000000900000036da018dff16e70b8b1400000000e18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x20000400) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffeb3, 0x4fffd, &(0x7f0000000240)={0xa, 0x4e20, 0x3, @remote}, 0x1c) bind$unix(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000bc0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) r4 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x80000) sendto$inet(r4, &(0x7f0000000100)="fe01fd6881e6411e37c6c4c0366d74d6dfd08c7156af269c3ec44ad3260f4a8c2793f6", 0x23, 0x200000c0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x6e20, @local}, 0x10) 2.480402577s ago: executing program 2 (id=381): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = io_uring_setup(0x4d3f, &(0x7f0000000d80)={0x0, 0xca6a, 0x40, 0x2003, 0x2f8}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f0000000480), 0x66) syz_io_uring_submit(0x0, 0x0, &(0x7f0000019240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x72, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000, 0x1, {0x1}}) io_uring_enter(0xffffffffffffffff, 0x92, 0x0, 0x0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000003c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x4004944) sendmsg$NFT_BATCH(r3, &(0x7f0000019280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000194c0)=ANY=[], 0x64}}, 0x0) r4 = gettid() r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_clone(0x80008400, &(0x7f0000000e00)="344f00805feeeabca054883ff05bfcd5a56c3a1547ae3113ef67df05fd5d768054ab2e5e6435d22c36da91daf138d55506b219938774dbcdf9786c002f782de5f1217e284a847add180c4fb8e55f615a5081e02fa1767884a2daca5f2c21cb43d8d8e3a413335386fef0f86a8911301433694b9cc16854ab9dcd27c03da70b36d20be499e3950f01966d1ebeebb6a6d7b721635c512f2bdbc977e11acbed5a957f2afcac9103a612a2ca7246529906f636947b02574836d87a0ddd251a95d6c1de1514abbea8632b798512e747", 0xcd, 0x0, &(0x7f0000000200), &(0x7f00000009c0)="db3a34addb368c988c7e7c1e2deea367981a2d96d0b530d294b9c38a16a4548147f3be365b3a446458bec7d77bcdc2c585e337aa49d82e85beabb2e1db7e3913c216a3959541b8b7081b9a8a8af2c29a1243c46d61dcc9b81bdb7d38f31e67287d4431247b77ae415e5d612d0258319e1af64830bd724ce38126a4877dd05c859163391cdca45a30aaf5ba550bb8aac017e29d6c") read$ptp(r5, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) syz_open_procfs(0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) timer_settime(r6, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x500, &(0x7f0000000380)={[{@dioread_nolock}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@errors_continue}]}, 0x1, 0x476, &(0x7f0000000540)="$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") 2.445105998s ago: executing program 1 (id=382): sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x420, 0x3f4, 0x1, 0x70bd28, 0x25dfdbfb, {0x0, 0x1, 0x9, [0x1, 0x45e4e745, 0x9, 0xfffffffc, 0x0, 0xf5, 0x3, 0xa6, 0x10000, 0x7fffffff, 0x8001, 0xa0, 0x2, 0x0, 0x24, 0x8, 0x40e, 0x0, 0x1c5, 0x7ff, 0x1, 0x6, 0x1, 0x8, 0xfff, 0x10000, 0x5, 0x9, 0x40000, 0x5, 0x0, 0x8, 0x4, 0x1, 0x2, 0x7089, 0xe, 0x6, 0xfffffde8, 0x9, 0x7ff, 0x0, 0x6, 0x9, 0x2e, 0x4cc8, 0x7, 0xa24, 0xfff, 0x1, 0x5edaa154, 0xfffffffa, 0xae, 0xde6, 0xa92, 0x5b008d06, 0x7, 0x95, 0x4, 0xf, 0x3, 0x8001, 0x9, 0xc], [0x5, 0x7, 0xea, 0x400, 0x2, 0x0, 0x23, 0x0, 0xff, 0x2, 0x200, 0x3, 0x0, 0x100, 0x4, 0x7, 0x3, 0x1, 0x828, 0x7, 0xffffffff, 0xfffffff8, 0x8000, 0x1cee, 0xa3a, 0x2, 0x2, 0x7, 0x80000001, 0x6aa6, 0x0, 0x511, 0x8001, 0x200, 0x3, 0xea49, 0x6, 0x5, 0x400, 0x6, 0xfff, 0xa, 0x8000, 0x4f8, 0x7, 0x3, 0x778, 0x3, 0x3, 0xffffffff, 0x1, 0x7f, 0x4, 0xffff, 0x6, 0x6, 0xd581, 0xd67, 0x5, 0x1, 0x1, 0x3, 0x1, 0x7], [0x800, 0xfffffff7, 0x40, 0x2, 0x8e, 0x0, 0x10001, 0x5, 0xc1f, 0x9, 0x0, 0x5, 0xffffffff, 0x3c, 0x0, 0x2, 0x2, 0x8, 0x3, 0x9, 0x6, 0x4, 0x8, 0x3, 0x4, 0xf1, 0x2, 0x2, 0x1, 0x6, 0xfffffff8, 0x1, 0x5, 0x4, 0x80, 0x8, 0x3, 0x4, 0xf114, 0xffffffff, 0x4, 0x0, 0x5, 0x5b4, 0xfffffff9, 0x9, 0x8001, 0xd, 0x3, 0x61, 0x7f, 0x3, 0x7, 0x7, 0x2, 0xfff, 0x0, 0xf791, 0x800, 0x1, 0x1, 0x1, 0x6, 0x5], [0xff, 0x1, 0xfffffff8, 0xa5, 0x1, 0x1, 0x8, 0x81, 0x6, 0xf72, 0x7, 0x4, 0x2, 0x7f, 0x4, 0xffffff3c, 0x7, 0x7, 0x401, 0x3, 0x6, 0x0, 0x2, 0x5, 0x6, 0x1000, 0x9, 0x100, 0x1, 0x10001, 0x9, 0x8, 0x0, 0x400, 0x1, 0x80000000, 0xffff8001, 0xc0b, 0x6, 0xa884, 0x80000000, 0x6f86187, 0xb, 0x4, 0x4, 0x2, 0x2, 0x6, 0x1, 0x0, 0x9, 0x81, 0x2, 0x7, 0x6, 0x4, 0x6, 0x5, 0x3, 0x3, 0xc, 0x3, 0x1, 0x7]}}, 0x420}, 0x1, 0x0, 0x0, 0x800}, 0x40) r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='maps\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x800, 0x4000000) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002080)={0xf, {"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", 0x1000}}, 0x1006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2041, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xfe, "0062ba7d82000000160000000000f738096304"}) r2 = syz_open_pts(r1, 0x80) r3 = dup3(r2, r1, 0x80000) ioctl$sock_SIOCINQ(r3, 0x541b, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r4, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000000000000200000000100000000000001c00000000000000100100000d"], 0x38}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r5 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='signal_generate\x00'}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r6 = shmat(r5, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdeeH\xe5+\xf0', 0xffffffffffffffff) write$tun(r7, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x27, 0x0, 0x27}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0xfd5e, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffff20, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0xb, 0x0, 0x700, 0x0, 0x18, {[@window={0x9, 0xfffffffffffffec4}, @timestamp={0x5, 0x2, 0xffffff07}, @generic={0x0, 0x2, "d588380003c1"}]}}}}}}, 0xfd6c) 1.91958525s ago: executing program 4 (id=385): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/11], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x74) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000001440)={'wlan0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "86ae3c99c903754510b8b63656203d6bff710be893ecde11ad36c1a9783267a3", "4d0c5b1284ba45710dbf272f2ffd39af83664e471f40ab32feb1e5a046300017", "3e755aeb181057d78e7a07b3b523c96a6015aa494927a25bd7da8aa0961de61a", "ed856b3115d7346509aba5d604d85736759758ec6d46ea93758cdbb6036d932c", "645eed90d52e1c272140691987a30b2f01095d9d5902a51a78ad1c29fad4fdc2", "1b8aa1d4c55fae4ea0963fb8", 0x6, 0x7fffffff, 0x800, 0x3, 0x1ff}}) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BINDER_CTL_ADD(r4, 0xc1086201, &(0x7f0000000980)={'custom0\x00'}) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f00000003c0)={0xfffffffffffffff2, 0x0, [0x7ff, 0x2000000000, 0x0, 0x5], &(0x7f0000000480)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005980)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) read$usbfs(r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x1000000}, 0x32) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r6, 0x3, 0x6}, 0x10) socket$igmp(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r8, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r7, 0xffffffffffffffff, 0x0) 1.88100851s ago: executing program 4 (id=387): r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x80) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000000000000000000300000008000000f30000007f00000004"], 0x58) close(r2) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) read$rfkill(r0, &(0x7f0000000100), 0x8) r3 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000610000006100000008000000030000000000000803000000000000000000000300000000050000000200000010000000050000000200000f01000000050000400900000004000000040000000600004e1fb400000000000000000000030000000002000000020011000700000000000000616161002e6100991c34cc594a02849ff61abe9d715d8b93925b8d53043992900b"], &(0x7f00000002c0)=""/166, 0x84, 0xa6, 0x0, 0x200, 0x10000, @value=r3}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) io_setup(0x2007, &(0x7f0000000980)=0x0) io_destroy(r4) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}, 0x4010, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f0000000340), &(0x7f00000003c0)=0x18) 1.734942921s ago: executing program 0 (id=388): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x3, 0x4) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r4 = accept4$unix(r2, 0x0, &(0x7f0000000000), 0xb8d89341975ab0f5) getsockopt$sock_int(r4, 0x1, 0x28, &(0x7f0000000140), &(0x7f0000000180)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000340)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'syztnl2\x00', r3, 0x29, 0xf6, 0x81, 0x67, 0xd, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x76c0, 0x40, 0x4, 0x4}}) fcntl$getownex(r1, 0x10, &(0x7f0000000780)={0x0, 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000007c0)={r6, r7, 0x25, 0x1, @val=@uprobe_multi={&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=[0x401], &(0x7f0000000740)=[0x4], 0x7f, 0x1, 0x1, r8}}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000e80)={@ifindex, 0x5, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{0xac2, 0x2003ff, 0x8, 0x7, 0x10001, 0x1}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x930, 0x100000000, 0x4, 0x4, 0x7bd, 0x897}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffff3ba, 0x4, 0x80, 0x9}}]}]}}}]}, 0x90}}, 0x20000000) r9 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e308002", 0x1001, r9) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r11, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000c81}, 0x4080) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x66df5cfbe53006d1}, 0x0) 1.665861122s ago: executing program 0 (id=389): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001100)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@dev={0xfe, 0x80, '\x00', 0x3a}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x2e}}, [@migrate={0x9c, 0x11, [{@in=@loopback=0xa010101, @in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@loopback, 0x3c, 0x4, 0x0, 0x0, 0xa, 0xa}, {@in=@private=0xa010101, @in6=@rand_addr=' \x01\x00', @in=@dev={0xac, 0x14, 0x14, 0x39}, @in6=@private2, 0x3c, 0x4, 0x0, 0x0, 0x8, 0x2}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet6(0xa, 0x2, 0x0) pidfd_send_signal(r1, 0x1d, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x40) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4484}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xdc, 0x1, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xb3, 0x6, "a73ae9e2f608813238f059975c93feefb754f73edab99d09cc21f47b9704c15fe1d795d413f8c53e5691511bc2601564175347dd22352c83b4a5aeb13216af8f9031c5cd41714baffb714a5329d91ea5b4fb2b64abf87091845ce81c9c0e083549140339cfe00a280d3332e8b1fb9e8071c990758d44c95e2f7e868b2639f2e87d6b4ddbd30542c973277bb97a20c216ae62a77fe94bf053d0a673181b7379ec5f5ab0b7146271df18524abb61f5a3"}]}, 0xdc}, 0x1, 0x0, 0x0, 0x44}, 0x41) r6 = io_uring_setup(0x530e, &(0x7f0000000100)={0x0, 0x1004, 0x0, 0x1, 0x1000}) close(r6) r7 = mq_open(&(0x7f0000000000)='batadv_slave_1\xbb', 0x8c2, 0x30, &(0x7f0000000080)={0x3, 0x8, 0x6, 0xc07}) mq_getsetattr(r7, &(0x7f0000000040)={0x0, 0x40, 0x4, 0xffff}, 0x0) mq_timedreceive(r7, &(0x7f00000003c0)=""/106, 0x6a, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x9, 0x0) 1.618147442s ago: executing program 2 (id=390): sysinfo(&(0x7f0000000080)=""/64) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x10000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000005c0)=ANY=[], 0x10}}, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000240), 0x40, 0x1c0862) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x82802, 0xf) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, 0x0) sendfile(r3, r4, 0x0, 0x200) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x9}, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$netlink(0x10, 0x3, 0xf) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r5, r5, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 1.505002592s ago: executing program 0 (id=391): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x18) socket$unix(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={0x0, 0x44}}, 0x8040) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r6], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000001000008000500", @ANYRES32=r10], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x74, r11, {}, {0x0, 0x1}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.503352853s ago: executing program 1 (id=392): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x3b6, &(0x7f0000000440)={@link_local, @link_local={0x17, 0x80, 0xc2, 0x2, 0x9}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d23396", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff8, 0x6, [{0x1f, 0xa, "a78ce5400659808000000003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42c60a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000000000026000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d036397a0acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x22, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a000023f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0xe, 0xb, "17dcea46805d4809c20547406b18901b20eff04c0300f3c75dc2d227a83b89483b1084743474671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68f2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "fcc1876d4ec1876d4e6fa3ce2dfdb43a6f021659ff5c2d6b3d9363ed09bd9281c9fe68a3000000006f0000044e43e740e077e1d16212fb"}, {0x2, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1eb91a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d96967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c000000000000000000"}, {0x0, 0x5, "090000000900000036da018dff16e70b8b1400000000e18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x20000400) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffeb3, 0x4fffd, &(0x7f0000000240)={0xa, 0x4e20, 0x3, @remote}, 0x1c) bind$unix(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000bc0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) r4 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x80000) sendto$inet(r4, &(0x7f0000000100)="fe01fd6881e6411e37c6c4c0366d74d6dfd08c7156af269c3ec44ad3260f4a8c2793f6", 0x23, 0x200000c0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x6e20, @local}, 0x10) 1.462199993s ago: executing program 4 (id=393): unlinkat(0xffffffffffffffff, &(0x7f0000003380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) r0 = socket$kcm(0x2, 0x0, 0x106) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101281, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)=0x1) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x2404c854) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffdc6, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x43) ftruncate(r5, 0x2007ffb) sendfile(r5, r5, 0x0, 0x1000000201005) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x3}, 0x18) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x8) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000180)=0x4000000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f00000001c0)={0x2001}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0xb, 0x0, 0x0) 1.362100273s ago: executing program 1 (id=394): syz_emit_ethernet(0x4e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x3, 0x6, "269fe0", 0x14, 0x3a, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast2}}}}}}, 0x0) r0 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0xb140, 0x1000, 0x6, 0x196}) socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r1, 0x1}, 0xc) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r3, 0x0, 0x3}, 0x18) syz_usb_connect(0x2, 0x24, &(0x7f0000000400)=ANY=[], 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r4, 0x4) close_range(r0, r4, 0x0) 1.314159993s ago: executing program 0 (id=395): unlinkat(0xffffffffffffffff, &(0x7f0000003380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) r0 = socket$kcm(0x2, 0x0, 0x106) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101281, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2404c854) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x43) ftruncate(r4, 0x2007ffb) sendfile(r4, r4, 0x0, 0x1000000201005) 1.210433784s ago: executing program 3 (id=396): mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa, 0x10, {0x1}}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18050, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x1216, 0x10000, 0x5, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_emit_ethernet(0xe1, &(0x7f0000000640)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xab, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7d0, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @local, [@srh={0x0, 0x0, 0x4, 0x0, 0x20}], "4ed1034230795bf6b7047a966a1d294157323cab7fb85ede8a8d92d5298bf606349441277e0588eca9ce6efc60a0e12fccfabf07f1f33184393e055b66c8cee01498ae2fae35e7f25723163ff0da8478c0ebc537010b57d0c128434154c2d20f9e8a91f4e70a8ac85b30a142e5b88fa99ce7d8"}}}}}}}, 0x0) kexec_load(0x4, 0xa, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000055c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000005800)={0x0, 0x0, &(0x7f00000057c0)={&(0x7f0000005740)={0x1c, r4, 0x209, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c5}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f00000005c0)={[{@jqfmt_vfsold}, {@orlov}, {@user_xattr}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@nodiscard}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$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") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x2}, 0x18) 845.359816ms ago: executing program 3 (id=397): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/11], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x74) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000001440)={'wlan0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "86ae3c99c903754510b8b63656203d6bff710be893ecde11ad36c1a9783267a3", "4d0c5b1284ba45710dbf272f2ffd39af83664e471f40ab32feb1e5a046300017", "3e755aeb181057d78e7a07b3b523c96a6015aa494927a25bd7da8aa0961de61a", "ed856b3115d7346509aba5d604d85736759758ec6d46ea93758cdbb6036d932c", "645eed90d52e1c272140691987a30b2f01095d9d5902a51a78ad1c29fad4fdc2", "1b8aa1d4c55fae4ea0963fb8", 0x6, 0x7fffffff, 0x800, 0x3, 0x1ff}}) r4 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BINDER_CTL_ADD(r4, 0xc1086201, &(0x7f0000000980)={'custom0\x00'}) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f00000003c0)={0xfffffffffffffff2, 0x0, [0x7ff, 0x2000000000, 0x0, 0x5], &(0x7f0000000480)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005980)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) read$usbfs(r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0, 0x1000000}, 0x32) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r6, 0x3, 0x6}, 0x10) socket$igmp(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r8, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r7, 0xffffffffffffffff, 0x0) 829.965386ms ago: executing program 0 (id=398): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000c40)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000007c577e1700000000dace", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f00000030c0)={0x765, {"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", 0x1000}}, 0x1006) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ptrace(0x10, r6) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) ptrace$getregset(0x4205, r6, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xe8, 0x1b8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe9}, @common=@inet=@TCPOPTSTRIP={0x41}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 716.964697ms ago: executing program 1 (id=399): gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r0 = socket$caif_stream(0x25, 0x1, 0x4) flistxattr(r0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xdafbe5d6891b6e4) write$binfmt_elf32(r1, &(0x7f0000005640)=ANY=[@ANYRES16], 0x69) ptrace(0x4206, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020003000008000000b7040000000000008500"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x1005, &(0x7f0000000e00)=""/4101, 0x0, 0xc}, 0x94) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56551, 0x4, 0xfffffffe, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {0xffff, 0xffff}, {0xa, 0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x9, 0x1002, 0x0, 0x2, 0x40000, 0x100000}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffd}}, @TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x6, 0x1, 0x1ff}}]}}}]}, 0x6c}}, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 471.440358ms ago: executing program 2 (id=400): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x3, 0x4) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r4 = accept4$unix(r2, 0x0, &(0x7f0000000000), 0xb8d89341975ab0f5) getsockopt$sock_int(r4, 0x1, 0x28, &(0x7f0000000140), &(0x7f0000000180)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000340)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000680)={'ip6_vti0\x00', &(0x7f0000000600)={'syztnl2\x00', r3, 0x29, 0xf6, 0x81, 0x67, 0xd, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x76c0, 0x40, 0x4, 0x4}}) fcntl$getownex(r1, 0x10, &(0x7f0000000780)={0x0, 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000007c0)={r6, r7, 0x25, 0x1, @val=@uprobe_multi={&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=[0x401], &(0x7f0000000740)=[0x4], 0x7f, 0x1, 0x1, r8}}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000e80)={@ifindex, 0x5, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{0xac2, 0x2003ff, 0x8, 0x7, 0x10001, 0x1}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x930, 0x100000000, 0x4, 0x4, 0x7bd, 0x897}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xfffff3ba, 0x4, 0x80, 0x9}}]}]}}}]}, 0x90}}, 0x20000000) r9 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e308002", 0x1001, r9) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r11, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000c81}, 0x4080) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") mkdir(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x66df5cfbe53006d1}, 0x0) 471.085188ms ago: executing program 3 (id=401): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001100)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@dev={0xfe, 0x80, '\x00', 0x3a}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x2e}}, [@migrate={0x9c, 0x11, [{@in=@loopback=0xa010101, @in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@loopback, 0x3c, 0x4, 0x0, 0x0, 0xa, 0xa}, {@in=@private=0xa010101, @in6=@rand_addr=' \x01\x00', @in=@dev={0xac, 0x14, 0x14, 0x39}, @in6=@private2, 0x3c, 0x4, 0x0, 0x0, 0x8, 0x2}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet6(0xa, 0x2, 0x0) pidfd_send_signal(r1, 0x1d, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x40) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4484}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xdc, 0x1, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xb3, 0x6, "a73ae9e2f608813238f059975c93feefb754f73edab99d09cc21f47b9704c15fe1d795d413f8c53e5691511bc2601564175347dd22352c83b4a5aeb13216af8f9031c5cd41714baffb714a5329d91ea5b4fb2b64abf87091845ce81c9c0e083549140339cfe00a280d3332e8b1fb9e8071c990758d44c95e2f7e868b2639f2e87d6b4ddbd30542c973277bb97a20c216ae62a77fe94bf053d0a673181b7379ec5f5ab0b7146271df18524abb61f5a3"}]}, 0xdc}, 0x1, 0x0, 0x0, 0x44}, 0x41) r6 = io_uring_setup(0x530e, &(0x7f0000000100)={0x0, 0x1004, 0x0, 0x1, 0x1000}) close(r6) r7 = mq_open(&(0x7f0000000000)='batadv_slave_1\xbb', 0x8c2, 0x30, &(0x7f0000000080)={0x3, 0x8, 0x6, 0xc07}) mq_getsetattr(r7, &(0x7f0000000040)={0x0, 0x40, 0x4, 0xffff}, 0x0) mq_timedreceive(r7, &(0x7f00000003c0)=""/106, 0x6a, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x9, 0x0) 470.581987ms ago: executing program 4 (id=402): creat(&(0x7f00000002c0)='./file0\x00', 0x109) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x4, 0x7, 0x8, 0x42, 0x0, 0x3ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x2, @perf_bp={0x0, 0x5}, 0x2000, 0x2, 0x800, 0x2, 0xc, 0x1, 0x81, 0x0, 0xc05, 0x0, 0x4e9c}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x10a) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000500)={r2}) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x109) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000040)}, 0x44800) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') sendto$inet6(r1, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x1403, 0x1, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8840}, 0x20004000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x13}}, {0x8, 0x2, @private=0xa010102}}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8880}, 0x4000810) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a20000000000a01080000000000000000010080030900010073797a30000000002c000000030a01010000000000000000010000000900010073797a30000000000900030073797a320000000050000000060a010400000000000000000100000008000b400000000028000480240001800b0001007470726f7879000014000280080001400000000008000340000000130900010073797a30"], 0xc4}}, 0x0) 198.735189ms ago: executing program 3 (id=403): socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1a, &(0x7f0000000140)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r8, @ANYBLOB="010028bd7000000000000c000000180001801400020076657468305f746f5f626f6e640000009c0003809800038090000180840002000091507b350537973af1a09f6a0a22f8cf5cc62fede9e35a9c8b4b280b7cc021fe04a329c2b4e0"], 0xc8}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="00000000917cb924c45009293df08e51546184714056d2affbb7d9b64b33f25a0bb1ca7aedc484c6545f44c2a7e16d001ac09f23f73a982b2e1f04c375147d8b201db44ccd4b8c130811e211931e304d4d9f24b63c9041da8f9da17f8f2936b1cecd3101d8d837c9754710e90f182b1fd018e16c413fde74263f8e76e2", @ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB], 0x3cc}, 0x1, 0x0, 0x0, 0x800}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r9, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 23.99551ms ago: executing program 0 (id=404): r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x80) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000000000000000000300000008000000f30000007f00000004"], 0x58) close(r2) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) read$rfkill(r0, &(0x7f0000000100), 0x8) r3 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280), 0x8) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000610000006100000008000000030000000000000803000000000000000000000300000000050000000200000010000000050000000200000f01000000050000400900000004000000040000000600004e1fb400000000000000000000030000000002000000020011000700000000000000616161002e6100991c34cc594a02849ff61abe9d715d8b93925b8d53043992900b"], &(0x7f00000002c0)=""/166, 0x84, 0xa6, 0x0, 0x200, 0x10000, @value=r3}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) io_setup(0x2007, &(0x7f0000000980)=0x0) io_destroy(r5) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}, 0x4010, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f0000000340), &(0x7f00000003c0)=0x18) 0s ago: executing program 2 (id=405): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x3b6, &(0x7f0000000440)={@link_local, @link_local={0x17, 0x80, 0xc2, 0x2, 0x9}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d23396", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff8, 0x6, [{0x1f, 0xa, "a78ce5400659808000000003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42c60a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000000000026000400"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d036397a0acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x22, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a000023f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0xe, 0xb, "17dcea46805d4809c20547406b18901b20eff04c0300f3c75dc2d227a83b89483b1084743474671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68f2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "fcc1876d4ec1876d4e6fa3ce2dfdb43a6f021659ff5c2d6b3d9363ed09bd9281c9fe68a3000000006f0000044e43e740e077e1d16212fb"}, {0x2, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1eb91a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d96967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c000000000000000000"}, {0x0, 0x5, "090000000900000036da018dff16e70b8b1400000000e18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x20000400) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffeb3, 0x4fffd, &(0x7f0000000240)={0xa, 0x4e20, 0x3, @remote}, 0x1c) bind$unix(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000bc0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) r4 = accept4$inet(r0, 0x0, &(0x7f0000000040), 0x80000) sendto$inet(r4, &(0x7f0000000100)="fe01fd6881e6411e37c6c4c0366d74d6dfd08c7156af269c3ec44ad3260f4a8c2793f6", 0x23, 0x200000c0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x6e20, @local}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.6' (ED25519) to the list of known hosts. [ 22.601243][ T29] audit: type=1400 audit(1762451759.457:62): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.624205][ T29] audit: type=1400 audit(1762451759.487:63): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.624950][ T3301] cgroup: Unknown subsys name 'net' [ 22.651865][ T29] audit: type=1400 audit(1762451759.517:64): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.790182][ T3301] cgroup: Unknown subsys name 'cpuset' [ 22.796361][ T3301] cgroup: Unknown subsys name 'rlimit' [ 22.955052][ T29] audit: type=1400 audit(1762451759.807:65): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.978320][ T29] audit: type=1400 audit(1762451759.807:66): avc: denied { create } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.998783][ T29] audit: type=1400 audit(1762451759.807:67): avc: denied { write } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.016123][ T3303] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.019163][ T29] audit: type=1400 audit(1762451759.807:68): avc: denied { read } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.048073][ T29] audit: type=1400 audit(1762451759.837:69): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.067652][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.072979][ T29] audit: type=1400 audit(1762451759.837:70): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.104934][ T29] audit: type=1400 audit(1762451759.887:71): avc: denied { relabelto } for pid=3303 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.219708][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 24.286883][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 24.301007][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 24.311354][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 24.352337][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.359437][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.366685][ T3315] bridge_slave_0: entered allmulticast mode [ 24.373053][ T3315] bridge_slave_0: entered promiscuous mode [ 24.392354][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.399415][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.406622][ T3315] bridge_slave_1: entered allmulticast mode [ 24.412943][ T3315] bridge_slave_1: entered promiscuous mode [ 24.459957][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.486240][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.495389][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.502538][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.509654][ T3324] bridge_slave_0: entered allmulticast mode [ 24.516038][ T3324] bridge_slave_0: entered promiscuous mode [ 24.524231][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.531330][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.538447][ T3312] bridge_slave_0: entered allmulticast mode [ 24.544804][ T3312] bridge_slave_0: entered promiscuous mode [ 24.564493][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.571747][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.578885][ T3324] bridge_slave_1: entered allmulticast mode [ 24.585264][ T3324] bridge_slave_1: entered promiscuous mode [ 24.591651][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.598688][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.606040][ T3312] bridge_slave_1: entered allmulticast mode [ 24.612348][ T3312] bridge_slave_1: entered promiscuous mode [ 24.618402][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.625575][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.632652][ T3318] bridge_slave_0: entered allmulticast mode [ 24.638836][ T3318] bridge_slave_0: entered promiscuous mode [ 24.645822][ T3315] team0: Port device team_slave_0 added [ 24.665568][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.672650][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.679836][ T3318] bridge_slave_1: entered allmulticast mode [ 24.686205][ T3318] bridge_slave_1: entered promiscuous mode [ 24.692939][ T3315] team0: Port device team_slave_1 added [ 24.703721][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 24.713069][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.728318][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.749690][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.759983][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.774426][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.783835][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.790858][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.816921][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.839874][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.849141][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.856091][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 24.882034][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.918854][ T3324] team0: Port device team_slave_0 added [ 24.925127][ T3312] team0: Port device team_slave_0 added [ 24.932038][ T3312] team0: Port device team_slave_1 added [ 24.947931][ T3318] team0: Port device team_slave_0 added [ 24.956248][ T3324] team0: Port device team_slave_1 added [ 24.971203][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.978153][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.004133][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.015722][ T3318] team0: Port device team_slave_1 added [ 25.030213][ T3315] hsr_slave_0: entered promiscuous mode [ 25.036142][ T3315] hsr_slave_1: entered promiscuous mode [ 25.042399][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.049333][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.075233][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.099974][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.106909][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.132794][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.145990][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.153019][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.178940][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.197872][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.204937][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.212203][ T3314] bridge_slave_0: entered allmulticast mode [ 25.218600][ T3314] bridge_slave_0: entered promiscuous mode [ 25.233347][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.240390][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.266306][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.282053][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.289161][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.296425][ T3314] bridge_slave_1: entered allmulticast mode [ 25.302765][ T3314] bridge_slave_1: entered promiscuous mode [ 25.320948][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.327950][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.353875][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.376472][ T3312] hsr_slave_0: entered promiscuous mode [ 25.382410][ T3312] hsr_slave_1: entered promiscuous mode [ 25.388261][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 25.394008][ T3312] Cannot create hsr debugfs directory [ 25.423972][ T3324] hsr_slave_0: entered promiscuous mode [ 25.430049][ T3324] hsr_slave_1: entered promiscuous mode [ 25.436037][ T3324] debugfs: 'hsr0' already exists in 'hsr' [ 25.441810][ T3324] Cannot create hsr debugfs directory [ 25.454249][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.472120][ T3318] hsr_slave_0: entered promiscuous mode [ 25.478264][ T3318] hsr_slave_1: entered promiscuous mode [ 25.484197][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 25.489914][ T3318] Cannot create hsr debugfs directory [ 25.501090][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.531515][ T3314] team0: Port device team_slave_0 added [ 25.553146][ T3314] team0: Port device team_slave_1 added [ 25.595199][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.602226][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.628175][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.641284][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.648261][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.674172][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.731671][ T3314] hsr_slave_0: entered promiscuous mode [ 25.737696][ T3314] hsr_slave_1: entered promiscuous mode [ 25.743553][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 25.749273][ T3314] Cannot create hsr debugfs directory [ 25.793377][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.809288][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.821891][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.830342][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.855668][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.866239][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.875024][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.890627][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.923505][ T3324] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.934826][ T3324] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.944486][ T3324] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.954213][ T3324] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.985558][ T3318] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.995220][ T3318] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.013213][ T3318] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.022023][ T3318] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.043067][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.058180][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.067459][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.076901][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.085726][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.111934][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.126526][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.133628][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.146410][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.180835][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.191709][ T1384] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.198812][ T1384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.220767][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.227833][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.245008][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.258876][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.265965][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.281800][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.292262][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.303992][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.320449][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.338048][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.345182][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.358777][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.372226][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.379311][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.388200][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.395331][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.413268][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.420585][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.442580][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.451948][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.463433][ T126] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.470497][ T126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.487504][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.494653][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.548174][ T3318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.558627][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.591122][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.616354][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.666357][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.692307][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.758102][ T3315] veth0_vlan: entered promiscuous mode [ 26.766903][ T3315] veth1_vlan: entered promiscuous mode [ 26.787428][ T3312] veth0_vlan: entered promiscuous mode [ 26.807478][ T3312] veth1_vlan: entered promiscuous mode [ 26.830439][ T3324] veth0_vlan: entered promiscuous mode [ 26.840902][ T3315] veth0_macvtap: entered promiscuous mode [ 26.854707][ T3315] veth1_macvtap: entered promiscuous mode [ 26.862262][ T3324] veth1_vlan: entered promiscuous mode [ 26.871300][ T3314] veth0_vlan: entered promiscuous mode [ 26.893308][ T3314] veth1_vlan: entered promiscuous mode [ 26.901370][ T3312] veth0_macvtap: entered promiscuous mode [ 26.915246][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.928563][ T3318] veth0_vlan: entered promiscuous mode [ 26.935241][ T3312] veth1_macvtap: entered promiscuous mode [ 26.948491][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.961851][ T3324] veth0_macvtap: entered promiscuous mode [ 26.969701][ T3324] veth1_macvtap: entered promiscuous mode [ 26.978023][ T3318] veth1_vlan: entered promiscuous mode [ 26.985672][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.996816][ T3314] veth0_macvtap: entered promiscuous mode [ 27.005837][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.014785][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.024529][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.037170][ T3318] veth0_macvtap: entered promiscuous mode [ 27.044821][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.053018][ T3314] veth1_macvtap: entered promiscuous mode [ 27.061687][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.076469][ T3318] veth1_macvtap: entered promiscuous mode [ 27.085138][ T31] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.097471][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.106890][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.117948][ T31] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.127106][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.143773][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.158792][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.168111][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.183056][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.187468][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.214435][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.221864][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.246733][ T3481] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.253954][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.287154][ T3409] Process accounting resumed [ 27.292172][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.329178][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.353818][ T3481] Process accounting resumed [ 27.358491][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.377932][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.396257][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.416540][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.416579][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.416624][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.416657][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.416784][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.486558][ T3485] netlink: 'syz.1.1': attribute type 2 has an invalid length. [ 27.493455][ T3485] loop1: detected capacity change from 0 to 1024 [ 27.494238][ T3499] netlink: 'syz.4.7': attribute type 13 has an invalid length. [ 27.512216][ T3485] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.512233][ T3485] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 27.512320][ T3485] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 27.512343][ T3485] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 27.513210][ T3485] JBD2: no valid journal superblock found [ 27.575604][ T3485] EXT4-fs (loop1): Could not load journal inode [ 27.610820][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 27.610834][ T29] audit: type=1326 audit(1762451764.467:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.610860][ T29] audit: type=1326 audit(1762451764.467:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.611237][ T29] audit: type=1326 audit(1762451764.467:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.613373][ T29] audit: type=1326 audit(1762451764.467:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.650885][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.666478][ T3501] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 27.687660][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.727609][ T29] audit: type=1326 audit(1762451764.527:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.733658][ T3501] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 27.756197][ T29] audit: type=1326 audit(1762451764.527:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.788407][ T29] audit: type=1326 audit(1762451764.527:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.788432][ T29] audit: type=1326 audit(1762451764.527:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.788454][ T29] audit: type=1326 audit(1762451764.527:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.792615][ T29] audit: type=1326 audit(1762451764.597:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39fbcdf6c9 code=0x7ffc0000 [ 27.884115][ T3508] loop2: detected capacity change from 0 to 512 [ 27.908500][ T3508] capability: warning: `syz.2.8' uses deprecated v2 capabilities in a way that may be insecure [ 27.928104][ T3499] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 27.930588][ T3499] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 27.995676][ T52] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.011134][ T52] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.011506][ T52] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.011877][ T52] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.085449][ T3499] syz.4.7 (3499) used greatest stack depth: 10136 bytes left [ 28.105827][ T3518] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13'. [ 28.112154][ T3514] loop1: detected capacity change from 0 to 128 [ 28.130809][ T3514] syz.1.11: attempt to access beyond end of device [ 28.130809][ T3514] loop1: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 28.170710][ T3517] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 28.183470][ T10] IPVS: starting estimator thread 0... [ 28.183975][ T3514] syz.1.11: attempt to access beyond end of device [ 28.183975][ T3514] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 28.184002][ T3514] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 28.184022][ T3514] syz.1.11: attempt to access beyond end of device [ 28.184022][ T3514] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 28.184047][ T3514] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 28.223709][ T3526] loop0: detected capacity change from 0 to 128 [ 28.230930][ T3527] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14'. [ 28.237932][ T3527] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3527 comm=syz.2.14 [ 28.250944][ T3514] syz.1.11: attempt to access beyond end of device [ 28.250944][ T3514] loop1: rw=524288, sector=154, nr_sectors = 8 limit=128 [ 28.250986][ T3514] syz.1.11: attempt to access beyond end of device [ 28.250986][ T3514] loop1: rw=0, sector=154, nr_sectors = 8 limit=128 [ 28.251022][ T3514] syz.1.11: attempt to access beyond end of device [ 28.251022][ T3514] loop1: rw=0, sector=154, nr_sectors = 8 limit=128 [ 28.261061][ T3513] syz.1.11: attempt to access beyond end of device [ 28.261061][ T3513] loop1: rw=2049, sector=162, nr_sectors = 88 limit=128 [ 28.261187][ T3513] syz.1.11: attempt to access beyond end of device [ 28.261187][ T3513] loop1: rw=2049, sector=138, nr_sectors = 12 limit=128 [ 28.275480][ T3523] IPVS: using max 2544 ests per chain, 127200 per kthread [ 28.447192][ T3531] netlink: 4000 bytes leftover after parsing attributes in process `syz.1.16'. [ 28.495198][ T3531] veth1_macvtap: left promiscuous mode [ 28.939366][ T3541] lo speed is unknown, defaulting to 1000 [ 28.945281][ T3541] lo speed is unknown, defaulting to 1000 [ 28.951462][ T3541] lo speed is unknown, defaulting to 1000 [ 28.957777][ T3541] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 28.965563][ T3541] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 28.975668][ T3541] lo speed is unknown, defaulting to 1000 [ 28.981687][ T3541] lo speed is unknown, defaulting to 1000 [ 28.987729][ T3541] lo speed is unknown, defaulting to 1000 [ 28.994017][ T3541] lo speed is unknown, defaulting to 1000 [ 29.000277][ T3541] lo speed is unknown, defaulting to 1000 [ 29.125265][ T3551] syz.0.21 uses obsolete (PF_INET,SOCK_PACKET) [ 29.534279][ T3559] netlink: 24 bytes leftover after parsing attributes in process `syz.2.23'. [ 29.543522][ T3559] IPVS: Error connecting to the multicast addr [ 29.552191][ T3559] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23'. [ 29.600223][ T3561] lo speed is unknown, defaulting to 1000 [ 29.912454][ T3568] lo speed is unknown, defaulting to 1000 [ 30.050753][ T3575] loop3: detected capacity change from 0 to 512 [ 30.061386][ T3575] EXT4-fs: Ignoring removed orlov option [ 30.067402][ T3575] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 30.086357][ T3575] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.28: corrupted in-inode xattr: e_value size too large [ 30.123383][ T3580] loop1: detected capacity change from 0 to 512 [ 30.129876][ T3575] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.28: couldn't read orphan inode 15 (err -117) [ 30.149914][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.157442][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.164897][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.172328][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.179711][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.187090][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x4 [ 30.194545][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.201987][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.204875][ T3580] EXT4-fs: test_dummy_encryption option not supported [ 30.209364][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 30.223655][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 30.238771][ T3575] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.299273][ T3583] loop2: detected capacity change from 0 to 1024 [ 30.315120][ T3583] EXT4-fs: Ignoring removed orlov option [ 30.321314][ T3583] ext4: Unknown parameter 'obj_type' [ 30.326822][ T23] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 30.375871][ T3583] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.383116][ T3583] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.446343][ T3588] fido_id[3588]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 30.472767][ T3592] loop4: detected capacity change from 0 to 512 [ 30.503613][ T3583] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 30.515792][ T3592] EXT4-fs: Ignoring removed orlov option [ 30.589282][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.616147][ T3592] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 30.675388][ T3583] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.708449][ T3592] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.31: corrupted in-inode xattr: e_value size too large [ 30.723227][ T3592] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.31: couldn't read orphan inode 15 (err -117) [ 30.737566][ T3592] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.778020][ T3599] veth0: entered promiscuous mode [ 30.786915][ T384] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.796321][ T3593] veth0: left promiscuous mode [ 30.802499][ T384] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.811616][ T384] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.829898][ T3583] syz.2.30 (3583) used greatest stack depth: 10064 bytes left [ 30.841533][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.856979][ T384] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.892181][ T3611] loop4: detected capacity change from 0 to 2048 [ 30.920046][ T3297] loop4: p1 < > p3 [ 30.925051][ T3297] loop4: p3 size 134217728 extends beyond EOD, truncated [ 30.936803][ T3606] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.944223][ T3606] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.004123][ T3614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.34'. [ 31.022887][ T3606] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.039274][ T3606] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.134603][ T3611] loop4: p1 < > p3 [ 31.158956][ T3611] loop4: p3 size 134217728 extends beyond EOD, truncated [ 31.202967][ T3612] netlink: 8 bytes leftover after parsing attributes in process `syz.0.36'. [ 31.261971][ T126] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.273234][ T3626] pim6reg: entered allmulticast mode [ 31.281776][ T3608] lo speed is unknown, defaulting to 1000 [ 31.316128][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 31.326017][ T126] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.335050][ T3614] pim6reg: left allmulticast mode [ 31.395044][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 31.428186][ T126] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.458399][ T126] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.526463][ T3633] loop4: detected capacity change from 0 to 2048 [ 31.695257][ T3623] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 31.771289][ T3638] lo speed is unknown, defaulting to 1000 [ 31.921702][ T3636] lo speed is unknown, defaulting to 1000 [ 32.001545][ T3648] fido_id[3648]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 32.033401][ T3633] Alternate GPT is invalid, using primary GPT. [ 32.039739][ T3633] loop4: p2 p3 p7 [ 32.062313][ T3004] Alternate GPT is invalid, using primary GPT. [ 32.068794][ T3004] loop4: p2 p3 p7 [ 32.186593][ T3657] lo speed is unknown, defaulting to 1000 [ 32.537054][ T3660] loop1: detected capacity change from 0 to 512 [ 32.595348][ T3660] EXT4-fs: Ignoring removed orlov option [ 32.606756][ T3662] loop3: detected capacity change from 0 to 512 [ 32.645685][ T3660] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 32.679914][ T3662] EXT4-fs: Ignoring removed orlov option [ 32.691380][ T3660] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.44: corrupted in-inode xattr: e_value size too large [ 32.715988][ T3662] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 32.735222][ T3662] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.45: corrupted in-inode xattr: e_value size too large [ 32.755387][ T3660] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.44: couldn't read orphan inode 15 (err -117) [ 32.783865][ T3662] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.45: couldn't read orphan inode 15 (err -117) [ 32.814877][ T3660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.815385][ T29] kauditd_printk_skb: 840 callbacks suppressed [ 32.815397][ T29] audit: type=1400 audit(1762451769.671:1030): avc: denied { create } for pid=3667 comm="syz.0.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.855123][ T3662] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.855403][ T29] audit: type=1400 audit(1762451769.711:1031): avc: denied { mount } for pid=3659 comm="syz.1.44" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.911930][ T29] audit: type=1400 audit(1762451769.771:1032): avc: denied { ioctl } for pid=3667 comm="syz.0.46" path="socket:[6260]" dev="sockfs" ino=6260 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.936872][ T29] audit: type=1400 audit(1762451769.771:1033): avc: denied { setopt } for pid=3667 comm="syz.0.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.957172][ T29] audit: type=1400 audit(1762451769.821:1034): avc: denied { sys_module } for pid=3667 comm="syz.0.46" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 32.979311][ T29] audit: type=1400 audit(1762451769.821:1035): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.001128][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.014025][ T29] audit: type=1400 audit(1762451769.871:1036): avc: denied { read } for pid=3672 comm="syz.2.49" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 33.037620][ T29] audit: type=1400 audit(1762451769.871:1037): avc: denied { open } for pid=3672 comm="syz.2.49" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 33.094127][ T29] audit: type=1400 audit(1762451769.931:1038): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.206955][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.245388][ T3687] netlink: 8 bytes leftover after parsing attributes in process `syz.3.51'. [ 33.264867][ T3681] netlink: 12 bytes leftover after parsing attributes in process `syz.4.47'. [ 33.320352][ T3688] lo speed is unknown, defaulting to 1000 [ 33.401684][ T3688] loop1: detected capacity change from 0 to 128 [ 33.419801][ T29] audit: type=1400 audit(1762451770.271:1039): avc: denied { read write } for pid=3672 comm="syz.2.49" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 33.462955][ T3688] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.475506][ T3688] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.756731][ T3691] loop2: detected capacity change from 0 to 512 [ 33.814365][ T3691] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.852671][ T3691] ext4 filesystem being mounted at /13/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.918410][ T3697] netlink: 4 bytes leftover after parsing attributes in process `syz.3.52'. [ 33.986015][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.011875][ T3698] ======================================================= [ 34.011875][ T3698] WARNING: The mand mount option has been deprecated and [ 34.011875][ T3698] and is ignored by this kernel. Remove the mand [ 34.011875][ T3698] option from the mount to silence this warning. [ 34.011875][ T3698] ======================================================= [ 34.091686][ T3701] x_tables: unsorted underflow at hook 2 [ 34.432550][ T3708] loop3: detected capacity change from 0 to 2048 [ 34.465273][ T3709] netlink: 48 bytes leftover after parsing attributes in process `syz.4.57'. [ 34.477045][ T3709] netlink: 20 bytes leftover after parsing attributes in process `syz.4.57'. [ 34.485908][ T3709] netlink: 20 bytes leftover after parsing attributes in process `syz.4.57'. [ 34.505632][ T3708] loop3: p1 < > p3 [ 34.518418][ T3708] loop3: p3 size 134217728 extends beyond EOD, truncated [ 34.551375][ T3709] netlink: 12 bytes leftover after parsing attributes in process `syz.4.57'. [ 34.560552][ T3709] netlink: 'syz.4.57': attribute type 1 has an invalid length. [ 34.568099][ T3709] netlink: 24 bytes leftover after parsing attributes in process `syz.4.57'. [ 34.579065][ T3004] loop3: p1 < > p3 [ 34.579781][ T3713] netlink: 188 bytes leftover after parsing attributes in process `syz.0.54'. [ 34.592029][ T3004] loop3: p3 size 134217728 extends beyond EOD, truncated [ 34.601100][ T3713] loop0: detected capacity change from 0 to 1024 [ 34.632976][ T3713] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.651881][ T3665] udevd[3665]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 34.724424][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.751087][ T3716] loop3: detected capacity change from 0 to 512 [ 34.770061][ T3716] EXT4-fs: Ignoring removed orlov option [ 34.788591][ T3716] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 34.788822][ T3721] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.814884][ T3716] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.59: corrupted in-inode xattr: e_value size too large [ 34.841685][ T3721] netlink: 8 bytes leftover after parsing attributes in process `syz.0.54'. [ 34.842394][ T3716] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.59: couldn't read orphan inode 15 (err -117) [ 34.866346][ T3716] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.870426][ C0] hrtimer: interrupt took 17610 ns [ 34.947021][ T3726] wg2: entered promiscuous mode [ 34.953047][ T3726] wg2: entered allmulticast mode [ 34.985930][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.080080][ T3735] loop3: detected capacity change from 0 to 512 [ 35.136929][ T3739] lo speed is unknown, defaulting to 1000 [ 35.174244][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.222079][ T3741] loop3: detected capacity change from 0 to 512 [ 35.330598][ T3741] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.373015][ T3751] loop1: detected capacity change from 0 to 2048 [ 35.381963][ T3741] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.452706][ T3759] lo speed is unknown, defaulting to 1000 [ 35.614222][ T3751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.683868][ T3395] hid_parser_main: 60 callbacks suppressed [ 35.683901][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.697161][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.704635][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.712058][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.719462][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.726941][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 35.734974][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.742469][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.749907][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 35.757277][ T3395] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 35.808559][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.833948][ T3755] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 35.870964][ T3768] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.900025][ T3768] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.917825][ T3395] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 35.947629][ T3770] fido_id[3770]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 35.981907][ T3771] netlink: 'syz.3.73': attribute type 1 has an invalid length. [ 36.030258][ T3777] loop2: detected capacity change from 0 to 512 [ 36.050098][ T3777] EXT4-fs: Ignoring removed orlov option [ 36.066412][ T3777] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 36.096524][ T3777] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.75: corrupted in-inode xattr: e_value size too large [ 36.110706][ T3777] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.75: couldn't read orphan inode 15 (err -117) [ 36.128135][ T3777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.162557][ T3779] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.185939][ T3779] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.194669][ T3785] loop0: detected capacity change from 0 to 2048 [ 36.241997][ T3785] Alternate GPT is invalid, using primary GPT. [ 36.248324][ T3785] loop0: p2 p3 p7 [ 36.269114][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.328353][ T3790] loop2: detected capacity change from 0 to 1024 [ 36.341662][ T3790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.511159][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.587734][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.832919][ T3811] loop3: detected capacity change from 0 to 512 [ 36.843718][ T3811] EXT4-fs: Ignoring removed orlov option [ 36.856861][ T3811] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 36.887187][ T3811] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.86: corrupted in-inode xattr: e_value size too large [ 36.925414][ T3798] Zero length message leads to an empty skb [ 36.950517][ T3822] loop0: detected capacity change from 0 to 512 [ 36.968127][ T3822] EXT4-fs: Ignoring removed orlov option [ 36.978206][ T3811] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.86: couldn't read orphan inode 15 (err -117) [ 36.994817][ T3822] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 37.009056][ T3811] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.022305][ T3822] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.89: corrupted in-inode xattr: e_value size too large [ 37.040186][ T3822] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.89: couldn't read orphan inode 15 (err -117) [ 37.070038][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.085702][ T3822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.212205][ T3837] bridge0: port 3(gretap0) entered blocking state [ 37.218839][ T3837] bridge0: port 3(gretap0) entered disabled state [ 37.226981][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.243899][ T3837] gretap0: entered allmulticast mode [ 37.261638][ T3837] gretap0: entered promiscuous mode [ 37.269752][ T3837] bridge0: port 3(gretap0) entered blocking state [ 37.276300][ T3837] bridge0: port 3(gretap0) entered forwarding state [ 37.561308][ T3868] 9pnet_fd: Insufficient options for proto=fd [ 37.835614][ T29] kauditd_printk_skb: 1244 callbacks suppressed [ 37.835630][ T29] audit: type=1326 audit(1762451774.681:2284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3842 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd08c44b779 code=0x7ffc0000 [ 37.874506][ T3874] audit: audit_backlog=65 > audit_backlog_limit=64 [ 37.881094][ T3874] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 37.888730][ T3874] audit: backlog limit exceeded [ 37.928934][ T29] audit: type=1326 audit(1762451774.691:2285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3842 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd08c4a6567 code=0x7ffc0000 [ 37.952141][ T29] audit: type=1326 audit(1762451774.691:2286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3842 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd08c44b779 code=0x7ffc0000 [ 37.975289][ T29] audit: type=1326 audit(1762451774.691:2287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3842 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd08c4a6567 code=0x7ffc0000 [ 37.998560][ T29] audit: type=1326 audit(1762451774.691:2288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3842 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd08c44b779 code=0x7ffc0000 [ 38.021864][ T29] audit: type=1326 audit(1762451774.691:2289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3842 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd08c4a6567 code=0x7ffc0000 [ 38.045107][ T29] audit: type=1326 audit(1762451774.691:2290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3842 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd08c44b779 code=0x7ffc0000 [ 38.073881][ T3876] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 38.208431][ T3877] process 'syz.1.104' launched './file1' with NULL argv: empty string added [ 38.382392][ T3880] __nla_validate_parse: 17 callbacks suppressed [ 38.382409][ T3880] netlink: 8 bytes leftover after parsing attributes in process `syz.3.105'. [ 38.515892][ T3881] netlink: 60 bytes leftover after parsing attributes in process `syz.3.105'. [ 38.525090][ T3880] netlink: 60 bytes leftover after parsing attributes in process `syz.3.105'. [ 38.664536][ T3886] netlink: 32 bytes leftover after parsing attributes in process `syz.0.117'. [ 38.910647][ T3889] netlink: 48 bytes leftover after parsing attributes in process `syz.1.108'. [ 38.934046][ T3889] netlink: 20 bytes leftover after parsing attributes in process `syz.1.108'. [ 38.942982][ T3889] netlink: 20 bytes leftover after parsing attributes in process `syz.1.108'. [ 38.961237][ T3889] netlink: 12 bytes leftover after parsing attributes in process `syz.1.108'. [ 38.970146][ T3889] netlink: 'syz.1.108': attribute type 1 has an invalid length. [ 38.977785][ T3889] netlink: 24 bytes leftover after parsing attributes in process `syz.1.108'. [ 39.119035][ T3894] netlink: 4 bytes leftover after parsing attributes in process `syz.1.110'. [ 39.158975][ T3902] loop4: detected capacity change from 0 to 512 [ 39.167163][ T3902] EXT4-fs: Ignoring removed orlov option [ 39.175729][ T3902] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 39.185224][ T3902] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.113: corrupted in-inode xattr: e_value size too large [ 39.199740][ T3902] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.113: couldn't read orphan inode 15 (err -117) [ 39.212763][ T3902] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.289450][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.443799][ T3923] bridge_slave_0: left allmulticast mode [ 39.449482][ T3923] bridge_slave_0: left promiscuous mode [ 39.455198][ T3923] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.500032][ T3923] bridge_slave_1: left allmulticast mode [ 39.505798][ T3923] bridge_slave_1: left promiscuous mode [ 39.511536][ T3923] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.530314][ T3923] bond0: (slave bond_slave_0): Releasing backup interface [ 39.538231][ T3923] bond0: (slave bond_slave_1): Releasing backup interface [ 39.547703][ T3925] netlink: 'syz.0.118': attribute type 10 has an invalid length. [ 39.555956][ T3923] team0: Port device team_slave_0 removed [ 39.562500][ T3923] team0: Port device team_slave_1 removed [ 39.568722][ T3923] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.600818][ T3923] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.614337][ T3923] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 39.651557][ T3931] syz_tun: entered allmulticast mode [ 39.684550][ T3931] syz_tun (unregistering): left allmulticast mode [ 39.823078][ T3937] lo speed is unknown, defaulting to 1000 [ 40.208427][ T3959] veth0: entered promiscuous mode [ 40.230278][ T3952] veth0: left promiscuous mode [ 40.357118][ T3965] loop2: detected capacity change from 0 to 512 [ 40.385348][ T3968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.392580][ T3965] EXT4-fs: Ignoring removed orlov option [ 40.402683][ T3968] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.403055][ T3966] 9pnet: Could not find request transport: fd0x0000000000000006 [ 40.441745][ T3965] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 40.460844][ T3965] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.126: corrupted in-inode xattr: e_value size too large [ 40.490854][ T3968] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 40.542286][ T3965] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.126: couldn't read orphan inode 15 (err -117) [ 40.646614][ T3965] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.887034][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.911844][ T3981] gretap0: left allmulticast mode [ 40.916919][ T3981] gretap0: left promiscuous mode [ 40.922111][ T3981] bridge0: port 3(gretap0) entered disabled state [ 41.040537][ T3981] bridge_slave_0: left allmulticast mode [ 41.046246][ T3981] bridge_slave_0: left promiscuous mode [ 41.052033][ T3981] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.062091][ T3981] bridge_slave_1: left allmulticast mode [ 41.067750][ T3981] bridge_slave_1: left promiscuous mode [ 41.073518][ T3981] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.339365][ T3985] netlink: 'syz.3.132': attribute type 10 has an invalid length. [ 41.492531][ T3981] bond0: (slave bond_slave_0): Releasing backup interface [ 41.564916][ T3981] bond0: (slave bond_slave_1): Releasing backup interface [ 41.614821][ T3981] team0: Port device team_slave_0 removed [ 41.646686][ T3981] team0: Port device team_slave_1 removed [ 41.656271][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.663853][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.674462][ T3981] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.681998][ T3981] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.693370][ T3981] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 41.709423][ T3589] lo speed is unknown, defaulting to 1000 [ 41.724856][ T3990] lo speed is unknown, defaulting to 1000 [ 41.767503][ T3991] lo speed is unknown, defaulting to 1000 [ 42.094125][ T4012] lo speed is unknown, defaulting to 1000 [ 42.177919][ T4012] loop2: detected capacity change from 0 to 128 [ 42.236966][ T4012] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.249567][ T4012] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 42.268997][ T4015] x_tables: unsorted underflow at hook 2 [ 42.733584][ T4026] serio: Serial port ttyS3 [ 42.764087][ T3324] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.839589][ T29] kauditd_printk_skb: 3805 callbacks suppressed [ 42.839661][ T29] audit: type=1400 audit(1762451779.691:6096): avc: denied { write } for pid=4035 comm="syz.0.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.839951][ T29] audit: type=1400 audit(1762451779.701:6097): avc: denied { read } for pid=4035 comm="syz.0.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.841148][ T29] audit: type=1400 audit(1762451779.701:6098): avc: denied { read write } for pid=4035 comm="syz.0.144" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 42.841177][ T29] audit: type=1400 audit(1762451779.701:6099): avc: denied { open } for pid=4035 comm="syz.0.144" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 42.842244][ T3589] hid_parser_main: 25 callbacks suppressed [ 42.842260][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842287][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842357][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842382][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842473][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842503][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x4 [ 42.842526][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842604][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842639][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 42.842659][ T3589] hid-generic 0000:0000:0000.0004: unknown main item tag 0x2 [ 42.843792][ T29] audit: type=1326 audit(1762451779.701:6100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4036 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd08c4e1f85 code=0x7ffc0000 [ 42.843886][ T29] audit: type=1326 audit(1762451779.701:6101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd08c4af6c9 code=0x7ffc0000 [ 42.844945][ T29] audit: type=1326 audit(1762451779.701:6102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fd08c4af6c9 code=0x7ffc0000 [ 42.845197][ T29] audit: type=1326 audit(1762451779.701:6103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd08c4af6c9 code=0x7ffc0000 [ 42.845221][ T29] audit: type=1326 audit(1762451779.701:6104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd08c4af6c9 code=0x7ffc0000 [ 42.851980][ T3589] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 43.015418][ T29] audit: type=1326 audit(1762451779.851:6105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4036 comm="syz.4.145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fd08c4af6c9 code=0x7ffc0000 [ 43.205310][ T4049] Driver unsupported XDP return value 0 on prog (id 127) dev N/A, expect packet loss! [ 43.233166][ T4043] fido_id[4043]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 43.284731][ T4032] wireguard0: entered promiscuous mode [ 43.284820][ T4032] wireguard0: entered allmulticast mode [ 43.560351][ T4047] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 43.704332][ T4063] loop0: detected capacity change from 0 to 2048 [ 43.734046][ T4063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.749173][ T4065] __nla_validate_parse: 20 callbacks suppressed [ 43.749190][ T4065] netlink: 4 bytes leftover after parsing attributes in process `syz.3.152'. [ 43.821649][ T4072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.821773][ T4072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.847783][ T4071] $H: renamed from bond0 (while UP) [ 43.902635][ T4075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.163'. [ 43.913502][ T4071] $H: entered promiscuous mode [ 43.968050][ T4078] netlink: 28 bytes leftover after parsing attributes in process `syz.1.155'. [ 44.017088][ T4084] netlink: 8 bytes leftover after parsing attributes in process `syz.1.156'. [ 44.095874][ T4087] loop1: detected capacity change from 0 to 8192 [ 44.139234][ T4087] msdos: Unknown parameter 'U־7g [ 44.139234][ T4087] 9JWAmFU`^sd?V/D“dW՛ N{>q䍁by&f>`% J^PeUUXut _Od9g_3}X' [ 44.209039][ T4091] lo speed is unknown, defaulting to 1000 [ 44.289357][ T4091] loop3: detected capacity change from 0 to 128 [ 44.359744][ T4091] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.373119][ T4091] ext4 filesystem being mounted at /28/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.432073][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.602348][ T4096] macvtap0: refused to change device tx_queue_len [ 44.644710][ T4102] netlink: 'syz.4.161': attribute type 10 has an invalid length. [ 44.662184][ T4102] team0: Port device dummy0 added [ 44.682546][ T4106] netlink: 4 bytes leftover after parsing attributes in process `syz.0.164'. [ 44.744676][ T4112] serio: Serial port ttyS3 [ 44.760113][ T4114] $H: renamed from bond0 (while UP) [ 44.767297][ T4114] $H: entered promiscuous mode [ 44.772365][ T4114] bond_slave_0: entered promiscuous mode [ 44.778227][ T4114] bond_slave_1: entered promiscuous mode [ 44.834364][ T4112] netlink: 24 bytes leftover after parsing attributes in process `syz.0.165'. [ 44.876185][ T3314] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.877929][ T4119] tipc: Started in network mode [ 44.890159][ T4119] tipc: Node identity 866b9d8a1d57, cluster identity 4711 [ 44.897381][ T4119] tipc: Enabled bearer , priority 0 [ 44.919357][ T4124] netlink: 8 bytes leftover after parsing attributes in process `syz.3.168'. [ 44.941620][ T4119] tipc: Disabling bearer [ 44.957073][ T4128] netlink: 32 bytes leftover after parsing attributes in process `syz.3.170'. [ 45.166931][ T4132] loop4: detected capacity change from 0 to 764 [ 45.189246][ T4132] rock: directory entry would overflow storage [ 45.195542][ T4132] rock: sig=0x4f50, size=4, remaining=3 [ 45.201165][ T4132] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 45.211962][ T4132] Symlink component flag not implemented [ 45.217944][ T4132] Symlink component flag not implemented (129) [ 45.225673][ T4132] rock: directory entry would overflow storage [ 45.231887][ T4132] rock: sig=0x4f50, size=4, remaining=3 [ 45.237445][ T4132] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 45.282460][ T4134] 9pnet_fd: Insufficient options for proto=fd [ 45.289082][ T4134] netlink: 4 bytes leftover after parsing attributes in process `syz.4.172'. [ 45.644553][ T4150] netlink: 4 bytes leftover after parsing attributes in process `syz.2.175'. [ 45.662018][ T4110] syz.1.162 (4110) used greatest stack depth: 9680 bytes left [ 45.871446][ T4161] loop4: detected capacity change from 0 to 512 [ 45.894409][ T4161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.907140][ T4161] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.922358][ T4161] SELinux: Context @ is not valid (left unmapped). [ 46.059484][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.246096][ T4170] x_tables: unsorted underflow at hook 2 [ 46.413009][ T4178] lo speed is unknown, defaulting to 1000 [ 46.502983][ T4178] loop0: detected capacity change from 0 to 128 [ 46.516917][ T4178] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.529735][ T4178] ext4 filesystem being mounted at /39/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.872363][ T4190] 9pnet_fd: Insufficient options for proto=fd [ 46.929653][ T4176] infiniband syz!: set down [ 46.934303][ T4176] infiniband syz!: added team_slave_0 [ 47.135116][ T4176] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 47.135548][ T4176] infiniband syz!: Couldn't open port 1 [ 47.173882][ T3315] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.187488][ T4176] RDS/IB: syz!: added [ 47.206073][ T4200] loop0: detected capacity change from 0 to 764 [ 47.212552][ T4176] smc: adding ib device syz! with port count 1 [ 47.221730][ T4176] smc: ib device syz! port 1 has no pnetid [ 47.246222][ T4200] rock: directory entry would overflow storage [ 47.252568][ T4200] rock: sig=0x5245, size=8, remaining=5 [ 47.372748][ T4210] 9pnet: Could not find request transport: fd0x0000000000000006 [ 47.453983][ T4215] 9pnet: Could not find request transport: fd0x0000000000000006 [ 47.467173][ T4219] $H: renamed from bond0 (while UP) [ 47.474577][ T4219] $H: entered promiscuous mode [ 47.479666][ T4219] bond_slave_0: entered promiscuous mode [ 47.485458][ T4219] bond_slave_1: entered promiscuous mode [ 47.646520][ T4229] loop0: detected capacity change from 0 to 512 [ 47.660060][ T4224] veth0: entered promiscuous mode [ 47.671927][ T4234] program syz.3.194 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.739752][ T4223] veth0: left promiscuous mode [ 47.759941][ T4229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.782734][ T4229] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.792157][ T4241] loop1: detected capacity change from 0 to 128 [ 47.831718][ T52] kworker/u8:3: attempt to access beyond end of device [ 47.831718][ T52] loop1: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 47.869837][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 47.869916][ T29] audit: type=1326 audit(1762451784.731:6347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 47.899491][ T29] audit: type=1326 audit(1762451784.731:6348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 47.904498][ T52] kworker/u8:3: attempt to access beyond end of device [ 47.904498][ T52] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 47.934635][ T29] audit: type=1326 audit(1762451784.781:6349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 47.959820][ T29] audit: type=1326 audit(1762451784.781:6350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 47.983199][ T29] audit: type=1326 audit(1762451784.781:6351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 47.983392][ T4244] syz.1.195: attempt to access beyond end of device [ 47.983392][ T4244] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 48.006560][ T29] audit: type=1326 audit(1762451784.781:6352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 48.020700][ T52] kworker/u8:3: attempt to access beyond end of device [ 48.020700][ T52] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 48.043798][ T29] audit: type=1326 audit(1762451784.781:6353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 48.043825][ T29] audit: type=1326 audit(1762451784.781:6354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 48.104214][ T29] audit: type=1326 audit(1762451784.781:6355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 48.104256][ T52] kworker/u8:3: attempt to access beyond end of device [ 48.104256][ T52] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 48.104316][ T52] kworker/u8:3: attempt to access beyond end of device [ 48.104316][ T52] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 48.127637][ T29] audit: type=1326 audit(1762451784.781:6356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4240 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 48.150499][ T52] kworker/u8:3: attempt to access beyond end of device [ 48.150499][ T52] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 48.203850][ T52] kworker/u8:3: attempt to access beyond end of device [ 48.203850][ T52] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 48.217839][ T52] kworker/u8:3: attempt to access beyond end of device [ 48.217839][ T52] loop1: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 48.218925][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.231770][ T52] kworker/u8:3: attempt to access beyond end of device [ 48.231770][ T52] loop1: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 48.309507][ T4253] 9pnet_fd: Insufficient options for proto=fd [ 48.334004][ T4258] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.395646][ T4265] tipc: Started in network mode [ 48.400728][ T4265] tipc: Node identity d2d933445f63, cluster identity 4711 [ 48.407915][ T4265] tipc: Enabled bearer , priority 0 [ 48.416682][ T4265] tipc: Disabling bearer [ 48.417422][ T4261] 9pnet: Could not find request transport: fd0x0000000000000006 [ 48.433637][ T4258] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.531846][ T4269] lo speed is unknown, defaulting to 1000 [ 48.698192][ T4269] loop2: detected capacity change from 0 to 128 [ 48.722824][ T4269] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.735185][ T4269] ext4 filesystem being mounted at /40/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 48.797583][ T4258] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.895565][ T4258] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.005948][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.020859][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.110453][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.184383][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.192629][ T4283] veth0: entered promiscuous mode [ 49.198291][ T3324] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.200010][ T4282] veth0: left promiscuous mode [ 49.279680][ T4291] __nla_validate_parse: 16 callbacks suppressed [ 49.279695][ T4291] netlink: 32 bytes leftover after parsing attributes in process `syz.1.209'. [ 49.407936][ T4297] loop2: detected capacity change from 0 to 2048 [ 49.427809][ T4297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.459896][ T4306] loop3: detected capacity change from 0 to 512 [ 49.469311][ T4308] netlink: 36 bytes leftover after parsing attributes in process `syz.4.213'. [ 49.492569][ T4306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.509866][ T4306] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.537469][ T4315] netlink: 12 bytes leftover after parsing attributes in process `syz.0.214'. [ 49.547140][ T4315] hsr_slave_0: left promiscuous mode [ 49.570393][ T4315] hsr_slave_1: left promiscuous mode [ 49.601956][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.631640][ T4319] xt_policy: output policy not valid in PREROUTING and INPUT [ 49.664220][ T4319] netlink: 4 bytes leftover after parsing attributes in process `syz.4.216'. [ 49.680676][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.716448][ T4321] lo speed is unknown, defaulting to 1000 [ 49.723469][ T4325] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 49.979092][ T4340] lo speed is unknown, defaulting to 1000 [ 50.149048][ T4340] loop3: detected capacity change from 0 to 128 [ 50.174347][ T4340] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.187021][ T4340] ext4 filesystem being mounted at /38/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 50.342424][ T4337] netlink: 172 bytes leftover after parsing attributes in process `syz.2.223'. [ 50.393814][ T3589] hid_parser_main: 25 callbacks suppressed [ 50.393833][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.407224][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.414643][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.422177][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.429607][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.436996][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x4 [ 50.444470][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.451899][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.459417][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 50.466835][ T3589] hid-generic 0000:0000:0000.0005: unknown main item tag 0x2 [ 50.475850][ T4347] netlink: 4 bytes leftover after parsing attributes in process `syz.1.224'. [ 50.495444][ T3589] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 50.526779][ T4360] netlink: 52 bytes leftover after parsing attributes in process `syz.4.227'. [ 50.530714][ T4358] fido_id[4358]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 50.653744][ T3314] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.714432][ T4362] syzkaller0: entered promiscuous mode [ 50.719977][ T4362] syzkaller0: entered allmulticast mode [ 50.752972][ T4362] xt_SECMARK: invalid mode: 2 [ 50.814394][ T4364] netlink: 4 bytes leftover after parsing attributes in process `syz.4.227'. [ 50.837130][ T4362] loop1: detected capacity change from 0 to 1024 [ 50.994083][ T4362] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.006371][ T4362] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.209724][ T4304] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 51.468707][ T4375] loop2: detected capacity change from 0 to 512 [ 51.475177][ T4370] netlink: 4 bytes leftover after parsing attributes in process `syz.3.230'. [ 51.521008][ T4375] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.534873][ T4375] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.650857][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.660755][ T4384] loop0: detected capacity change from 0 to 8192 [ 51.675760][ T4389] netlink: 32 bytes leftover after parsing attributes in process `syz.3.234'. [ 51.744567][ T4391] IPv6: Can't replace route, no match found [ 51.788239][ T3589] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 51.824433][ T4405] loop2: detected capacity change from 0 to 128 [ 51.830568][ T4403] fido_id[4403]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 51.917735][ T4408] loop4: detected capacity change from 0 to 512 [ 51.940808][ T4408] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.238: error while reading EA inode 32 err=-116 [ 51.953329][ T4408] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 51.966631][ T4408] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.238: error while reading EA inode 32 err=-116 [ 51.991387][ T4408] EXT4-fs (loop4): 1 orphan inode deleted [ 51.997627][ T4408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.388454][ T4421] netlink: 'syz.2.243': attribute type 21 has an invalid length. [ 52.396349][ T4421] netlink: 'syz.2.243': attribute type 15 has an invalid length. [ 52.404215][ T4421] IPv6: NLM_F_CREATE should be specified when creating new route [ 52.412669][ T4421] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 52.419947][ T4421] IPv6: NLM_F_CREATE should be set when creating new route [ 52.427193][ T4421] IPv6: NLM_F_CREATE should be set when creating new route [ 52.434442][ T4421] IPv6: NLM_F_CREATE should be set when creating new route [ 52.476151][ T4430] lo speed is unknown, defaulting to 1000 [ 52.631424][ T4436] raw_sendmsg: syz.3.248 forgot to set AF_INET. Fix it! [ 52.651043][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.667738][ T4436] tipc: Started in network mode [ 52.672745][ T4436] tipc: Node identity ac14140f, cluster identity 4711 [ 52.679932][ T4436] tipc: New replicast peer: 255.255.255.255 [ 52.686462][ T4436] tipc: Enabled bearer , priority 10 [ 52.729423][ T4441] veth0: entered promiscuous mode [ 52.739885][ T4440] veth0: left promiscuous mode [ 52.750465][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.782371][ T4449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.807915][ T4450] 9pnet_fd: Insufficient options for proto=fd [ 52.808035][ T4449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.888996][ T29] kauditd_printk_skb: 488 callbacks suppressed [ 52.889012][ T29] audit: type=1400 audit(1762451789.741:6845): avc: denied { create } for pid=4437 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.914783][ T29] audit: type=1400 audit(1762451789.741:6846): avc: denied { bind } for pid=4437 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.936949][ T29] audit: type=1400 audit(1762451789.771:6847): avc: denied { accept } for pid=4446 comm="syz.3.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 52.957176][ T29] audit: type=1400 audit(1762451789.791:6848): avc: denied { listen } for pid=4437 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 53.011418][ T4457] loop3: detected capacity change from 0 to 512 [ 53.035564][ T29] audit: type=1400 audit(1762451789.891:6849): avc: denied { mount } for pid=4456 comm="syz.3.254" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 53.057530][ T29] audit: type=1400 audit(1762451789.891:6850): avc: denied { connect } for pid=4456 comm="syz.3.254" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 53.093948][ T29] audit: type=1400 audit(1762451789.891:6851): avc: denied { open } for pid=4456 comm="syz.3.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 53.113223][ T29] audit: type=1400 audit(1762451789.891:6852): avc: denied { kernel } for pid=4456 comm="syz.3.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 53.132575][ T29] audit: type=1400 audit(1762451789.941:6853): avc: denied { execute } for pid=4444 comm="syz.2.252" name="file0" dev="tmpfs" ino=320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 53.154740][ T29] audit: type=1400 audit(1762451789.941:6854): avc: denied { execute_no_trans } for pid=4444 comm="syz.2.252" path="/54/file0" dev="tmpfs" ino=320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 53.369285][ T4469] loop3: detected capacity change from 0 to 512 [ 53.374304][ T4459] loop0: detected capacity change from 0 to 512 [ 53.422997][ T4469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.442579][ T4459] EXT4-fs: Ignoring removed nobh option [ 53.461510][ T4459] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #3: comm syz.0.255: corrupted inode contents [ 53.478375][ T4469] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.501824][ T4459] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #3: comm syz.0.255: mark_inode_dirty error [ 53.539469][ T4459] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #3: comm syz.0.255: corrupted inode contents [ 53.551553][ T4459] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.255: mark_inode_dirty error [ 53.564054][ T4459] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.255: Failed to acquire dquot type 0 [ 53.576653][ T4459] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.255: corrupted inode contents [ 53.598252][ T4459] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #16: comm syz.0.255: mark_inode_dirty error [ 53.601483][ T4476] netlink: '': attribute type 1 has an invalid length. [ 53.609979][ T4459] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.255: corrupted inode contents [ 53.634713][ T4459] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.255: mark_inode_dirty error [ 53.653840][ T4459] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.255: corrupted inode contents [ 53.671817][ T4459] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 53.680427][ T3589] tipc: Node number set to 2886997007 [ 53.681116][ T4459] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.255: corrupted inode contents [ 53.698422][ T4459] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.255: mark_inode_dirty error [ 53.709916][ T4459] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 53.719464][ T4459] EXT4-fs (loop0): 1 truncate cleaned up [ 53.725893][ T4459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.738702][ T4459] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.920944][ T4495] loop4: detected capacity change from 0 to 1024 [ 53.930237][ T4495] EXT4-fs: Ignoring removed orlov option [ 53.951878][ T4496] loop2: detected capacity change from 0 to 128 [ 54.091852][ T4496] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.104778][ T4496] ext4 filesystem being mounted at /57/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.145223][ T4496] lo speed is unknown, defaulting to 1000 [ 54.316332][ T4495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.382362][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.586508][ T4492] program syz.4.265 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.801526][ T4503] 9pnet_virtio: no channels available for device [ 54.843758][ T4503] __nla_validate_parse: 5 callbacks suppressed [ 54.843774][ T4503] netlink: 4 bytes leftover after parsing attributes in process `syz.1.269'. [ 54.859840][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.987073][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.042238][ T4509] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 55.112460][ T4512] netlink: 4788 bytes leftover after parsing attributes in process `syz.3.267'. [ 55.136233][ T4512] netlink: 4788 bytes leftover after parsing attributes in process `syz.3.267'. [ 55.145973][ T4517] netlink: 4 bytes leftover after parsing attributes in process `syz.4.271'. [ 55.247763][ T4519] loop4: detected capacity change from 0 to 512 [ 55.254537][ T4519] EXT4-fs: Ignoring removed orlov option [ 55.298386][ T4519] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 55.327131][ T4519] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.272: corrupted in-inode xattr: e_value size too large [ 55.369861][ T4519] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.272: couldn't read orphan inode 15 (err -117) [ 55.422356][ T4519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.452727][ T4524] loop3: detected capacity change from 0 to 512 [ 55.605508][ T4524] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.628311][ T3324] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 55.664169][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.702152][ T4524] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.334943][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.704122][ T4559] netlink: 172 bytes leftover after parsing attributes in process `syz.4.281'. [ 56.711280][ T4572] lo speed is unknown, defaulting to 1000 [ 56.742338][ T4575] netlink: 4 bytes leftover after parsing attributes in process `syz.1.282'. [ 56.805310][ T4579] veth1_to_batadv: entered promiscuous mode [ 56.821648][ T4579] batadv_slave_0: entered promiscuous mode [ 56.827657][ T4579] batadv_slave_0: left promiscuous mode [ 56.847473][ T4574] loop3: detected capacity change from 0 to 8192 [ 56.854100][ T4579] veth1_to_batadv: left promiscuous mode [ 57.004172][ T4590] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.031975][ T4595] netlink: 4 bytes leftover after parsing attributes in process `syz.1.300'. [ 57.103632][ T4596] tipc: Enabled bearer , priority 0 [ 57.122264][ T4596] tipc: Disabling bearer [ 57.157366][ T4590] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.250157][ T4590] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.312533][ T4590] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.409934][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.432013][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.448708][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.458667][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.610539][ T4611] xt_connbytes: Forcing CT accounting to be enabled [ 57.628236][ T4604] loop3: detected capacity change from 0 to 8192 [ 57.635907][ T4611] set match dimension is over the limit! [ 57.667287][ T4612] loop2: detected capacity change from 0 to 4096 [ 57.779574][ T4615] mmap: syz.0.297 (4615) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 57.877018][ T4621] netlink: 19 bytes leftover after parsing attributes in process `syz.1.301'. [ 57.898667][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 57.898680][ T29] audit: type=1326 audit(1762451794.751:7331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.1.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 58.078146][ T4623] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 58.118210][ T29] audit: type=1326 audit(1762451794.791:7332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f39fbcdddba code=0x7ffc0000 [ 58.141780][ T29] audit: type=1326 audit(1762451794.791:7333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f39fbcdddba code=0x7ffc0000 [ 58.165086][ T29] audit: type=1326 audit(1762451794.791:7334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f39fbcdddba code=0x7ffc0000 [ 58.188469][ T29] audit: type=1326 audit(1762451794.791:7335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f39fbcdec47 code=0x7ffc0000 [ 58.211801][ T29] audit: type=1326 audit(1762451794.791:7336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f39fbcdddba code=0x7ffc0000 [ 58.230284][ T4628] 9pnet: Could not find request transport: fd0x0000000000000006 [ 58.235234][ T29] audit: type=1326 audit(1762451794.791:7337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f39fbcdddba code=0x7ffc0000 [ 58.245455][ T4612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.266350][ T29] audit: type=1326 audit(1762451794.791:7338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f39fbcdddba code=0x7ffc0000 [ 58.266379][ T29] audit: type=1326 audit(1762451794.791:7339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f39fbcdddba code=0x7ffc0000 [ 58.293010][ T4623] lo speed is unknown, defaulting to 1000 [ 58.302270][ T29] audit: type=1326 audit(1762451794.791:7340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4603 comm="syz.3.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f39fbcde32a code=0x7ffc0000 [ 58.326337][ T4632] netlink: 4 bytes leftover after parsing attributes in process `syz.1.303'. [ 58.376203][ T4633] loop3: detected capacity change from 0 to 764 [ 58.400361][ T3402] hid_parser_main: 60 callbacks suppressed [ 58.400385][ T3402] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 58.425694][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.447997][ T3402] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 58.486933][ T4633] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 58.680977][ T4636] netlink: 'syz.0.305': attribute type 5 has an invalid length. [ 58.758323][ T4646] loop3: detected capacity change from 0 to 512 [ 58.819436][ T4652] tipc: Started in network mode [ 58.824372][ T4652] tipc: Node identity 2a70f6de590d, cluster identity 4711 [ 58.831561][ T4652] tipc: Enabled bearer , priority 0 [ 58.849243][ T4646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 58.877277][ T4657] tipc: Disabling bearer [ 58.888696][ T4646] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.931833][ T4659] loop0: detected capacity change from 0 to 764 [ 59.040905][ T4662] netlink: 8 bytes leftover after parsing attributes in process `syz.3.308'. [ 59.119118][ T4667] siw: device registration error -23 [ 59.180685][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.186700][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.195990][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.208640][ T4670] infiniband syz: RDMA CMA: cma_listen_on_dev, error -98 [ 59.253567][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.263625][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.270028][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.276623][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.290145][ T4670] wg1 speed is unknown, defaulting to 1000 [ 59.611994][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 59.694898][ T4683] sd 0:0:1:0: device reset [ 59.886137][ T4691] veth0: entered promiscuous mode [ 59.892137][ T4690] veth0: left promiscuous mode [ 60.122768][ T4703] tipc: Started in network mode [ 60.127637][ T4703] tipc: Node identity 1e60d8104666, cluster identity 4711 [ 60.135120][ T4703] tipc: Enabled bearer , priority 0 [ 60.144084][ T4704] SELinux: Context system_u:object is not valid (left unmapped). [ 60.153018][ T4703] tipc: Disabling bearer [ 60.277061][ T4713] __nla_validate_parse: 3 callbacks suppressed [ 60.277079][ T4713] netlink: 4 bytes leftover after parsing attributes in process `syz.1.329'. [ 60.334044][ T4715] pimreg: entered allmulticast mode [ 60.344838][ T4715] pimreg: left allmulticast mode [ 60.371588][ T4717] netlink: '': attribute type 1 has an invalid length. [ 60.557611][ T4724] lo speed is unknown, defaulting to 1000 [ 60.577004][ T4728] loop3: detected capacity change from 0 to 8192 [ 60.593680][ T4734] tipc: New replicast peer: 255.255.255.83 [ 60.600065][ T4734] tipc: Enabled bearer , priority 10 [ 60.635202][ T4724] wg1 speed is unknown, defaulting to 1000 [ 60.712762][ T4738] kernel profiling enabled (shift: 17) [ 61.435458][ T4766] x_tables: unsorted underflow at hook 2 [ 61.632273][ T4775] netlink: 4 bytes leftover after parsing attributes in process `syz.4.343'. [ 61.719592][ T1049] tipc: Node number set to 2604440970 [ 61.759649][ T4782] loop2: detected capacity change from 0 to 512 [ 61.784586][ T4783] tipc: Enabled bearer , priority 0 [ 61.792534][ T4782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.822010][ T4783] tipc: Disabling bearer [ 61.833385][ T4782] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.934600][ T4793] loop0: detected capacity change from 0 to 1024 [ 61.961949][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.973540][ T4793] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.020396][ T4797] pimreg: entered allmulticast mode [ 62.028108][ T4797] pimreg: left allmulticast mode [ 62.072065][ T4793] 9pnet: Could not find request transport: r [ 62.110654][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.125147][ T4799] loop2: detected capacity change from 0 to 256 [ 62.132411][ T4799] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.150542][ T4808] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 62.314939][ T4816] tmpfs: Bad value for 'mpol' [ 62.348103][ T4816] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.398982][ T4820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=4820 comm=syz.3.351 [ 62.445280][ T4816] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.467646][ T4821] loop2: detected capacity change from 0 to 512 [ 62.502940][ T4816] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.505315][ T4821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.540124][ T4821] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.590757][ T4816] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.705789][ T3596] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.714379][ T3596] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.723104][ T3596] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.759478][ T3596] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.796047][ T4831] loop0: detected capacity change from 0 to 512 [ 62.806658][ T4831] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 62.816145][ T4831] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm wޣ: bg 0: block 104: invalid block bitmap [ 62.829295][ T4831] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 62.839216][ T4831] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm wޣ: invalid indirect mapped block 1 (level 1) [ 62.853298][ T4831] EXT4-fs (loop0): 1 truncate cleaned up [ 62.901764][ T29] kauditd_printk_skb: 502 callbacks suppressed [ 62.901778][ T29] audit: type=1326 audit(1762451799.741:7840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4826 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 62.940440][ T29] audit: type=1326 audit(1762451799.761:7844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4826 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 62.963883][ T29] audit: type=1326 audit(1762451799.761:7845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4826 comm="syz.1.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8dd3df6c9 code=0x7ffc0000 [ 62.987244][ T29] audit: type=1326 audit(1762451799.801:7846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd08c4a6567 code=0x7ffc0000 [ 63.010604][ T29] audit: type=1326 audit(1762451799.801:7847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd08c44b779 code=0x7ffc0000 [ 63.033872][ T29] audit: type=1326 audit(1762451799.801:7848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fd08c4af6c9 code=0x7ffc0000 [ 63.059610][ T29] audit: type=1326 audit(1762451799.801:7849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd08c4a6567 code=0x7ffc0000 [ 63.082957][ T29] audit: type=1326 audit(1762451799.801:7850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd08c44b779 code=0x7ffc0000 [ 63.106520][ T29] audit: type=1326 audit(1762451799.801:7851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4802 comm="syz.4.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fd08c4af6c9 code=0x7ffc0000 [ 63.140439][ T4842] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.181987][ T4848] tipc: Enabled bearer , priority 0 [ 63.197323][ T4846] netlink: 116 bytes leftover after parsing attributes in process `syz.2.361'. [ 63.208657][ T4842] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.220047][ T4844] loop4: detected capacity change from 0 to 512 [ 63.228334][ T4844] EXT4-fs: Ignoring removed orlov option [ 63.235531][ T4848] tipc: Disabling bearer [ 63.241796][ T4844] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 63.257744][ T4851] pimreg: entered allmulticast mode [ 63.265471][ T4851] pimreg: left allmulticast mode [ 63.272811][ T4844] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.359: corrupted in-inode xattr: e_value size too large [ 63.288420][ T4842] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.308917][ T4844] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.359: couldn't read orphan inode 15 (err -117) [ 63.348629][ T4854] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 63.369262][ T4854] batman_adv: batadv0: Adding interface: gretap1 [ 63.375730][ T4854] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 63.403510][ T4854] batman_adv: batadv0: Interface activated: gretap1 [ 63.451356][ T4842] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.504872][ T4862] loop2: detected capacity change from 0 to 512 [ 63.521033][ T4862] EXT4-fs: Ignoring removed orlov option [ 63.535874][ T4862] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 63.560305][ T4862] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.365: corrupted in-inode xattr: e_value size too large [ 63.585994][ T4862] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.365: couldn't read orphan inode 15 (err -117) [ 63.741606][ T29] audit: type=1400 audit(1762451800.601:7852): avc: denied { ioctl } for pid=4868 comm="syz.2.367" path="socket:[9823]" dev="sockfs" ino=9823 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.767891][ T4869] netlink: 'syz.2.367': attribute type 2 has an invalid length. [ 63.781348][ T4869] loop2: detected capacity change from 0 to 1024 [ 63.788557][ T4869] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.802584][ T4869] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 63.813610][ T4869] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 63.823459][ T4869] JBD2: no valid journal superblock found [ 63.829265][ T4869] EXT4-fs (loop2): Could not load journal inode [ 64.878525][ T4879] netlink: 8 bytes leftover after parsing attributes in process `syz.2.369'. [ 65.032250][ T4888] lo speed is unknown, defaulting to 1000 [ 65.074732][ T4888] wg1 speed is unknown, defaulting to 1000 [ 65.120273][ T4892] netlink: 116 bytes leftover after parsing attributes in process `syz.4.373'. [ 65.302347][ T4901] 9pnet_fd: Insufficient options for proto=fd [ 65.332898][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.4.375'. [ 65.358455][ T4900] loop2: detected capacity change from 0 to 512 [ 65.365939][ T4900] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.426868][ T4900] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.440149][ T4900] EXT4-fs (loop2): 1 truncate cleaned up [ 65.446206][ T4900] EXT4-fs mount: 7 callbacks suppressed [ 65.446219][ T4900] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.499968][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.534956][ T4972] netlink: 4 bytes leftover after parsing attributes in process `syz.2.379'. [ 65.562728][ T4972] netlink: 4 bytes leftover after parsing attributes in process `syz.2.379'. [ 65.758290][ T4985] loop2: detected capacity change from 0 to 512 [ 65.782297][ T4985] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.381: error while reading EA inode 32 err=-116 [ 65.805970][ T4985] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.381: error while reading EA inode 32 err=-116 [ 65.819188][ T4985] EXT4-fs (loop2): 1 orphan inode deleted [ 65.826184][ T4985] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.894996][ T4991] loop0: detected capacity change from 0 to 512 [ 65.906937][ T4991] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.383: couldn't read orphan inode 26 (err -116) [ 65.923644][ T4991] EXT4-fs (loop0): Remounting filesystem read-only [ 65.931555][ T4991] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.944561][ T4991] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.025403][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.075201][ T4997] loop0: detected capacity change from 0 to 512 [ 66.082599][ T4997] EXT4-fs: Ignoring removed orlov option [ 66.098719][ T4997] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 66.116192][ T4997] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.384: corrupted in-inode xattr: e_value size too large [ 66.131087][ T4997] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.384: couldn't read orphan inode 15 (err -117) [ 66.145035][ T4997] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.246058][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.281460][ T5004] x_tables: unsorted underflow at hook 2 [ 66.430271][ T5010] loop0: detected capacity change from 0 to 512 [ 66.450922][ T5010] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.463774][ T5010] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.489875][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.536672][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.640031][ T5019] vlan0: entered promiscuous mode [ 66.645110][ T5019] hsr_slave_1: entered promiscuous mode [ 66.651296][ T5019] vlan0: entered allmulticast mode [ 66.656622][ T5019] hsr_slave_1: entered allmulticast mode [ 66.701994][ T5019] netlink: 4 bytes leftover after parsing attributes in process `syz.0.391'. [ 66.842775][ T5031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.866935][ T5031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.877535][ T4915] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.897735][ T4915] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.912830][ T4915] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.925810][ T4915] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.989976][ T5039] loop3: detected capacity change from 0 to 512 [ 66.996660][ T5039] EXT4-fs: Ignoring removed orlov option [ 67.102119][ T5039] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 67.126316][ T5039] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.396: corrupted in-inode xattr: e_value size too large [ 67.155266][ T5039] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.396: couldn't read orphan inode 15 (err -117) [ 67.180102][ T5039] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.300100][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.337323][ T5043] netlink: 19 bytes leftover after parsing attributes in process `syz.0.398'. [ 67.411761][ T5044] veth0: entered promiscuous mode [ 67.412394][ T5041] veth0: left promiscuous mode [ 67.422698][ T5015] syz.2.390 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 67.422740][ T5015] CPU: 1 UID: 0 PID: 5015 Comm: syz.2.390 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.422768][ T5015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 67.422782][ T5015] Call Trace: [ 67.422819][ T5015] [ 67.422826][ T5015] __dump_stack+0x1d/0x30 [ 67.422846][ T5015] dump_stack_lvl+0xe8/0x140 [ 67.422869][ T5015] dump_stack+0x15/0x1b [ 67.422888][ T5015] dump_header+0x81/0x220 [ 67.422908][ T5015] oom_kill_process+0x342/0x400 [ 67.422996][ T5015] out_of_memory+0x979/0xb80 [ 67.423068][ T5015] try_charge_memcg+0x610/0xa10 [ 67.423147][ T5015] charge_memcg+0x51/0xc0 [ 67.423170][ T5015] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 67.423252][ T5015] __read_swap_cache_async+0x17b/0x2d0 [ 67.423279][ T5015] swap_cluster_readahead+0x262/0x3c0 [ 67.423390][ T5015] swapin_readahead+0xde/0x6f0 [ 67.423483][ T5015] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 67.423520][ T5015] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 67.423596][ T5015] ? __rcu_read_unlock+0x4f/0x70 [ 67.423624][ T5015] ? swap_cache_get_folio+0x277/0x280 [ 67.423653][ T5015] do_swap_page+0x2ae/0x2370 [ 67.423680][ T5015] ? css_rstat_updated+0xb7/0x240 [ 67.423774][ T5015] ? __pfx_default_wake_function+0x10/0x10 [ 67.423800][ T5015] handle_mm_fault+0x9a5/0x2be0 [ 67.423890][ T5015] ? vma_start_read+0x141/0x1f0 [ 67.423924][ T5015] do_user_addr_fault+0x630/0x1080 [ 67.423948][ T5015] ? fpregs_restore_userregs+0xad/0x1d0 [ 67.423983][ T5015] ? switch_fpu_return+0xe/0x20 [ 67.424150][ T5015] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 67.424184][ T5015] exc_page_fault+0x62/0xa0 [ 67.424274][ T5015] asm_exc_page_fault+0x26/0x30 [ 67.424307][ T5015] RIP: 0033:0x7f4b3506593c [ 67.424321][ T5015] Code: 66 0f 1f 44 00 00 69 3d 76 fd ea 00 e8 03 00 00 48 8d 1d 77 06 38 00 e8 f2 9c 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 67.424337][ T5015] RSP: 002b:00007ffcb8c8ea20 EFLAGS: 00010206 [ 67.424390][ T5015] RAX: 0000000000000000 RBX: 00007f4b353e5fa0 RCX: 0000000000000000 [ 67.424404][ T5015] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055555e14b808 [ 67.424418][ T5015] RBP: 00007f4b353e7da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 67.424432][ T5015] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000010739 [ 67.424446][ T5015] R13: 00007f4b353e6090 R14: ffffffffffffffff R15: 00007ffcb8c8eb30 [ 67.424465][ T5015] [ 67.424470][ T5015] memory: usage 307200kB, limit 307200kB, failcnt 299 [ 67.424558][ T5015] memory+swap: usage 307744kB, limit 9007199254740988kB, failcnt 0 [ 67.424572][ T5015] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 67.424586][ T5015] Memory cgroup stats for /syz2: [ 67.424752][ T5015] cache 0 [ 67.424805][ T5015] rss 0 [ 67.424812][ T5015] shmem 0 [ 67.424818][ T5015] mapped_file 0 [ 67.424824][ T5015] dirty 0 [ 67.424830][ T5015] writeback 8192 [ 67.424836][ T5015] workingset_refault_anon 29 [ 67.424842][ T5015] workingset_refault_file 258 [ 67.424849][ T5015] swap 557056 [ 67.424855][ T5015] swapcached 12288 [ 67.424866][ T5015] pgpgin 119413 [ 67.424875][ T5015] pgpgout 119409 [ 67.424881][ T5015] pgfault 70631 [ 67.424888][ T5015] pgmajfault 21 [ 67.424896][ T5015] inactive_anon 12288 [ 67.424904][ T5015] active_anon 0 [ 67.424911][ T5015] inactive_file 4096 [ 67.424917][ T5015] active_file 0 [ 67.424923][ T5015] unevictable 0 [ 67.425004][ T5015] hierarchical_memory_limit 314572800 [ 67.425013][ T5015] hierarchical_memsw_limit 9223372036854771712 [ 67.425022][ T5015] total_cache 0 [ 67.425029][ T5015] total_rss 0 [ 67.425037][ T5015] total_shmem 0 [ 67.425043][ T5015] total_mapped_file 0 [ 67.425049][ T5015] total_dirty 0 [ 67.425055][ T5015] total_writeback 8192 [ 67.425061][ T5015] total_workingset_refault_anon 29 [ 67.425105][ T5015] total_workingset_refault_file 258 [ 67.425113][ T5015] total_swap 557056 [ 67.425121][ T5015] total_swapcached 12288 [ 67.425127][ T5015] total_pgpgin 119413 [ 67.425193][ T5015] total_pgpgout 119409 [ 67.425201][ T5015] total_pgfault 70631 [ 67.425208][ T5015] total_pgmajfault 21 [ 67.425216][ T5015] total_inactive_anon 12288 [ 67.425222][ T5015] total_active_anon 0 [ 67.425229][ T5015] total_inactive_file 4096 [ 67.425235][ T5015] total_active_file 0 [ 67.425241][ T5015] total_unevictable 0 [ 67.425329][ T5015] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.390,pid=5015,uid=0 [ 67.425421][ T5015] Memory cgroup out of memory: Killed process 5015 (syz.2.390) total-vm:93956kB, anon-rss:1136kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 67.660695][ T5016] syz.2.390 (5016) used greatest stack depth: 6376 bytes left [ 67.773704][ T5059] loop2: detected capacity change from 0 to 512 [ 67.809729][ T5061] siw: device registration error -23 [ 67.852696][ T5059] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.958100][ T29] kauditd_printk_skb: 6546 callbacks suppressed [ 67.958113][ T29] audit: type=1400 audit(1762451804.821:14399): avc: denied { write } for pid=5064 comm="syz.3.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.964674][ T5059] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.984894][ T29] audit: type=1400 audit(1762451804.821:14400): avc: denied { read } for pid=5064 comm="syz.3.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.000390][ T5065] netlink: 8 bytes leftover after parsing attributes in process `syz.3.403'. [ 68.032053][ T29] audit: type=1400 audit(1762451804.821:14401): avc: denied { mount } for pid=5058 comm="syz.2.400" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.053771][ T29] audit: type=1326 audit(1762451804.881:14402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d177f6c9 code=0x7ffc0000 [ 68.077237][ T29] audit: type=1326 audit(1762451804.881:14403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5d177f6c9 code=0x7ffc0000 [ 68.100620][ T29] audit: type=1400 audit(1762451804.891:14404): avc: denied { add_name } for pid=5058 comm="syz.2.400" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 68.121164][ T29] audit: type=1400 audit(1762451804.891:14405): avc: denied { create } for pid=5058 comm="syz.2.400" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 68.154618][ T29] audit: type=1400 audit(1762451805.011:14406): avc: denied { unmount } for pid=3324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.155655][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.185332][ T3324] ================================================================== [ 68.193426][ T3324] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 68.200978][ T3324] [ 68.203300][ T3324] read-write to 0xffff888237d25ee8 of 1 bytes by task 5068 on cpu 1: [ 68.211357][ T3324] folio_add_lru+0xa5/0x1f0 [ 68.215857][ T3324] shmem_get_folio_gfp+0x7ab/0xd60 [ 68.220989][ T3324] shmem_fault+0xf6/0x250 [ 68.225318][ T3324] __do_fault+0xbc/0x200 [ 68.229556][ T3324] handle_mm_fault+0xf78/0x2be0 [ 68.234395][ T3324] __get_user_pages+0x102a/0x1ed0 [ 68.239408][ T3324] __mm_populate+0x243/0x3a0 [ 68.243989][ T3324] vm_mmap_pgoff+0x232/0x2e0 [ 68.248572][ T3324] ksys_mmap_pgoff+0xc2/0x310 [ 68.253237][ T3324] x64_sys_call+0x14a3/0x3000 [ 68.257908][ T3324] do_syscall_64+0xd2/0x200 [ 68.262400][ T3324] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.268281][ T3324] [ 68.270678][ T3324] read to 0xffff888237d25ee8 of 1 bytes by task 3324 on cpu 0: [ 68.278203][ T3324] __lru_add_drain_all+0x17e/0x450 [ 68.283309][ T3324] lru_add_drain_all+0x10/0x20 [ 68.288058][ T3324] invalidate_bdev+0x47/0x70 [ 68.292638][ T3324] ext4_put_super+0x624/0x7d0 [ 68.297306][ T3324] generic_shutdown_super+0xe6/0x210 [ 68.302581][ T3324] kill_block_super+0x2a/0x70 [ 68.307253][ T3324] ext4_kill_sb+0x42/0x80 [ 68.311570][ T3324] deactivate_locked_super+0x75/0x1c0 [ 68.316945][ T3324] deactivate_super+0x97/0xa0 [ 68.321609][ T3324] cleanup_mnt+0x269/0x2e0 [ 68.326020][ T3324] __cleanup_mnt+0x19/0x20 [ 68.330434][ T3324] task_work_run+0x131/0x1a0 [ 68.335018][ T3324] exit_to_user_mode_loop+0xed/0x110 [ 68.340295][ T3324] do_syscall_64+0x1d6/0x200 [ 68.344870][ T3324] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.350749][ T3324] [ 68.353055][ T3324] value changed: 0x01 -> 0x04 [ 68.357715][ T3324] [ 68.360022][ T3324] Reported by Kernel Concurrency Sanitizer on: [ 68.366155][ T3324] CPU: 0 UID: 0 PID: 3324 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.376032][ T3324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 68.386083][ T3324] ================================================================== [ 68.433024][ T29] audit: type=1400 audit(1762451805.281:14407): avc: denied { name_bind } for pid=5069 comm="syz.2.405" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 68.454753][ T29] audit: type=1400 audit(1762451805.291:14408): avc: denied { node_bind } for pid=5069 comm="syz.2.405" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1