last executing test programs: 1m49.754973673s ago: executing program 2 (id=2502): r0 = syz_io_uring_setup(0x26fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100, 0x0, 0x200034b}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/116, 0x74}], 0x1) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x14, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x4048000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.kill\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 1m49.700150115s ago: executing program 2 (id=2504): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 1m49.595398666s ago: executing program 2 (id=2509): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r3, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 1m49.501147488s ago: executing program 2 (id=2514): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r2, 0x400, 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) 1m49.141083425s ago: executing program 1 (id=2532): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2b, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 1m49.075956716s ago: executing program 1 (id=2535): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0500"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1m49.018574498s ago: executing program 0 (id=2537): r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c010000190001000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000aa4e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000104000000000000feffffffffffffff030000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000008400050020010000000000000000000000000000000000002b00000000000000000000000000000000000000000500000000000002000700000000000000000000000000e00000020000000000000000000000004000000033"], 0x13c}}, 0x20040880) r2 = socket$l2tp6(0xa, 0x2, 0x73) socket(0x10, 0x2, 0x0) r3 = dup3(r2, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2, 0x9}, 0x20) sendmmsg$inet6(r3, &(0x7f0000000600)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0xfff, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x80000}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x2f}}}], 0x30}}], 0x1, 0x810) 1m49.018004118s ago: executing program 0 (id=2539): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000740)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r3, 0x3, r1, 0x5}) 1m48.940220909s ago: executing program 1 (id=2542): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 1m48.851226681s ago: executing program 0 (id=2545): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x28) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664f26) 1m48.848495261s ago: executing program 1 (id=2546): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1m48.826178691s ago: executing program 0 (id=2548): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x73) setsockopt$sock_attach_bpf(r2, 0x0, 0x4, 0x0, 0x0) 1m48.802777552s ago: executing program 0 (id=2550): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd733, 0x80, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) io_uring_enter(r0, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 1m48.697741984s ago: executing program 1 (id=2551): r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) accept4$inet6(r0, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 1m48.697537524s ago: executing program 0 (id=2552): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=@delchain={0x30, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}, {0x0, 0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m48.690161283s ago: executing program 32 (id=2552): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=@delchain={0x30, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}, {0x0, 0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m48.687471664s ago: executing program 1 (id=2554): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 1m46.221386281s ago: executing program 34 (id=2559): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write(r1, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 51.848547245s ago: executing program 5 (id=4004): r0 = gettid() seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 51.750327527s ago: executing program 5 (id=4009): r0 = epoll_create(0x3ff) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000280)={0x2000000}) 51.679509708s ago: executing program 5 (id=4010): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 51.622702459s ago: executing program 5 (id=4012): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000300)='./bus\x00', 0x1200840, &(0x7f0000000100)=ANY=[@ANYBLOB="757466383d312c636865636b3d7374726963742c73686f72746e616d653d6d697865642c6e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c696f636861727365743d73703836322c696f636861727365743d63703433372c73686f72746e616d653d77696e39352c756e695f786c6174653d312c756e695f786c6174653d302c757466383d302c756e695f786c6174653d302c003c24d06816418f4be78ed4fbfe47efc82f966a602a8db43ad053c978bbd3501706515140ef63c2a58653ced497550b22917b09702604bc162c57e05beec5bb0c11fc2f9238b25e4527e24bab534e9ba458d92a597c3fee89f57053a4a1535771c9877b3ab101fb26937779cff75a95a296fafddf11280fafeb9bd5f2da4a88b43f3e4d5b1a9aed1f659d88f914548fba990603b0d4f14adda86d459c62701d3d6f007c7e50da9608a03eff5843f6739a8ec5ff33791394a5c075018b5d92bbd7d9874589f3561fbdfc44653bb6c56b522a3413"], 0x3, 0x37c, &(0x7f0000000ec0)="$eJzs3TGIW2UcAPB/7uUud9J6NwiiIEQ3QY+2CqKLV8oVilmqhKqDGGyr5XIWehhsh6bnIo6Co05uDjo4dHMRFOnm4GoFqYqDditY+uTlvSQvl+Q8Kmkt/n5D+Pf7/v/vfS/5aL7Lke9eX4uNk/Nx+vr1a7G4WInq2pG1uFGJlUii71KMW5jQBgDcG26kafyZ5iK+2ktJZfazAgBmqff+/+b+Ust73+yWn+bv/vOznhcAMDvFz/9L5bZkR87itOKzM5sWADBDo5//R8RjYymlX/VXx/YGAMC956VXXn3hcCPixXp9MWLz/U6z04znhv2HT8eZaMepOBDLcTMi3yhkD5Xe49FjjfUD9Xq9G7+sRDOr6DQjNrudZr5TOJz06mtxMJZjpagvdhtpmiZHv2ysH6z3RMSlbu/6sVnpNOdjKatfijM/3hen4lDU44Gx+ohjjfXBnqS52a+fj9gefm6RzX81luP7N+JstONkZLX9bU1j/eLBev1I2thXGdZ3O81aLy839RMQAAAAAAAAAAAAAAAAAAAAAAC4Lav1gZXB+Tnp8Pye1dUJ/b3zcfL64nyg7fx8oLSWRpr+8e6TzQ+SGDkfqHfAz0h9Nebu7q0DAAAAAAAAAAAAAAAAAADAf8bW+YVotdunzm2dv7BRDrrnts7PRUTW8vZ3n3+9FKM5S8UAo1UjQbVIKXXVh1Vp0k9Ok5GcIkiyi1eqectnlwczLufUBncxcRq16V3t9v5Hf/74wkZ/1EeS/si3hjlJTLyvC8mOaZSDzfvzAac/LbsEh/4h52qaptPKL742XhWViOrUqd5mkGbBt9feeuiprf4iSHOPP7F84upHn/620WpnV8602wvntm6mG63i35MX2/QgKa2fSrHYKuWVUG09fev4vikjb4+2tJIffn/54Q+vFC1zu79M6Ykrw5Z3JuQk+UW/2Nm1kAfZNAddz2dB9hyNjzM/YfFPCp6Jf/XCPfjJWuvyxZ9+3WtV6T8JB3UAAAAAAAAAAAAAAAAAAMAdUfqueKH4su/8blXPHp/9zAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgzhn+/f9BEHPbO1r2FvzVjX7Lieh31bIBY6F0xZW7eLcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPxf/R0AAP//KWlfjg==") r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r4, &(0x7f0000000100)='.\x00', 0x9000, &(0x7f0000001dc0)={0x0, 0x85, 0x20000}, 0x20) 51.434797303s ago: executing program 5 (id=4016): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r2, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561128c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7d660040c757e6ce437d7853ac2cca9605a2e18bf6529e94453fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d937282c63371e22e43e8ab5c2b3d851d147f260004a12512be6e3b6b48a430a4e4747a28d766c634658499181a54867295ad5496ef6eed69b0da6b885004a5bc869e090798f4a1139e098f282ab4aefc8a67fe2087e1eadd30c54f4c87b1fb7a", 0xf3}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66", 0x72}], 0x2}}], 0x1, 0x4000) close(r2) 51.218700197s ago: executing program 5 (id=4019): r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x1, @local}, 0x4a, {0x2, 0x103, @multicast2}, 'veth1_to_bridge\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000009, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000001e00190f00003fffffffda060200000000e80001dd0008040d000800250000000005000000", 0x29}], 0x1) 51.159839268s ago: executing program 35 (id=4019): r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x1, @local}, 0x4a, {0x2, 0x103, @multicast2}, 'veth1_to_bridge\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000009, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="290000001e00190f00003fffffffda060200000000e80001dd0008040d000800250000000005000000", 0x29}], 0x1) 45.941171349s ago: executing program 8 (id=4134): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', '#\x00'}, 0x28) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000280)="581a17919cc77431510e7fc4ed9fb860505f1495ff92f16a44f8a13d58751d926def1f80b315bdc726cdd8b5d1a91f485854af8fc854b0da7a02522fe7b2c21db7a46c48473099d4a4654cfd97a67c9e79afc0d444e6c78b0216d2201b128df9d4ed5b4dbe676fe56a6354f819d997a6acb8595633cff6f77473b2b3abcc65b51cb3d3a30bf9b0b2ce59d568d3a89b49331904da2a37c89ea236f5d5640c32c3ac74e4bde1a62c560cb63836552f881c8a8305d2a13d838a5160a6c06c63decc865a92e9539f3513af3a1e6f78608890f912f087214dac06387a94d5e1b31c35be117ee540dc4560aa500269b81a0b", 0xef}, {&(0x7f0000000100)="1d4ac370cf8c47025bd7a6566c8bd20f39", 0x11}], 0x2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) readv(r0, &(0x7f0000000e40)=[{&(0x7f00000006c0)=""/256, 0x100}], 0x1) 45.900211949s ago: executing program 8 (id=4135): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0f000000040000000800000001"], 0x37) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=ANY=[@ANYBLOB="12000000020000000800000002"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\a'], 0x10) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000000c0), &(0x7f00000002c0)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r2}, &(0x7f00000014c0), &(0x7f0000001500)=r1}, 0x20) 45.785187301s ago: executing program 8 (id=4138): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r3 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r3, 0x2, 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@random="591a1d9a2bdb", @link_local={0x1, 0x80, 0xc2, 0x25}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x29, 0x0, @empty=0xe000, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0xe000, 0x0, "bfd8a5dd2002c02142c4391145badd28fd7f0ffc0e896f38da00000500", "0bb10000085b2e00", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc460b8cd26e095f24ab642591"}}}}}}}, 0x0) 45.682705583s ago: executing program 8 (id=4140): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) r4 = syz_clone(0x4000, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000400)=r4, 0x12) 45.601746105s ago: executing program 8 (id=4142): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x989046, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x200000000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x225451, 0x0) 45.601316965s ago: executing program 8 (id=4143): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 29.67703757s ago: executing program 36 (id=4143): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 2.724944798s ago: executing program 4 (id=4776): syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x42}, 0xe0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3000009, 0x46031, 0xffffffffffffffff, 0x0) 1.873596604s ago: executing program 4 (id=4770): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r1, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1.840324775s ago: executing program 4 (id=4772): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x24044801}, 0x20010814) close(r0) 1.724650277s ago: executing program 4 (id=4775): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x5, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.367270024s ago: executing program 4 (id=4784): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) 895.229083ms ago: executing program 7 (id=4798): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x200, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4ac2d78a}}, 0x0, 0x0, 0x3f, 0x0, "ee8b0e650926a96ecc136e7fb980e989db9e8bf9b93129488f651a8de213eb94cd46e19d9c65a018444a131f4da58ae36556dd38ea6c029607462029add09240005c6776267517308a3d40aa1c788df6"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "0100", "acba84f0a6731f234db1cc7f3f382ad796bd667c4000a9959087310300", "129c9707", "ec3fff9afd96e6c0"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) 852.189704ms ago: executing program 7 (id=4801): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0xb, 0x6, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 762.871555ms ago: executing program 9 (id=4807): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) close(r0) 730.224276ms ago: executing program 9 (id=4808): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff5"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r4}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 704.030157ms ago: executing program 9 (id=4810): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00'}) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[], 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) 686.734717ms ago: executing program 7 (id=4811): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 675.182038ms ago: executing program 6 (id=4812): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x4}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000640)={0x0, 0x47, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x70bd26, 0x4, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) getsockopt(r4, 0x111, 0x1, 0x0, &(0x7f00000000c0)) 672.173387ms ago: executing program 3 (id=4813): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x28011, r2, 0x0) ftruncate(r2, 0x796c) write$UHID_INPUT(r2, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 658.533818ms ago: executing program 9 (id=4814): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001000010700020100000000000a0000000600010016"], 0x1c}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 624.641488ms ago: executing program 3 (id=4815): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x4}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syslog(0x4, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 623.575328ms ago: executing program 6 (id=4816): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20, 0x0) 590.032689ms ago: executing program 3 (id=4817): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000191409"], 0x18}, 0x1, 0x0, 0x0, 0x800c4}, 0x850) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = open(0x0, 0x40, 0x170) fgetxattr(r1, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 562.137839ms ago: executing program 9 (id=4818): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000000000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0xe, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x473, &(0x7f0000000bc0)="$eJzs281rHGUYAPBnJh9t7UdirR+tVaNFCIpJk1btwYuiIKIo6KEeY7ItodtGmii2FpuKeBKkoGfxKPoXeBNB1JPg1ZMnKRTtpa2nyMzOpJttNrFmk4nd3w82+74z7+48T+br3ffdDaBrDWV/kogdEfFbRAw0qksbDDWerl05N3n9yrnJJBYWXv8zydtdvXJusmxavm57URlOI9KPkmIjS82eOXtiol6vnS7qo3Mn3x6dPXP2iXdPThyvHa+dGj9y5PChsaefGn+yI3lmeV3d98HM/r0vvnnxlcmjF9/66Zss3h3F+uY8OmUoS/yvhVzrukc7vbGK7WwqJ70VBsIt6YmIbHf15ef/QPTEjZ03EC98WGlwwLrK7k1b2q+eXwBuY0lUHQFQjfJGn33+LR8b1PXYFC4/2/gAlOV9rXg01vRGWrTpa/l820lDEXF0/u8vskes0zgEAECzTyY/fzl7fv/61y9lfY+BxTVp3JM//57/3VXMoQxGxJ0RsTsi7oqIPRFxd0Te9t6IuG+N8dzc/0kvrfEtV5T1/54p5raW9v/K3l8M9hS1nXn+fcmx6XrtYPE/GY6+LVl9bIVtfPf8r5+2W9fc/8se2fbLvmARx6XelgG6qYm5ibxT2gGXL0Ts610u/2RxJiCJiL0Rse/W3npXWZh+7Kv97Rqtnv8KOjDPtPBllt58lv98tORfSprnJ6dvmp8c3Rr12sHR8qi42c+/fPxau+2vKf8OuFxrPDft/9Ymg0nzfO1sZ7f/H4//tD95I59n7i+WvTcxN3d6LKI/yS9nS5eP33htWS/bZ8f/8IHlz//dxWuy/O+PiOwgfiAiHoyIh4rYH46IRyLiwAo5/vjc6vlHWtH+vxAxtez1b/H4b9n/t17oOfHDt+22/+/2/+G8NFwsya9/q1gunOxy0RrgWv53AAAA8H+R5t+BT9KRxXKajow0vsO/J+5I6zOzc48fm3nn1FTju/KD0ZeWI10DxXhofbpeG0vmi3dsjI+OF2PF5XjpoWLc+LOebXl9ZHKmPlVx7tDttrc5/zN/9FQdHbDOti27dLx/wwMBKtA6j54urZ5/NVwM4Hbl99rQvVY5/9ONigPYeO7/0L2WO//Pt9TNBcDtyf0fupfzH7pU+n3VEQAVcv+HrrSW3/WvY2Hr5gijmsJm3Sl5IaIspJsiHoV1KlR9ZQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiMfwIAAP//2wzmew==") statfs(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)=""/141) 557.230579ms ago: executing program 6 (id=4819): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) close(r0) 525.72349ms ago: executing program 6 (id=4820): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3fffffd}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 524.56565ms ago: executing program 3 (id=4821): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff5"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r4}, 0x18) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 414.272382ms ago: executing program 6 (id=4822): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x24f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, {0x2}}) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) 413.709352ms ago: executing program 7 (id=4823): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000002300)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x0, 0x200000}, 0x4}}, 0x10, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) accept4(r0, 0x0, 0x0, 0x400000000000000) 317.491774ms ago: executing program 4 (id=4824): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x3, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) 292.088205ms ago: executing program 7 (id=4825): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0x16040000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x18) ptrace(0x10, r2) 260.703865ms ago: executing program 3 (id=4826): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x3, 0x7, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "0500"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "3b444c4a45b2809e", "4db9f6c4a51139c579f71eb12c5d8c9e", "d597a076", "a9f99e0b9f466c49"}, 0x28) 37.558709ms ago: executing program 7 (id=4827): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x4}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syslog(0x4, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) 22.46355ms ago: executing program 3 (id=4828): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}], 0x1, 0x0, 0x0, 0x20000001}, 0x0) 21.9878ms ago: executing program 6 (id=4829): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 0s ago: executing program 9 (id=4830): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x2, 0x0, 0x0) kernel console output (not intermixed with test programs): tem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.341293][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.533377][T11005] loop9: detected capacity change from 0 to 7 [ 142.553997][T11005] Buffer I/O error on dev loop9, logical block 0, async page read [ 142.563805][T11005] Buffer I/O error on dev loop9, logical block 0, async page read [ 142.571808][T11005] loop9: unable to read partition table [ 142.578278][T11005] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯  [ 142.578278][T11005] ) failed (rc=-5) [ 143.683520][T11095] pimreg: entered allmulticast mode [ 143.691333][T11095] pimreg: left allmulticast mode [ 143.811680][T11106] bridge: RTM_NEWNEIGH with invalid ether address [ 143.943220][T11123] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 143.953219][T11123] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.001895][T11130] rdma_op ffff888103132d80 conn xmit_rdma 0000000000000000 [ 144.015502][T11123] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.025408][T11123] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.074117][T11134] __nla_validate_parse: 1 callbacks suppressed [ 144.074140][T11134] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3031'. [ 144.092832][T11123] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.102780][T11123] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.155414][T11134] sch_tbf: burst 511 is lower than device veth3 mtu (1514) ! [ 144.168396][T11123] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.178295][T11123] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.523217][T11169] netlink: 536 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 144.560866][T11169] netlink: 52 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 144.656017][T11180] bridge: RTM_NEWNEIGH with invalid ether address [ 145.259583][ T6665] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.268001][ T6665] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.295383][ T6665] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.303984][ T6665] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.316659][ T6665] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.325249][ T6665] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.366983][ T6665] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.375356][ T6665] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.850456][T11245] loop4: detected capacity change from 0 to 512 [ 145.859619][T11245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.812073][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 146.812092][ T29] audit: type=1400 audit(1759368101.573:5066): avc: denied { relabelfrom } for pid=11263 comm="syz.6.3094" name="" dev="pipefs" ino=30449 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 146.841557][T11265] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 146.866839][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.907454][ T29] audit: type=1400 audit(1759368101.613:5067): avc: denied { relabelto } for pid=11263 comm="syz.6.3094" name="" dev="pipefs" ino=30449 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 147.014825][ T29] audit: type=1326 audit(1759368101.773:5068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.041606][ T29] audit: type=1326 audit(1759368101.773:5069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.069145][ T29] audit: type=1326 audit(1759368101.803:5070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.093320][ T29] audit: type=1326 audit(1759368101.803:5071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.117877][ T29] audit: type=1326 audit(1759368101.803:5072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.143427][ T29] audit: type=1326 audit(1759368101.853:5073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.167677][ T29] audit: type=1326 audit(1759368101.853:5074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.191575][ T29] audit: type=1326 audit(1759368101.853:5075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11270 comm="syz.6.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 147.335920][T11287] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3104'. [ 147.459294][T11302] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3110'. [ 147.555746][T11313] netlink: 'syz.5.3116': attribute type 1 has an invalid length. [ 147.573212][T11313] 8021q: adding VLAN 0 to HW filter on device bond2 [ 147.584302][T11313] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3116'. [ 147.598787][T11313] bond2 (unregistering): Released all slaves [ 147.678775][T11322] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3119'. [ 147.734538][T11327] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3122'. [ 147.748342][T11327] IPVS: Error connecting to the multicast addr [ 147.972096][T11353] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3134'. [ 148.051572][ T9155] IPVS: starting estimator thread 0... [ 148.098094][T11367] lo: Caught tx_queue_len zero misconfig [ 148.149274][T11370] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 148.159851][T11361] IPVS: using max 1728 ests per chain, 86400 per kthread [ 148.618272][T11417] bond0: entered promiscuous mode [ 148.623819][T11417] bond_slave_0: entered promiscuous mode [ 148.629737][T11417] bond_slave_1: entered promiscuous mode [ 148.635804][T11417] bond0: entered allmulticast mode [ 148.641068][T11417] bond_slave_0: entered allmulticast mode [ 148.646811][T11417] bond_slave_1: entered allmulticast mode [ 148.965898][T11430] atomic_op ffff88815570a928 conn xmit_atomic 0000000000000000 [ 149.026118][T11433] netlink: 63503 bytes leftover after parsing attributes in process `syz.7.3169'. [ 149.153776][T11438] syzkaller0: entered allmulticast mode [ 149.161187][T11438] syzkaller0 (unregistering): left allmulticast mode [ 149.241156][T11441] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3172'. [ 149.491300][T11459] wg2: left promiscuous mode [ 149.496053][T11459] wg2: left allmulticast mode [ 149.533069][T11459] bond3: left promiscuous mode [ 149.538183][T11459] bridge6: left promiscuous mode [ 149.680903][T11480] capability: warning: `syz.6.3190' uses 32-bit capabilities (legacy support in use) [ 149.844728][T11493] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.852065][T11493] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.116617][T11493] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.173173][T11493] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.740787][ T6650] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.779555][ T6650] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.808820][ T6650] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.825622][ T6650] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.892591][T11554] bridge2: entered allmulticast mode [ 150.914762][T11558] loop5: detected capacity change from 0 to 128 [ 150.928641][T11558] bio_check_eod: 97 callbacks suppressed [ 150.928662][T11558] syz.5.3224: attempt to access beyond end of device [ 150.928662][T11558] loop5: rw=1, sector=138, nr_sectors = 2 limit=128 [ 150.948505][T11558] Buffer I/O error on dev loop5, logical block 69, lost async page write [ 150.980572][T11564] loop4: detected capacity change from 0 to 128 [ 150.995151][T11564] syz.4.3227: attempt to access beyond end of device [ 150.995151][T11564] loop4: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 151.538044][T11590] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3236'. [ 151.927308][T11596] syzkaller0: entered allmulticast mode [ 151.940194][T11596] syzkaller0 (unregistering): left allmulticast mode [ 152.059247][T11614] loop4: detected capacity change from 0 to 128 [ 152.080742][T11614] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 152.100928][T11614] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 152.148112][T11625] loop5: detected capacity change from 0 to 512 [ 152.194341][T11625] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.207087][T11625] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.231732][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 152.231750][ T29] audit: type=1326 audit(1759368106.993:5244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.262018][ T29] audit: type=1326 audit(1759368106.993:5245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.286437][ T29] audit: type=1326 audit(1759368106.993:5246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.310335][ T29] audit: type=1326 audit(1759368106.993:5247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.334378][ T29] audit: type=1326 audit(1759368106.993:5248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.358105][ T29] audit: type=1326 audit(1759368106.993:5249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.382039][ T29] audit: type=1326 audit(1759368106.993:5250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.414793][T11632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11632 comm=syz.7.3256 [ 152.428241][ T29] audit: type=1326 audit(1759368107.173:5251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.452028][ T29] audit: type=1326 audit(1759368107.173:5252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.490695][ T29] audit: type=1326 audit(1759368107.193:5253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11624 comm="syz.5.3253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 152.516743][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.816887][T11662] netlink: 240 bytes leftover after parsing attributes in process `syz.5.3266'. [ 152.902804][ T6650] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 152.985082][T11674] netlink: 48 bytes leftover after parsing attributes in process `syz.7.3273'. [ 153.489345][ T6650] dummy0: left allmulticast mode [ 153.507046][ T6650] dummy0: left promiscuous mode [ 153.512314][ T6650] bridge0: port 2(dummy0) entered disabled state [ 153.521599][ T6650] vlan0: left allmulticast mode [ 153.526602][ T6650] veth0_vlan: left allmulticast mode [ 153.532275][ T6650] vlan0: left promiscuous mode [ 153.537547][ T6650] bridge0: port 1(vlan0) entered disabled state [ 153.635637][T11703] netlink: 56 bytes leftover after parsing attributes in process `syz.6.3282'. [ 153.840877][ T6650] bond3 (unregistering): (slave bridge6): Releasing backup interface [ 153.951526][ T6650] bond0 (unregistering): Released all slaves [ 153.960479][ T6650] bond1 (unregistering): (slave bond2): Releasing backup interface [ 153.968981][ T6650] bond1 (unregistering): Released all slaves [ 153.978040][ T6650] bond2 (unregistering): Released all slaves [ 153.987087][ T6650] bond3 (unregistering): Released all slaves [ 154.036728][ T6650] tipc: Disabling bearer [ 154.041943][ T6650] tipc: Disabling bearer [ 154.047295][ T6650] tipc: Left network mode [ 154.059800][T11718] SELinux: Context system_u:object_r:hwclock_exec_t:s0 is not valid (left unmapped). [ 154.087834][T11718] loop5: detected capacity change from 0 to 2048 [ 154.151590][T11718] loop5: p1 p2 p3 [ 154.175623][T11685] chnl_net:caif_netlink_parms(): no params data found [ 154.244699][T11685] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.251924][T11685] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.260001][T11685] bridge_slave_0: entered allmulticast mode [ 154.266773][T11685] bridge_slave_0: entered promiscuous mode [ 154.274929][T11685] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.282028][T11685] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.289866][T11685] bridge_slave_1: entered allmulticast mode [ 154.296486][T11685] bridge_slave_1: entered promiscuous mode [ 154.316387][T11685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.328390][T11685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.354185][T11685] team0: Port device team_slave_0 added [ 154.361290][T11685] team0: Port device team_slave_1 added [ 154.384722][T11685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.391742][T11685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.417891][T11685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.435931][T11685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.443024][T11685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.469443][T11685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.501164][T11685] hsr_slave_0: entered promiscuous mode [ 154.507513][T11685] hsr_slave_1: entered promiscuous mode [ 154.514856][T11685] debugfs: 'hsr0' already exists in 'hsr' [ 154.520825][T11685] Cannot create hsr debugfs directory [ 154.573282][ T6650] IPVS: stop unused estimator thread 0... [ 154.764355][T11745] loop5: detected capacity change from 0 to 128 [ 154.789301][T11745] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 154.803544][T11745] ext4 filesystem being mounted at /156/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.845338][ T9931] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 154.887915][T11685] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.897538][T11685] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.925984][T11685] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.999729][T11685] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.045175][T11685] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.053421][T11685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.060926][T11685] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.068027][T11685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.089551][ T6665] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.100028][ T6665] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.178378][T11776] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3301'. [ 155.187808][T11776] netem: change failed [ 155.198443][T11685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.217522][T11685] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.235566][ T6650] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.242829][ T6650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.272926][ T6650] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.280437][ T6650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.349295][T11685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.398893][T11797] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3310'. [ 155.497162][T11685] veth0_vlan: entered promiscuous mode [ 155.510639][T11685] veth1_vlan: entered promiscuous mode [ 155.541835][T11685] veth0_macvtap: entered promiscuous mode [ 155.556761][T11685] veth1_macvtap: entered promiscuous mode [ 155.571088][T11685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.582783][T11685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.595143][ T6650] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.607453][ T6650] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.619359][ T6650] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.642463][ T6650] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.135086][ T3410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3410 comm=kworker/1:4 [ 157.278888][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 157.278963][ T29] audit: type=1326 audit(1759368112.033:5352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.309255][ T29] audit: type=1326 audit(1759368112.033:5353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.333846][ T29] audit: type=1326 audit(1759368112.063:5354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.348166][T11911] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3353'. [ 157.357854][ T29] audit: type=1326 audit(1759368112.063:5355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.391380][ T29] audit: type=1326 audit(1759368112.063:5356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.415425][ T29] audit: type=1326 audit(1759368112.073:5357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.439380][ T29] audit: type=1326 audit(1759368112.073:5358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.463200][ T29] audit: type=1326 audit(1759368112.073:5359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11907 comm="syz.7.3352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 157.607349][T11917] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3355'. [ 157.617876][T11917] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3355'. [ 157.674653][T11924] netlink: 'syz.6.3358': attribute type 10 has an invalid length. [ 157.682700][T11924] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3358'. [ 157.696387][T11924] vlan0: entered promiscuous mode [ 157.701746][T11924] vlan0: entered allmulticast mode [ 157.706929][T11924] veth0_vlan: entered allmulticast mode [ 157.718465][T11924] bridge0: port 3(vlan0) entered blocking state [ 157.725126][T11924] bridge0: port 3(vlan0) entered disabled state [ 157.733604][T11924] bridge0: port 3(vlan0) entered blocking state [ 157.740256][T11924] bridge0: port 3(vlan0) entered forwarding state [ 157.861023][T11930] ±ÿ: renamed from bond_slave_0 (while UP) [ 157.982574][T11963] netlink: 52 bytes leftover after parsing attributes in process `syz.4.3376'. [ 158.103960][ T29] audit: type=1400 audit(1759368112.863:5360): avc: denied { ioctl } for pid=11979 comm="syz.4.3384" path="socket:[33860]" dev="sockfs" ino=33860 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 158.339711][T11994] netlink: 'syz.6.3389': attribute type 1 has an invalid length. [ 158.411425][T11994] 8021q: adding VLAN 0 to HW filter on device bond1 [ 158.459415][T12000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12000 comm=syz.7.3391 [ 158.472416][T12000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12000 comm=syz.7.3391 [ 158.513202][T11998] bond1: (slave veth5): Enslaving as an active interface with a down link [ 158.532982][T11994] bond1: (slave dummy0): making interface the new active one [ 158.542254][T11994] dummy0: entered promiscuous mode [ 158.547615][T11994] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 158.878565][T12035] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3409'. [ 158.895026][T12035] team1: entered promiscuous mode [ 158.900402][T12035] team1: entered allmulticast mode [ 159.125517][ T29] audit: type=1326 audit(1759368113.883:5361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12059 comm="syz.4.3420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 159.808354][T12133] netlink: 76 bytes leftover after parsing attributes in process `syz.7.3448'. [ 159.924541][T12147] loop5: detected capacity change from 0 to 1024 [ 159.931917][T12147] EXT4-fs: Ignoring removed orlov option [ 159.937960][T12147] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.953014][T12147] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.955406][T12154] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3456'. [ 160.030560][T12154] netlink: 'syz.3.3456': attribute type 4 has an invalid length. [ 160.076996][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.142940][T12160] netlink: 'syz.5.3458': attribute type 21 has an invalid length. [ 160.223442][T12171] netlink: 'syz.7.3464': attribute type 4 has an invalid length. [ 160.238534][T12171] netlink: 'syz.7.3464': attribute type 4 has an invalid length. [ 160.251323][T12168] __nla_validate_parse: 2 callbacks suppressed [ 160.251340][T12168] netlink: 172 bytes leftover after parsing attributes in process `syz.3.3462'. [ 160.289205][T12171] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.296575][T12171] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.343126][T12171] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.354978][T12171] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.387488][T12181] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3468'. [ 160.396879][ T6665] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.419763][ T6665] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.433339][ T6665] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.446298][T12183] loop4: detected capacity change from 0 to 1024 [ 160.452721][ T6665] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.469227][T12183] EXT4-fs: Ignoring removed orlov option [ 160.475318][T12183] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.491682][T12183] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.518602][T12194] loop5: detected capacity change from 0 to 512 [ 160.556644][T12194] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.570073][T12194] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.632233][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.718948][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.984092][T12231] veth0_vlan: entered allmulticast mode [ 161.339383][T12241] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3493'. [ 161.386758][ T6703] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 161.386774][T12241] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3493'. [ 161.465469][ T6703] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 161.504916][ T6703] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 161.555669][ T6703] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.490375][T12317] netlink: 4380 bytes leftover after parsing attributes in process `syz.5.3527'. [ 162.513192][T12317] netlink: 4380 bytes leftover after parsing attributes in process `syz.5.3527'. [ 163.308207][T12360] loop4: detected capacity change from 0 to 128 [ 163.348321][T12360] syz.4.3543: attempt to access beyond end of device [ 163.348321][T12360] loop4: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 163.381412][T12360] syz.4.3543: attempt to access beyond end of device [ 163.381412][T12360] loop4: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 163.395206][T12360] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 163.417182][T12360] syz.4.3543: attempt to access beyond end of device [ 163.417182][T12360] loop4: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 163.431033][T12360] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 163.708777][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 163.708795][ T29] audit: type=1326 audit(1759368118.463:5454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.793714][ T29] audit: type=1326 audit(1759368118.503:5455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.817548][ T29] audit: type=1326 audit(1759368118.503:5456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.841279][ T29] audit: type=1326 audit(1759368118.503:5457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.865322][ T29] audit: type=1326 audit(1759368118.503:5458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.889274][ T29] audit: type=1326 audit(1759368118.503:5459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.912981][ T29] audit: type=1326 audit(1759368118.503:5460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.936995][ T29] audit: type=1326 audit(1759368118.503:5461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.945231][T12380] loop4: detected capacity change from 0 to 1024 [ 163.960710][ T29] audit: type=1326 audit(1759368118.503:5462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12375 comm="syz.4.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 163.968880][T12380] EXT4-fs: Ignoring removed orlov option [ 164.040540][T12380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 164.061844][T12380] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.091343][T12395] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3557'. [ 164.114022][ T29] audit: type=1326 audit(1759368118.873:5463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12396 comm="syz.7.3558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 164.143612][T12380] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.3551: lblock 0 mapped to illegal pblock 0 (length 1) [ 164.171028][T12380] EXT4-fs (loop4): Remounting filesystem read-only [ 164.205565][T12403] loop5: detected capacity change from 0 to 1024 [ 164.214009][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 164.220406][T12403] EXT4-fs: Ignoring removed bh option [ 164.229044][T12403] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 164.251177][T12403] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.264887][T12414] netlink: 2036 bytes leftover after parsing attributes in process `syz.6.3561'. [ 164.274485][T12414] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3561'. [ 164.288788][T12403] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 164.341494][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.692669][T12435] netlink: 'syz.7.3571': attribute type 2 has an invalid length. [ 165.155560][T12439] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3573'. [ 165.284150][T12458] __nla_validate_parse: 3 callbacks suppressed [ 165.284167][T12458] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3582'. [ 165.543401][T12472] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12472 comm=syz.5.3588 [ 165.556314][T12472] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12472 comm=syz.5.3588 [ 166.328726][T12507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12507 comm=syz.6.3605 [ 166.341556][T12507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12507 comm=syz.6.3605 [ 166.377436][ T9154] IPVS: starting estimator thread 0... [ 166.469642][T12514] IPVS: using max 2208 ests per chain, 110400 per kthread [ 166.935344][ T1034] Process accounting resumed [ 167.318548][T12577] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3632'. [ 167.374990][T12582] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3636'. [ 167.393595][T12582] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3636'. [ 167.474446][T12593] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 167.486197][T12574] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 167.549445][T12603] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3645'. [ 167.558982][T12601] bond1: (slave dummy0): Releasing active interface [ 167.567178][T12601] dummy0: left promiscuous mode [ 167.600165][T12601] bridge_slave_0: left allmulticast mode [ 167.605883][T12601] bridge_slave_0: left promiscuous mode [ 167.612231][T12601] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.621695][T12601] bridge_slave_1: left allmulticast mode [ 167.627415][T12601] bridge_slave_1: left promiscuous mode [ 167.633577][T12601] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.653637][T12601] bond0: (slave 37±ÿ): Releasing backup interface [ 167.666251][T12601] ±ÿ: left promiscuous mode [ 167.670929][T12601] ±ÿ: left allmulticast mode [ 167.678006][T12601] bond0: (slave bond_slave_1): Releasing backup interface [ 167.687501][T12601] bond_slave_1: left promiscuous mode [ 167.693036][T12601] bond_slave_1: left allmulticast mode [ 167.704453][T12601] team0: Port device team_slave_0 removed [ 167.715374][T12601] team0: Port device team_slave_1 removed [ 167.722869][T12601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 167.730376][T12601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 167.740682][T12601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 167.748297][T12601] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 167.763791][T12601] bridge0: port 3(vlan0) entered disabled state [ 167.784247][T12601] bond1: (slave veth5): Releasing active interface [ 168.549946][T12667] netlink: 'syz.6.3672': attribute type 3 has an invalid length. [ 169.116194][T12700] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3687'. [ 169.148482][T12704] netlink: 'syz.4.3688': attribute type 4 has an invalid length. [ 169.156500][T12704] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3688'. [ 169.172825][T12704] .`: renamed from bond0 (while UP) [ 169.219967][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 169.219984][ T29] audit: type=1326 audit(1759368123.983:5627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.274069][T12712] loop4: detected capacity change from 0 to 512 [ 169.288086][ T29] audit: type=1326 audit(1759368124.013:5628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.312191][ T29] audit: type=1326 audit(1759368124.013:5629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.336372][ T29] audit: type=1326 audit(1759368124.013:5630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.360426][ T29] audit: type=1326 audit(1759368124.013:5631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.384064][ T29] audit: type=1326 audit(1759368124.023:5632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.408197][ T29] audit: type=1326 audit(1759368124.023:5633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.431989][ T29] audit: type=1326 audit(1759368124.023:5634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.455931][ T29] audit: type=1326 audit(1759368124.023:5635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.480023][ T29] audit: type=1326 audit(1759368124.023:5636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12709 comm="syz.6.3691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 169.529974][T12716] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3694'. [ 169.539163][T12716] netem: change failed [ 169.543727][T12712] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.3692: invalid block [ 169.559733][T12712] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3692: invalid indirect mapped block 4294967295 (level 1) [ 169.586004][T12712] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3692: invalid indirect mapped block 4294967295 (level 1) [ 169.606077][T12712] EXT4-fs (loop4): 2 truncates cleaned up [ 169.613783][T12712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.661724][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.716964][T12732] loop4: detected capacity change from 0 to 1024 [ 169.751541][T12732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.768454][T12732] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 169.850144][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.051112][T12750] loop4: detected capacity change from 0 to 512 [ 170.088225][T12750] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 170.122031][T12750] EXT4-fs (loop4): 1 truncate cleaned up [ 170.137099][T12750] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.416386][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.469585][T12763] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3712'. [ 170.489297][T12761] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 171.139169][T12826] pim6reg1: entered promiscuous mode [ 171.144854][T12826] pim6reg1: entered allmulticast mode [ 171.289073][T12847] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3745'. [ 171.498673][T12860] loop5: detected capacity change from 0 to 128 [ 171.527813][T12860] syz.5.3751: attempt to access beyond end of device [ 171.527813][T12860] loop5: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 171.608705][T12866] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3756'. [ 171.651222][T12869] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3757'. [ 172.213307][T12925] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.223373][T12925] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.434322][T12925] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.444443][T12925] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.521406][T12925] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.531486][T12925] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.591380][T12925] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.601326][T12925] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.664330][ T6673] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.672808][ T6673] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.690456][ T6673] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.698868][ T6673] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.715213][ T6673] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.723716][ T6673] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.733255][ T59] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.741589][ T59] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.944101][T12982] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 174.132571][T13133] 9p: Unknown access argument ¿z%*œ0£—18“!AÂÍ©¼ºAQÃ¥Hú]”00000000000000000000: -22 [ 174.194702][T13138] loop5: detected capacity change from 0 to 512 [ 174.226940][T13138] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 174.291298][T13138] EXT4-fs (loop5): 1 truncate cleaned up [ 174.297960][T13138] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.310809][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 174.310825][ T29] audit: type=1326 audit(1759368129.073:5763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4e6f15d710 code=0x7ffc0000 [ 174.342508][ T29] audit: type=1326 audit(1759368129.073:5764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f4e6f15dc17 code=0x7ffc0000 [ 174.366948][ T29] audit: type=1326 audit(1759368129.073:5765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4e6f15d710 code=0x7ffc0000 [ 174.390902][ T29] audit: type=1326 audit(1759368129.073:5766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 174.414980][ T29] audit: type=1326 audit(1759368129.073:5767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 174.438868][ T29] audit: type=1326 audit(1759368129.103:5768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 174.462638][ T29] audit: type=1326 audit(1759368129.103:5769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 174.487075][ T29] audit: type=1326 audit(1759368129.103:5770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13137 comm="syz.5.3820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6f15eec9 code=0x7ffc0000 [ 174.510941][ T29] audit: type=1326 audit(1759368129.103:5771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13149 comm="syz.6.3824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 174.535114][ T29] audit: type=1326 audit(1759368129.103:5772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13149 comm="syz.6.3824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 174.567583][T13152] syz_tun: entered allmulticast mode [ 174.574128][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.585627][T13152] syz_tun: left allmulticast mode [ 174.618028][T13154] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3828'. [ 174.723622][T13166] netlink: 76 bytes leftover after parsing attributes in process `syz.5.3831'. [ 174.944065][T13187] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3837'. [ 175.125398][T13197] netlink: 8 bytes leftover after parsing attributes in process `GPL'. [ 175.182401][T13200] syzkaller0: entered allmulticast mode [ 175.189873][T13200] syzkaller0 (unregistering): left allmulticast mode [ 175.333918][T13220] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3854'. [ 175.378152][T13227] 9pnet: p9_errstr2errno: server reported unknown error [ 175.496202][T13242] __nla_validate_parse: 1 callbacks suppressed [ 175.496228][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.511820][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.521621][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.541414][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.550838][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.560100][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.588081][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.597338][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.607004][T13242] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3864'. [ 175.659269][T13254] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3868'. [ 175.752007][T13258] syzkaller0: entered promiscuous mode [ 175.757808][T13258] syzkaller0: entered allmulticast mode [ 176.128769][ T6703] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.146594][ T6703] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.160807][ T6703] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.169808][ T6703] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.220079][T13307] netlink: 'syz.4.3891': attribute type 1 has an invalid length. [ 176.417325][T13318] loop4: detected capacity change from 0 to 2048 [ 176.442208][T13318] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.454564][T13318] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.527685][T13326] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3895: bg 0: block 345: padding at end of block bitmap is not set [ 176.542841][T13326] EXT4-fs (loop4): Remounting filesystem read-only [ 176.549822][ T6692] EXT4-fs warning (device loop4): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 176.586242][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.610947][T13330] netlink: 'syz.4.3897': attribute type 4 has an invalid length. [ 176.625388][T13330] netlink: 'syz.4.3897': attribute type 4 has an invalid length. [ 176.665745][T13330] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.673259][T13330] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.730929][T13330] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.741412][T13330] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 176.774636][ T59] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.783634][ T59] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.796714][ T59] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.805797][ T59] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.815873][ T59] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.824963][ T59] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.834651][ T59] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.843839][ T59] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.886946][T13355] loop5: detected capacity change from 0 to 512 [ 176.915421][T13355] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.928504][T13355] ext4 filesystem being mounted at /262/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.991376][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.046916][T13368] wg2: entered promiscuous mode [ 177.052045][T13368] wg2: entered allmulticast mode [ 177.414251][T13413] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.680032][T13436] netlink: 'syz.5.3943': attribute type 2 has an invalid length. [ 178.151662][T13457] loop5: detected capacity change from 0 to 128 [ 178.559878][T13483] vlan0: entered allmulticast mode [ 178.565063][T13483] dummy0: entered allmulticast mode [ 178.602665][T13487] netlink: 'syz.5.3966': attribute type 12 has an invalid length. [ 179.356155][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 179.356198][ T29] audit: type=1326 audit(1759368134.113:5943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7facf97c5d67 code=0x7ffc0000 [ 179.480076][ T29] audit: type=1326 audit(1759368134.153:5944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7facf976af79 code=0x7ffc0000 [ 179.504114][ T29] audit: type=1326 audit(1759368134.153:5945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7facf97c5d67 code=0x7ffc0000 [ 179.528825][ T29] audit: type=1326 audit(1759368134.153:5946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7facf976af79 code=0x7ffc0000 [ 179.552929][ T29] audit: type=1326 audit(1759368134.153:5947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 179.576866][ T29] audit: type=1326 audit(1759368134.153:5948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 179.601255][ T29] audit: type=1326 audit(1759368134.163:5949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 179.625142][ T29] audit: type=1326 audit(1759368134.163:5950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 179.649365][ T29] audit: type=1326 audit(1759368134.163:5951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 179.673592][ T29] audit: type=1326 audit(1759368134.163:5952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13520 comm="syz.6.3981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 179.741748][T13531] netlink: 'syz.3.3985': attribute type 1 has an invalid length. [ 179.749703][T13531] netlink: 'syz.3.3985': attribute type 4 has an invalid length. [ 179.794915][T13531] netlink: 'syz.3.3985': attribute type 1 has an invalid length. [ 179.802794][T13531] netlink: 'syz.3.3985': attribute type 4 has an invalid length. [ 179.828458][T13536] netlink: '+}[@': attribute type 10 has an invalid length. [ 179.849349][T13537] loop4: detected capacity change from 0 to 1024 [ 179.896723][T13537] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.963652][T13537] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.3987: Allocating blocks 385-513 which overlap fs metadata [ 180.047848][T13537] EXT4-fs (loop4): pa ffff888100559310: logic 16, phys. 129, len 24 [ 180.056331][T13537] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 180.080898][T13537] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 180.093335][T13537] EXT4-fs (loop4): This should not happen!! Data will be lost [ 180.093335][T13537] [ 180.103489][T13537] EXT4-fs (loop4): Total free blocks count 0 [ 180.109582][T13537] EXT4-fs (loop4): Free/Dirty block details [ 180.115601][T13537] EXT4-fs (loop4): free_blocks=128 [ 180.121151][T13537] EXT4-fs (loop4): dirty_blocks=0 [ 180.126378][T13537] EXT4-fs (loop4): Block reservation details [ 180.132711][T13537] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 180.292057][T13557] loop5: detected capacity change from 0 to 1024 [ 180.308263][T13557] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 180.321421][T13563] sctp: [Deprecated]: syz.7.3998 (pid 13563) Use of struct sctp_assoc_value in delayed_ack socket option. [ 180.321421][T13563] Use struct sctp_sack_info instead [ 180.344321][T13557] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 180.365305][T13557] EXT4-fs (loop5): orphan cleanup on readonly fs [ 180.374144][T13557] EXT4-fs warning (device loop5): ext4_enable_quotas:7178: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 180.389114][T13557] EXT4-fs (loop5): Cannot turn on quotas: error -5 [ 180.417874][T13557] EXT4-fs (loop5): 1 truncate cleaned up [ 180.424526][T13557] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 180.471653][ T9931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.571742][T13588] loop4: detected capacity change from 0 to 512 [ 180.583901][T13588] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.592408][T13588] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 180.626438][T13588] EXT4-fs (loop4): 1 truncate cleaned up [ 180.632593][T13588] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.707358][T13600] loop5: detected capacity change from 0 to 256 [ 180.738342][T13600] FAT-fs (loop5): Directory bread(block 64) failed [ 180.748498][T13600] FAT-fs (loop5): Directory bread(block 65) failed [ 180.767693][T13600] FAT-fs (loop5): Directory bread(block 66) failed [ 180.783038][T13600] FAT-fs (loop5): Directory bread(block 67) failed [ 180.789706][T13600] FAT-fs (loop5): Directory bread(block 68) failed [ 180.796715][T13600] FAT-fs (loop5): Directory bread(block 69) failed [ 180.803539][T13600] FAT-fs (loop5): Directory bread(block 70) failed [ 180.810177][T13600] FAT-fs (loop5): Directory bread(block 71) failed [ 180.816876][T13600] FAT-fs (loop5): Directory bread(block 72) failed [ 180.823575][T13600] FAT-fs (loop5): Directory bread(block 73) failed [ 180.899766][ T9931] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 180.907645][ T9931] FAT-fs (loop5): Filesystem has been set read-only [ 181.116226][T13616] macvlan1: entered promiscuous mode [ 181.125028][T13616] ipvlan0: entered promiscuous mode [ 181.132244][T13616] ipvlan0: left promiscuous mode [ 181.138496][T13616] macvlan1: left promiscuous mode [ 181.160787][T13619] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 181.347812][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.470594][T13620] chnl_net:caif_netlink_parms(): no params data found [ 181.546037][T13620] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.553647][T13620] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.569692][T13620] bridge_slave_0: entered allmulticast mode [ 181.580663][T13620] bridge_slave_0: entered promiscuous mode [ 181.617239][T13620] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.624405][T13620] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.642110][T13620] bridge_slave_1: entered allmulticast mode [ 181.658792][T13620] bridge_slave_1: entered promiscuous mode [ 181.708884][T13620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.728051][T13620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.790460][T13620] team0: Port device team_slave_0 added [ 181.817245][T13620] team0: Port device team_slave_1 added [ 181.848241][T13620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.855658][T13620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.882337][T13620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.905231][T13620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.912670][T13620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.938713][T13620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.973412][T13620] hsr_slave_0: entered promiscuous mode [ 181.980166][T13620] hsr_slave_1: entered promiscuous mode [ 181.986568][T13620] debugfs: 'hsr0' already exists in 'hsr' [ 181.992400][T13620] Cannot create hsr debugfs directory [ 182.066910][T13686] __nla_validate_parse: 16 callbacks suppressed [ 182.066926][T13686] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4041'. [ 182.083115][T13620] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 182.092191][T13620] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 182.102384][T13620] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 182.112268][T13620] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 182.153251][T13620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.167530][T13620] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.177981][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.185218][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.205919][ T6684] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.213128][ T6684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.296696][T13620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.410893][T13720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13720 comm=syz.3.4046 [ 182.423806][T13620] veth0_vlan: entered promiscuous mode [ 182.424543][T13720] netlink: 'syz.3.4046': attribute type 1 has an invalid length. [ 182.434397][T13620] veth1_vlan: entered promiscuous mode [ 182.457851][T13720] bond1: (slave bridge8): making interface the new active one [ 182.465965][T13720] bond1: (slave bridge8): Enslaving as an active interface with an up link [ 182.480428][T13620] veth0_macvtap: entered promiscuous mode [ 182.488346][T13620] veth1_macvtap: entered promiscuous mode [ 182.502366][T13620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.511511][T13620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.521649][ T12] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.545147][ T6684] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.561243][ T6684] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.571356][ T6684] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.705999][T13745] TCP: tcp_parse_options: Illegal window scaling value 94 > 14 received [ 183.003573][T13754] netlink: 'syz.4.4056': attribute type 10 has an invalid length. [ 183.013769][T13754] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 183.025092][T13754] team0: Failed to send options change via netlink (err -105) [ 183.032650][T13754] team0: Port device dummy0 added [ 183.689183][T13783] ip6gre1: entered allmulticast mode [ 183.721144][T13787] ±ÿ: renamed from bond_slave_0 (while UP) [ 183.906910][T13800] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4074'. [ 183.941171][T13804] loop4: detected capacity change from 0 to 512 [ 183.948014][T13804] EXT4-fs: Ignoring removed orlov option [ 183.957989][T13804] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 183.971436][T13804] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4075: bad orphan inode 32 [ 183.987788][T13800] team0: Port device team_slave_0 removed [ 184.023544][T13804] ext4_test_bit(bit=31, block=4) = 0 [ 184.029178][T13804] EXT4-fs (loop4): 1 orphan inode deleted [ 184.062542][T13804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.141931][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.521993][T13820] bridge_slave_0: left allmulticast mode [ 184.527728][T13820] bridge_slave_0: left promiscuous mode [ 184.533757][T13820] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.553499][T13820] bridge_slave_1: left allmulticast mode [ 184.559212][T13820] bridge_slave_1: left promiscuous mode [ 184.565268][T13820] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.576173][T13820] bond0: (slave bond_slave_0): Releasing backup interface [ 184.594251][T13820] bond0: (slave bond_slave_1): Releasing backup interface [ 184.625735][T13820] team0: Port device team_slave_1 removed [ 184.650310][T13820] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.667469][T13820] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.676699][T13831] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4085'. [ 184.778744][T13831] 8021q: adding VLAN 0 to HW filter on device bond2 [ 184.981864][ T3410] hid_parser_main: 48 callbacks suppressed [ 184.981889][ T3410] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.011158][T13837] loop8: detected capacity change from 0 to 1024 [ 185.017964][T13837] EXT4-fs: Ignoring removed nomblk_io_submit option [ 185.025344][ T3410] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 185.038291][T13837] ext4: Unknown parameter 'smackfshat' [ 185.236313][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 185.236333][ T29] audit: type=1326 audit(1759368139.993:6138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.290175][ T29] audit: type=1326 audit(1759368139.993:6139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.314683][ T29] audit: type=1326 audit(1759368139.993:6140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.338641][ T29] audit: type=1326 audit(1759368139.993:6141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.362463][ T29] audit: type=1326 audit(1759368140.003:6142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.386219][ T29] audit: type=1326 audit(1759368140.003:6143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.409985][ T29] audit: type=1326 audit(1759368140.003:6144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.433942][ T29] audit: type=1326 audit(1759368140.003:6145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.457960][ T29] audit: type=1326 audit(1759368140.023:6146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.481601][ T29] audit: type=1326 audit(1759368140.023:6147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.7.4096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 185.922226][T13907] pim6reg1: entered promiscuous mode [ 185.927648][T13907] pim6reg1: entered allmulticast mode [ 186.188570][T13927] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4124'. [ 187.301639][T13994] team0: Port device dummy0 removed [ 187.311090][T13994] bridge_slave_0: left allmulticast mode [ 187.316846][T13994] bridge_slave_0: left promiscuous mode [ 187.322735][T13994] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.344056][T13994] bridge_slave_1: left allmulticast mode [ 187.349804][T13994] bridge_slave_1: left promiscuous mode [ 187.355642][T13994] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.367987][T13994] .`: (slave bond_slave_0): Releasing backup interface [ 187.392852][T13994] .`: (slave bond_slave_1): Releasing backup interface [ 187.404436][T13994] team0: Port device team_slave_0 removed [ 187.415181][T13994] team0: Port device team_slave_1 removed [ 187.431361][T13994] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.439404][T13994] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.448262][T13996] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4164'. [ 187.470221][T14004] openvswitch: netlink: Message has 6 unknown bytes. [ 187.798630][T14024] pim6reg1: entered promiscuous mode [ 187.804410][T14024] pim6reg1: entered allmulticast mode [ 188.830001][T14042] bond1: (slave bridge8): Releasing active interface [ 189.994282][T14075] syzkaller0: entered allmulticast mode [ 190.097338][T14078] syzkaller0 (unregistering): left allmulticast mode [ 191.491940][T14092] netlink: 'syz.6.4205': attribute type 1 has an invalid length. [ 192.043107][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 192.043127][ T29] audit: type=1326 audit(1759368146.803:6560): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.093195][ T29] audit: type=1326 audit(1759368146.833:6561): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.117158][ T29] audit: type=1326 audit(1759368146.833:6562): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.141147][ T29] audit: type=1326 audit(1759368146.833:6563): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.165578][ T29] audit: type=1326 audit(1759368146.833:6564): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.189732][ T29] audit: type=1326 audit(1759368146.833:6565): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.213635][ T29] audit: type=1326 audit(1759368146.833:6566): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.237778][ T29] audit: type=1326 audit(1759368146.833:6567): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.262344][ T29] audit: type=1326 audit(1759368146.833:6568): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.286365][ T29] audit: type=1326 audit(1759368146.833:6569): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14104 comm="syz.4.4198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 192.391424][T14109] loop4: detected capacity change from 0 to 512 [ 192.403185][T14109] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 192.432027][T14109] EXT4-fs (loop4): 1 truncate cleaned up [ 192.440900][T14109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.500124][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.578091][T14119] netlink: 'syz.6.4207': attribute type 4 has an invalid length. [ 192.613055][T14119] netlink: 'syz.6.4207': attribute type 4 has an invalid length. [ 192.837225][ T6658] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.846078][ T6658] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.874176][ T6658] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.923313][ T6658] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.866057][ T6671] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.953193][ T6671] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.993838][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 202.993858][ T29] audit: type=1326 audit(1759368157.753:6600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 203.023798][ T29] audit: type=1326 audit(1759368157.753:6601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 203.051690][ T29] audit: type=1326 audit(1759368157.813:6602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 203.123435][ T29] audit: type=1326 audit(1759368157.843:6603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 203.147540][ T29] audit: type=1326 audit(1759368157.843:6604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 203.171571][ T29] audit: type=1326 audit(1759368157.843:6605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 203.195116][ T29] audit: type=1326 audit(1759368157.843:6606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7facf97cef03 code=0x7ffc0000 [ 203.218568][ T29] audit: type=1326 audit(1759368157.843:6607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7facf97cd97f code=0x7ffc0000 [ 203.242384][ T29] audit: type=1326 audit(1759368157.843:6608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7facf97cef57 code=0x7ffc0000 [ 203.266106][ T29] audit: type=1326 audit(1759368157.943:6609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14159 comm="syz.6.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7facf97cd710 code=0x7ffc0000 [ 203.267409][ T6671] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.394604][ T6671] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.493135][ T6671] bridge_slave_1: left allmulticast mode [ 203.498953][ T6671] bridge_slave_1: left promiscuous mode [ 203.504824][ T6671] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.542394][ T6671] bridge_slave_0: left allmulticast mode [ 203.548265][ T6671] bridge_slave_0: left promiscuous mode [ 203.554239][ T6671] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.753974][ T6671] bond0 (unregistering): (slave 37±ÿ): Releasing backup interface [ 203.764357][ T6671] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 203.778823][ T6671] bond0 (unregistering): Released all slaves [ 203.787575][T14180] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4225'. [ 203.805329][T14180] netem: change failed [ 203.815114][T14135] chnl_net:caif_netlink_parms(): no params data found [ 203.847976][ T6671] hsr_slave_0: left promiscuous mode [ 203.855728][ T6671] hsr_slave_1: left promiscuous mode [ 203.861568][ T6671] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.869123][ T6671] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 203.876944][ T6671] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.884454][ T6671] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.896777][ T6671] veth1_macvtap: left promiscuous mode [ 203.902632][ T6671] veth0_macvtap: left promiscuous mode [ 203.908387][ T6671] veth1_vlan: left promiscuous mode [ 203.915221][ T6671] veth0_vlan: left promiscuous mode [ 204.006398][ T6671] team0 (unregistering): Port device team_slave_1 removed [ 204.020923][ T6671] team0 (unregistering): Port device team_slave_0 removed [ 204.102609][T14135] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.109780][T14135] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.117351][T14135] bridge_slave_0: entered allmulticast mode [ 204.124342][T14135] bridge_slave_0: entered promiscuous mode [ 204.131682][T14135] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.138797][T14135] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.146269][T14135] bridge_slave_1: entered allmulticast mode [ 204.152792][T14135] bridge_slave_1: entered promiscuous mode [ 204.188885][T14135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.204076][T14135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.259757][T14135] team0: Port device team_slave_0 added [ 204.266977][T14135] team0: Port device team_slave_1 added [ 204.330660][T14135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.337669][T14135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.364030][T14135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.441065][T14135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.448486][T14135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.474894][T14135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.506975][T14194] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4229'. [ 204.553032][T14135] hsr_slave_0: entered promiscuous mode [ 204.570607][T14135] hsr_slave_1: entered promiscuous mode [ 204.576985][T14135] debugfs: 'hsr0' already exists in 'hsr' [ 204.583072][T14135] Cannot create hsr debugfs directory [ 204.631437][T14200] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4239'. [ 204.700896][T14200] netem: change failed [ 204.998966][T14135] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 205.031481][T14135] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 205.057844][T14135] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 205.082216][T14135] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 205.636626][T14135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.778725][T14135] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.823869][ T6704] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.831181][ T6704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.851005][ T6704] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.858285][ T6704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.884699][T14135] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.895284][T14135] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.078556][T14135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.350544][T14135] veth0_vlan: entered promiscuous mode [ 206.371685][T14135] veth1_vlan: entered promiscuous mode [ 206.420760][T14135] veth0_macvtap: entered promiscuous mode [ 206.428669][T14135] veth1_macvtap: entered promiscuous mode [ 206.455222][T14135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.470285][T14135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.483217][ T12] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.505010][ T12] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.531455][ T12] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.556526][ T12] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.699346][T14253] netlink: 'syz.9.4236': attribute type 4 has an invalid length. [ 206.748074][T14253] netlink: 'syz.9.4236': attribute type 4 has an invalid length. [ 206.803419][T14253] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.810770][T14253] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.002563][T14253] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.031994][T14253] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.103951][ T6671] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.125194][ T6671] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.175108][ T6712] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.193349][ T6712] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.775019][T14284] vlan2: entered allmulticast mode [ 207.790617][T14284] dummy0: entered allmulticast mode [ 208.233740][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 208.233756][ T29] audit: type=1326 audit(1759368162.993:6625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.282108][ T3410] Process accounting resumed [ 208.327505][ T29] audit: type=1326 audit(1759368163.023:6626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.351373][ T29] audit: type=1326 audit(1759368163.033:6627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.375167][ T29] audit: type=1326 audit(1759368163.033:6628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.399054][ T29] audit: type=1326 audit(1759368163.033:6629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.423351][ T29] audit: type=1326 audit(1759368163.033:6630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.447486][ T29] audit: type=1326 audit(1759368163.033:6631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.471236][ T29] audit: type=1326 audit(1759368163.033:6632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.494949][ T29] audit: type=1326 audit(1759368163.033:6633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.512228][T14310] netlink: 'syz.3.4263': attribute type 4 has an invalid length. [ 208.519301][ T29] audit: type=1326 audit(1759368163.033:6634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.7.4261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85c902eec9 code=0x7ffc0000 [ 208.572798][T14310] netlink: 'syz.3.4263': attribute type 4 has an invalid length. [ 208.817026][T14324] netlink: 7 bytes leftover after parsing attributes in process `syz.7.4269'. [ 208.838744][T14324] netlink: 7 bytes leftover after parsing attributes in process `syz.7.4269'. [ 208.859125][ T6662] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 208.867628][ T6662] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.910794][ T6662] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 208.919260][ T6662] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.992873][ T6662] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.001545][ T6662] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.066346][ T6662] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.075085][ T6662] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.853150][T14340] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4276'. [ 209.870275][T14345] netlink: 2048 bytes leftover after parsing attributes in process `syz.9.4275'. [ 209.879672][T14345] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4275'. [ 209.913057][T14347] netlink: 'syz.7.4277': attribute type 1 has an invalid length. [ 209.921158][T14347] netlink: 'syz.7.4277': attribute type 4 has an invalid length. [ 209.929119][T14347] netlink: 9462 bytes leftover after parsing attributes in process `syz.7.4277'. [ 209.942029][T14347] netlink: 'syz.7.4277': attribute type 1 has an invalid length. [ 209.950071][T14347] netlink: 'syz.7.4277': attribute type 4 has an invalid length. [ 209.957905][T14347] netlink: 9462 bytes leftover after parsing attributes in process `syz.7.4277'. [ 210.093751][T14362] macvlan1: entered promiscuous mode [ 210.100484][T14362] ipvlan0: entered promiscuous mode [ 210.106369][T14362] ipvlan0: left promiscuous mode [ 210.111879][T14362] macvlan1: left promiscuous mode [ 210.388802][T14382] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4291'. [ 210.719381][T14417] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4305'. [ 210.992559][T14440] 9pnet: p9_errstr2errno: server reported unknown error [ 211.685113][T14479] loop9: detected capacity change from 0 to 2048 [ 211.702708][T14479] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.733851][T14135] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.987119][T14503] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4336'. [ 212.200804][T14523] netlink: 'syz.9.4346': attribute type 10 has an invalid length. [ 212.209007][T14523] vlan0: entered promiscuous mode [ 212.214325][T14523] vlan0: entered allmulticast mode [ 212.219610][T14523] veth0_vlan: entered allmulticast mode [ 212.225213][T14523] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 212.303487][T14534] netlink: 'syz.9.4351': attribute type 10 has an invalid length. [ 212.314321][T14534] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 212.323747][T14534] team0: Failed to send options change via netlink (err -105) [ 212.331337][T14534] team0: Port device dummy0 added [ 212.864282][T14587] Set syz1 is full, maxelem 65536 reached [ 212.953843][T14594] loop4: detected capacity change from 0 to 512 [ 213.366693][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 213.366711][ T29] audit: type=1326 audit(1759368168.123:6778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.414042][ T29] audit: type=1326 audit(1759368168.163:6779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.437972][ T29] audit: type=1326 audit(1759368168.163:6780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.463026][ T29] audit: type=1326 audit(1759368168.163:6781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.486905][ T29] audit: type=1326 audit(1759368168.163:6782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.510630][ T29] audit: type=1326 audit(1759368168.163:6783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.534708][ T29] audit: type=1326 audit(1759368168.163:6784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.558776][ T29] audit: type=1326 audit(1759368168.163:6785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.582558][ T29] audit: type=1326 audit(1759368168.163:6786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.606451][ T29] audit: type=1326 audit(1759368168.163:6787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14615 comm="syz.3.4385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2039eeec9 code=0x7ffc0000 [ 213.896919][T14640] 9pnet: p9_errstr2errno: server reported unknown error [ 213.992918][T14650] loop9: detected capacity change from 0 to 512 [ 214.049709][T14653] random: crng reseeded on system resumption [ 214.159952][T14662] SELinux: ebitmap: truncated map [ 214.165972][T14662] SELinux: failed to load policy [ 214.402874][T14703] netlink: 'syz.7.4424': attribute type 7 has an invalid length. [ 214.410700][T14703] __nla_validate_parse: 6 callbacks suppressed [ 214.410718][T14703] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4424'. [ 214.571806][T14715] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4429'. [ 214.652337][T14719] loop4: detected capacity change from 0 to 8192 [ 214.710363][T14719] loop4: p1 p2 p3 p4 [ 214.715755][T14719] loop4: p3 start 331777 is beyond EOD, truncated [ 214.722292][T14719] loop4: p4 size 262144 extends beyond EOD, truncated [ 214.870648][T14741] netlink: 'syz.7.4451': attribute type 10 has an invalid length. [ 214.880358][T14741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.889301][T14741] team0: Port device bond0 added [ 214.910717][T14741] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4451'. [ 214.923874][T14741] team0 (unregistering): Port device bond0 removed [ 214.954754][ T1034] kernel write not supported for file /569/loginuid (pid: 1034 comm: kworker/1:2) [ 214.996722][T14750] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4445'. [ 215.012494][T14750] bond2: entered promiscuous mode [ 215.018167][T14750] 8021q: adding VLAN 0 to HW filter on device bond2 [ 215.028734][T14750] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4445'. [ 215.040775][T14750] bond2 (unregistering): Released all slaves [ 215.187212][T14761] netlink: 'syz.9.4448': attribute type 1 has an invalid length. [ 215.205976][T14761] 8021q: adding VLAN 0 to HW filter on device bond1 [ 215.216792][T14761] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4448'. [ 215.229012][T14761] bond1 (unregistering): Released all slaves [ 215.456190][T14771] loop4: detected capacity change from 0 to 256 [ 215.463171][T14771] vfat: Deprecated parameter 'posix' [ 215.468668][T14771] FAT-fs: "posix" option is obsolete, not supported now [ 215.562325][T14784] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4457'. [ 215.729919][T14801] loop4: detected capacity change from 0 to 128 [ 215.742260][T14801] syz.4.4465: attempt to access beyond end of device [ 215.742260][T14801] loop4: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 215.756183][T14801] syz.4.4465: attempt to access beyond end of device [ 215.756183][T14801] loop4: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 215.769849][T14801] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 215.778884][T14801] syz.4.4465: attempt to access beyond end of device [ 215.778884][T14801] loop4: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 215.778915][T14803] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.4466'. [ 215.801779][T14801] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 215.811087][T14801] syz.4.4465: attempt to access beyond end of device [ 215.811087][T14801] loop4: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 215.826794][T14801] syz.4.4465: attempt to access beyond end of device [ 215.826794][T14801] loop4: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 215.840781][T14801] Buffer I/O error on dev loop4, logical block 83, lost async page write [ 215.849547][T14801] syz.4.4465: attempt to access beyond end of device [ 215.849547][T14801] loop4: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 215.863041][T14801] Buffer I/O error on dev loop4, logical block 84, lost async page write [ 215.872223][T14801] syz.4.4465: attempt to access beyond end of device [ 215.872223][T14801] loop4: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 215.886182][T14801] syz.4.4465: attempt to access beyond end of device [ 215.886182][T14801] loop4: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 215.899851][T14801] Buffer I/O error on dev loop4, logical block 95, lost async page write [ 215.910199][T14801] syz.4.4465: attempt to access beyond end of device [ 215.910199][T14801] loop4: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 215.923849][T14801] Buffer I/O error on dev loop4, logical block 96, lost async page write [ 215.960704][T14812] : renamed from bond0 [ 215.965595][T14801] syz.4.4465: attempt to access beyond end of device [ 215.965595][T14801] loop4: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 215.980767][T14801] Buffer I/O error on dev loop4, logical block 99, lost async page write [ 215.989308][T14801] Buffer I/O error on dev loop4, logical block 100, lost async page write [ 215.998649][T14801] Buffer I/O error on dev loop4, logical block 111, lost async page write [ 216.007488][T14801] Buffer I/O error on dev loop4, logical block 112, lost async page write [ 216.473636][T14827] 9pnet: p9_errstr2errno: server reported unknown error [ 216.991028][T14850] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4485'. [ 217.000262][T14850] netlink: 21 bytes leftover after parsing attributes in process `syz.4.4485'. [ 217.009535][T14850] netlink: 'syz.4.4485': attribute type 2 has an invalid length. [ 217.833434][T14904] netlink: 'syz.4.4506': attribute type 10 has an invalid length. [ 217.851885][T14904] 8021q: adding VLAN 0 to HW filter on device .` [ 217.873361][T14906] loop9: detected capacity change from 0 to 512 [ 217.879135][T14904] team0: Port device .` added [ 217.888291][T14906] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 217.901792][T14904] team0 (unregistering): Port device .` removed [ 217.910875][T14906] EXT4-fs (loop9): 1 truncate cleaned up [ 217.918508][T14906] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.951412][T14135] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.961385][T14912] wireguard0: entered promiscuous mode [ 217.967115][T14912] wireguard0: entered allmulticast mode [ 218.061997][T14928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14928 comm=syz.9.4516 [ 218.127297][T14940] netlink: 'syz.6.4521': attribute type 1 has an invalid length. [ 218.145968][T14940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.164601][T14940] bond0 (unregistering): Released all slaves [ 218.190287][T14948] netlink: 'syz.3.4523': attribute type 10 has an invalid length. [ 218.206448][T14950] pimreg: entered allmulticast mode [ 218.214400][T14950] pimreg: left allmulticast mode [ 218.272191][T14956] netlink: 'syz.6.4538': attribute type 10 has an invalid length. [ 218.983574][T15010] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 219.130026][T15026] bond0: entered promiscuous mode [ 219.135368][T15026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.159142][T15030] pim6reg1: entered promiscuous mode [ 219.164539][T15030] pim6reg1: entered allmulticast mode [ 219.177449][ T29] kauditd_printk_skb: 452 callbacks suppressed [ 219.177473][ T29] audit: type=1326 audit(1759368173.933:7240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.185190][ T79] I/O error, dev loop9, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 2 [ 219.207432][ T29] audit: type=1326 audit(1759368173.933:7241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.242136][T15026] bond0 (unregistering): Released all slaves [ 219.252439][ T29] audit: type=1326 audit(1759368173.933:7242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.276321][ T29] audit: type=1326 audit(1759368173.933:7243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.299898][ T29] audit: type=1326 audit(1759368173.933:7244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.311719][T15034] ALSA: seq fatal error: cannot create timer (-22) [ 219.323921][ T29] audit: type=1326 audit(1759368173.943:7245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.354584][ T29] audit: type=1326 audit(1759368173.943:7246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.378513][ T29] audit: type=1326 audit(1759368173.943:7247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 219.407388][ T29] audit: type=1400 audit(1759368173.943:7248): avc: denied { read } for pid=15031 comm="syz.4.4561" name="file0" dev="tmpfs" ino=1452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 219.430318][ T29] audit: type=1326 audit(1759368173.943:7249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.4.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 220.067596][T15070] syzkaller0: entered promiscuous mode [ 220.073237][T15070] syzkaller0: entered allmulticast mode [ 220.241981][T15082] loop9: detected capacity change from 0 to 512 [ 220.251136][T15082] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.263861][T15082] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.294130][T14135] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.316622][T15086] loop9: detected capacity change from 0 to 512 [ 220.325518][T15086] EXT4-fs warning (device loop9): ext4_xattr_inode_get:556: inode #11: comm syz.9.4583: EA inode hash validation failed [ 220.338797][T15086] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #15: comm syz.9.4583: corrupted inode contents [ 220.351799][T15086] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #15: comm syz.9.4583: mark_inode_dirty error [ 220.363729][T15086] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #15: comm syz.9.4583: corrupted inode contents [ 220.376118][T15086] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2991: inode #15: comm syz.9.4583: mark_inode_dirty error [ 220.388819][T15086] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2994: inode #15: comm syz.9.4583: mark inode dirty (error -117) [ 220.402027][T15086] EXT4-fs warning (device loop9): ext4_evict_inode:274: xattr delete (err -117) [ 220.411435][T15086] EXT4-fs (loop9): 1 orphan inode deleted [ 220.417766][T15086] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.466980][T14135] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.496369][T15091] loop4: detected capacity change from 0 to 512 [ 220.511305][T15091] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.4586: bg 0: block 5: invalid block bitmap [ 220.526149][T15091] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 220.535900][T15091] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.4586: invalid indirect mapped block 3 (level 2) [ 220.551673][T15091] EXT4-fs (loop4): 2 truncates cleaned up [ 220.558016][T15091] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.620681][T15096] wireguard0: entered promiscuous mode [ 220.626223][T15096] wireguard0: entered allmulticast mode [ 220.646899][T11685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.762070][T15123] loop9: detected capacity change from 0 to 256 [ 220.778416][T15123] FAT-fs (loop9): Directory bread(block 64) failed [ 220.787029][T15123] FAT-fs (loop9): Directory bread(block 65) failed [ 220.798231][T15123] FAT-fs (loop9): Directory bread(block 66) failed [ 220.812962][T15123] FAT-fs (loop9): Directory bread(block 67) failed [ 220.819943][T15123] FAT-fs (loop9): Directory bread(block 68) failed [ 220.827242][T15123] FAT-fs (loop9): Directory bread(block 69) failed [ 220.844444][T15123] FAT-fs (loop9): Directory bread(block 70) failed [ 220.855615][T15123] FAT-fs (loop9): Directory bread(block 71) failed [ 220.862629][T15123] FAT-fs (loop9): Directory bread(block 72) failed [ 220.869315][T15123] FAT-fs (loop9): Directory bread(block 73) failed [ 220.877836][T15131] netlink: 'syz.6.4598': attribute type 1 has an invalid length. [ 220.885909][T15131] netlink: 'syz.6.4598': attribute type 4 has an invalid length. [ 220.893817][T15131] __nla_validate_parse: 10 callbacks suppressed [ 220.893835][T15131] netlink: 9462 bytes leftover after parsing attributes in process `syz.6.4598'. [ 220.910535][T15131] netlink: 'syz.6.4598': attribute type 1 has an invalid length. [ 220.918337][T15131] netlink: 'syz.6.4598': attribute type 4 has an invalid length. [ 220.926168][T15131] netlink: 9462 bytes leftover after parsing attributes in process `syz.6.4598'. [ 220.990024][T14135] FAT-fs (loop9): error, corrupted directory (invalid entries) [ 220.997883][T14135] FAT-fs (loop9): Filesystem has been set read-only [ 221.322022][ T6667] bridge_slave_1: left allmulticast mode [ 221.327769][ T6667] bridge_slave_1: left promiscuous mode [ 221.334257][ T6667] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.366046][ T6667] bridge_slave_0: left allmulticast mode [ 221.372244][ T6667] bridge_slave_0: left promiscuous mode [ 221.377990][ T6667] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.454868][ T6667] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.457691][T15153] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4607'. [ 221.473896][ T6667] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.484801][ T6667] bond0 (unregistering): Released all slaves [ 221.546857][ T6667] hsr_slave_0: left promiscuous mode [ 221.553910][ T6667] hsr_slave_1: left promiscuous mode [ 221.567463][ T6667] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.575390][ T6667] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.667346][ T6667] team0 (unregistering): Port device team_slave_1 removed [ 221.701619][ T6667] team0 (unregistering): Port device team_slave_0 removed [ 221.838387][ T6667] team0 (unregistering): Port device dummy0 removed [ 221.968075][T15147] chnl_net:caif_netlink_parms(): no params data found [ 222.038019][T15147] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.045509][T15147] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.055544][T15147] bridge_slave_0: entered allmulticast mode [ 222.062705][T15147] bridge_slave_0: entered promiscuous mode [ 222.071187][T15147] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.078385][T15147] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.085819][T15147] bridge_slave_1: entered allmulticast mode [ 222.094591][T15147] bridge_slave_1: entered promiscuous mode [ 222.117714][T15147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.132267][T15147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.162571][T15147] team0: Port device team_slave_0 added [ 222.180602][T15147] team0: Port device team_slave_1 added [ 222.209048][T15147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.216481][T15147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.242585][T15147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.271078][T15147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.278262][T15147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.304479][T15147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.340574][T15147] hsr_slave_0: entered promiscuous mode [ 222.346829][T15147] hsr_slave_1: entered promiscuous mode [ 222.353117][T15147] debugfs: 'hsr0' already exists in 'hsr' [ 222.358910][T15147] Cannot create hsr debugfs directory [ 222.403935][T15197] pimreg: entered allmulticast mode [ 222.412358][T15197] pimreg: left allmulticast mode [ 222.726256][T15147] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 222.735162][T15147] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 222.745159][T15147] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 222.754477][T15147] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 222.792645][T15147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.805805][T15147] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.815973][ T6674] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.823643][ T6674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.835390][ T6679] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.842675][ T6679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.910245][T15147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.038959][T15229] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 223.054075][T15147] veth0_vlan: entered promiscuous mode [ 223.062599][T15147] veth1_vlan: entered promiscuous mode [ 223.082331][T15147] veth0_macvtap: entered promiscuous mode [ 223.089578][T15147] veth1_macvtap: entered promiscuous mode [ 223.100836][T15147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.113501][T15147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.124805][ T6674] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.134435][ T6674] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.146000][ T6674] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.161688][ T6674] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.203944][T15237] loop9: detected capacity change from 0 to 1024 [ 223.222763][T15237] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.242934][T15237] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4183: comm syz.9.4614: Allocating blocks 385-513 which overlap fs metadata [ 223.270054][T15237] EXT4-fs (loop9): pa ffff888100559380: logic 16, phys. 129, len 24 [ 223.278171][T15237] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 223.307455][T15237] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 223.319951][T15237] EXT4-fs (loop9): This should not happen!! Data will be lost [ 223.319951][T15237] [ 223.329743][T15237] EXT4-fs (loop9): Total free blocks count 0 [ 223.335756][T15237] EXT4-fs (loop9): Free/Dirty block details [ 223.341868][T15237] EXT4-fs (loop9): free_blocks=128 [ 223.347028][T15237] EXT4-fs (loop9): dirty_blocks=0 [ 223.352114][T15237] EXT4-fs (loop9): Block reservation details [ 223.358140][T15237] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 223.528896][T15258] wireguard0: entered promiscuous mode [ 223.534628][T15258] wireguard0: entered allmulticast mode [ 224.098029][T15285] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4647'. [ 224.386471][T15290] wireguard0: entered promiscuous mode [ 224.392104][T15290] wireguard0: entered allmulticast mode [ 224.940036][T15314] bridge0: port 1(hsr_slave_1) entered blocking state [ 224.947173][T15314] bridge0: port 1(hsr_slave_1) entered disabled state [ 224.970677][T15314] hsr_slave_1: entered allmulticast mode [ 224.980116][T15314] hsr_slave_1: left allmulticast mode [ 225.009329][T15320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15320 comm=syz.3.4662 [ 225.065321][T15324] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4664'. [ 225.105763][T15324] loop4: detected capacity change from 0 to 512 [ 225.151084][T15324] __quota_error: 84 callbacks suppressed [ 225.151101][T15324] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 225.182913][T15324] EXT4-fs warning (device loop4): ext4_enable_quotas:7178: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 225.201989][T15324] EXT4-fs (loop4): mount failed [ 225.645752][T15346] ip6gre1: entered allmulticast mode [ 225.769940][T15356] netlink: 'syz.6.4675': attribute type 29 has an invalid length. [ 226.003367][T15367] netlink: 'syz.6.4680': attribute type 1 has an invalid length. [ 226.018344][T15367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.028156][T15367] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4680'. [ 226.039157][T15367] bond0 (unregistering): Released all slaves [ 226.118102][ T29] audit: type=1400 audit(1759368180.873:7334): avc: denied { read } for pid=15371 comm="syz.3.4682" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 226.493789][T15387] IPVS: Error connecting to the multicast addr [ 226.687072][ T29] audit: type=1326 audit(1759368181.443:7335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 226.726543][ T29] audit: type=1326 audit(1759368181.473:7336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 226.750261][ T29] audit: type=1326 audit(1759368181.473:7337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7facf97cef03 code=0x7ffc0000 [ 226.773925][ T29] audit: type=1326 audit(1759368181.473:7338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7facf97cef03 code=0x7ffc0000 [ 226.797580][ T29] audit: type=1326 audit(1759368181.473:7339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 226.821177][ T29] audit: type=1326 audit(1759368181.473:7340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 226.845247][ T29] audit: type=1326 audit(1759368181.473:7341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 226.869184][ T29] audit: type=1326 audit(1759368181.473:7342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15394 comm="syz.6.4688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf97ceec9 code=0x7ffc0000 [ 227.118619][T15405] tipc: Enabling of bearer rejected, failed to enable media [ 227.148543][T15408] smc: net device bond0 applied user defined pnetid SYZ0 [ 227.157623][T15408] smc: net device bond0 erased user defined pnetid SYZ0 [ 227.216954][T15418] bridge0: port 1(hsr_slave_1) entered blocking state [ 227.223944][T15418] bridge0: port 1(hsr_slave_1) entered disabled state [ 227.296620][T15429] syzkaller0: entered promiscuous mode [ 227.302295][T15429] syzkaller0: entered allmulticast mode [ 227.413885][T15433] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4705'. [ 227.745633][T15465] can0: slcan on ttyS3. [ 227.779575][T15465] can0 (unregistered): slcan off ttyS3. [ 227.803087][T15469] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4720'. [ 227.873779][T15479] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4734'. [ 228.364701][T15512] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4738'. [ 228.401235][T15516] wg2: entered promiscuous mode [ 228.406180][T15516] wg2: entered allmulticast mode [ 228.452229][T15520] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 228.742889][T15546] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4752'. [ 228.814202][T15551] TCP: tcp_parse_options: Illegal window scaling value 94 > 14 received [ 228.881342][T15554] sch_tbf: burst 274 is lower than device lo mtu (11337746) ! [ 229.011430][T15565] tipc: Enabling of bearer rejected, failed to enable media [ 229.246107][T15579] wg2: entered promiscuous mode [ 229.251055][T15579] wg2: entered allmulticast mode [ 229.613264][T15586] smc: net device bond0 applied user defined pnetid SYZ0 [ 229.629976][T15586] smc: net device bond0 erased user defined pnetid SYZ0 [ 229.704260][T15590] sch_tbf: burst 274 is lower than device lo mtu (65550) ! [ 229.810024][T15593] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 230.494289][T15606] tipc: Started in network mode [ 230.499271][T15606] tipc: Node identity 763560f90dc3, cluster identity 4711 [ 230.506651][T15606] tipc: Enabled bearer , priority 0 [ 230.521444][T15606] tipc: Disabling bearer [ 230.643490][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 230.643509][ T29] audit: type=1326 audit(1759368185.403:7405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.689853][ T29] audit: type=1326 audit(1759368185.433:7406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.713722][ T29] audit: type=1326 audit(1759368185.433:7407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.715757][T15623] netlink: 1276 bytes leftover after parsing attributes in process `syz.9.4778'. [ 230.737962][ T29] audit: type=1326 audit(1759368185.443:7408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.770735][ T29] audit: type=1326 audit(1759368185.443:7409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.794586][ T29] audit: type=1326 audit(1759368185.443:7410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.818742][ T29] audit: type=1326 audit(1759368185.443:7411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.842986][ T29] audit: type=1326 audit(1759368185.443:7412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.866891][ T29] audit: type=1326 audit(1759368185.453:7413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 230.890485][ T29] audit: type=1326 audit(1759368185.453:7414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15620 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0b8b7eec9 code=0x7ffc0000 [ 231.255112][T15647] tipc: Enabling of bearer rejected, failed to enable media [ 231.731664][T15712] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4817'. [ 231.773446][T15715] loop9: detected capacity change from 0 to 512 [ 231.798897][T15715] EXT4-fs warning (device loop9): ext4_xattr_inode_get:542: inode #11: comm syz.9.4818: ea_inode file size=0 entry size=6 [ 231.818779][T15715] ------------[ cut here ]------------ [ 231.824546][T15715] EA inode 11 i_nlink=2 [ 231.824946][T15715] WARNING: CPU: 1 PID: 15715 at fs/ext4/xattr.c:1053 ext4_xattr_inode_update_ref+0x3d4/0x3f0 [ 231.839693][T15715] Modules linked in: [ 231.843664][T15715] CPU: 1 UID: 0 PID: 15715 Comm: syz.9.4818 Not tainted syzkaller #0 PREEMPT(voluntary) [ 231.853545][T15715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 231.863836][T15715] RIP: 0010:ext4_xattr_inode_update_ref+0x3d4/0x3f0 [ 231.870538][T15715] Code: 90 49 8d 7e 40 e8 4c d0 b7 ff 4d 8b 6e 40 4c 89 e7 e8 60 cb b7 ff 41 8b 56 48 48 c7 c7 04 fb 54 86 4c 89 ee e8 6d df 66 ff 90 <0f> 0b 90 90 e9 58 fe ff ff e8 6e af ae 03 66 66 66 66 66 2e 0f 1f [ 231.890604][T15715] RSP: 0018:ffffc900011977c8 EFLAGS: 00010246 [ 231.896755][T15715] RAX: cc087b9a0aec2600 RBX: ffff88811a082468 RCX: 0000000000080000 [ 231.904831][T15715] RDX: ffffc90008593000 RSI: 00000000000047cb RDI: 00000000000047cc [ 231.912910][T15715] RBP: 0000000000000002 R08: 0001c9000119763f R09: 0000000000000000 [ 231.921443][T15715] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811a082418 [ 231.929829][T15715] R13: 000000000000000b R14: ffff88811a0823d0 R15: 0000000000000001 [ 231.938040][T15715] FS: 00007f353b9df6c0(0000) GS:ffff8882aef37000(0000) knlGS:0000000000000000 [ 231.947074][T15715] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.953734][T15715] CR2: 0000001b3181aff8 CR3: 0000000136b5e000 CR4: 00000000003506f0 [ 231.961819][T15715] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.969866][T15715] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 231.977873][T15715] Call Trace: [ 231.981290][T15715] [ 231.984280][T15715] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 231.990592][T15715] ? errseq_check+0x2c/0x50 [ 231.995176][T15715] ext4_xattr_delete_inode+0x6b7/0x790 [ 232.000890][T15715] ? ext4_truncate+0x92e/0xae0 [ 232.005822][T15715] ext4_evict_inode+0xa6a/0xd90 [ 232.010794][T15715] ? __pfx_ext4_evict_inode+0x10/0x10 [ 232.016330][T15715] evict+0x2e3/0x550 [ 232.020428][T15715] ? __dquot_initialize+0x146/0x7c0 [ 232.025858][T15715] iput+0x4ed/0x650 [ 232.029785][T15715] ext4_process_orphan+0x1a9/0x1c0 [ 232.034969][T15715] ext4_orphan_cleanup+0x6a8/0xa00 [ 232.040311][T15715] ext4_fill_super+0x3260/0x35d0 [ 232.045316][T15715] ? set_blocksize+0x1a8/0x310 [ 232.050208][T15715] ? sb_set_blocksize+0xe3/0x100 [ 232.055273][T15715] ? setup_bdev_super+0x30e/0x370 [ 232.060386][T15715] ? __pfx_ext4_fill_super+0x10/0x10 [ 232.065844][T15715] get_tree_bdev_flags+0x28e/0x300 [ 232.071123][T15715] ? __pfx_ext4_fill_super+0x10/0x10 [ 232.076524][T15715] get_tree_bdev+0x1f/0x30 [ 232.081135][T15715] ext4_get_tree+0x1c/0x30 [ 232.085882][T15715] vfs_get_tree+0x57/0x1d0 [ 232.090415][T15715] do_new_mount+0x207/0x600 [ 232.095007][T15715] ? security_capable+0x83/0x90 [ 232.100313][T15715] path_mount+0x4a4/0xb30 [ 232.104834][T15715] ? user_path_at+0x109/0x130 [ 232.109766][T15715] __se_sys_mount+0x28f/0x2e0 [ 232.114724][T15715] __x64_sys_mount+0x67/0x80 [ 232.119410][T15715] x64_sys_call+0x2b51/0x3000 [ 232.124400][T15715] do_syscall_64+0xd2/0x200 [ 232.129068][T15715] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 232.135442][T15715] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 232.141390][T15715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.147372][T15715] RIP: 0033:0x7f353cf8066a [ 232.151978][T15715] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.171801][T15715] RSP: 002b:00007f353b9dee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 232.180577][T15715] RAX: ffffffffffffffda RBX: 00007f353b9deef0 RCX: 00007f353cf8066a [ 232.188574][T15715] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f353b9deeb0 [ 232.196779][T15715] RBP: 0000200000000180 R08: 00007f353b9deef0 R09: 0000000000800700 [ 232.204851][T15715] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 232.212868][T15715] R13: 00007f353b9deeb0 R14: 0000000000000473 R15: 0000200000000680 [ 232.221095][T15715] [ 232.224136][T15715] ---[ end trace 0000000000000000 ]--- [ 232.231271][T15715] EXT4-fs (loop9): 1 orphan inode deleted [ 232.237484][T15715] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.326332][T15734] ================================================================== [ 232.334504][T15734] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 232.341131][T15734] [ 232.343559][T15734] write to 0xffff8881191940f8 of 96 bytes by task 15738 on cpu 0: [ 232.351403][T15734] __bpf_get_stackid+0x761/0x800 [ 232.356398][T15734] bpf_get_stackid+0xe9/0x120 [ 232.361092][T15734] bpf_get_stackid_raw_tp+0xf6/0x120 [ 232.366404][T15734] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 232.371972][T15734] bpf_trace_run2+0x104/0x1c0 [ 232.376937][T15734] kfree+0x27b/0x320 [ 232.380940][T15734] bpf_int_jit_compile+0xbeb/0xd40 [ 232.386554][T15734] bpf_prog_select_runtime+0x3f0/0x570 [ 232.392038][T15734] bpf_prog_load+0xfac/0x1100 [ 232.396749][T15734] __sys_bpf+0x469/0x7c0 [ 232.401050][T15734] __x64_sys_bpf+0x41/0x50 [ 232.405585][T15734] x64_sys_call+0x2aee/0x3000 [ 232.410399][T15734] do_syscall_64+0xd2/0x200 [ 232.415207][T15734] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.421231][T15734] [ 232.423565][T15734] read to 0xffff888119194138 of 8 bytes by task 15734 on cpu 1: [ 232.431202][T15734] bcmp+0x23/0x90 [ 232.434854][T15734] __bpf_get_stackid+0x371/0x800 [ 232.439811][T15734] bpf_get_stackid+0xe9/0x120 [ 232.444531][T15734] bpf_get_stackid_raw_tp+0xf6/0x120 [ 232.449855][T15734] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 232.455428][T15734] bpf_trace_run2+0x104/0x1c0 [ 232.460395][T15734] kfree+0x27b/0x320 [ 232.464320][T15734] hash_ipport6_resize+0x6c1/0xbf0 [ 232.469459][T15734] call_ad+0x2bb/0x630 [ 232.473661][T15734] ip_set_ad+0x5c0/0x690 [ 232.478097][T15734] ip_set_uadd+0x41/0x50 [ 232.482356][T15734] nfnetlink_rcv_msg+0x4c6/0x590 [ 232.487338][T15734] netlink_rcv_skb+0x120/0x220 [ 232.492140][T15734] nfnetlink_rcv+0x16b/0x1690 [ 232.496850][T15734] netlink_unicast+0x5c0/0x690 [ 232.501628][T15734] netlink_sendmsg+0x58b/0x6b0 [ 232.506433][T15734] __sock_sendmsg+0x145/0x180 [ 232.511193][T15734] ____sys_sendmsg+0x31e/0x4e0 [ 232.516076][T15734] ___sys_sendmsg+0x17b/0x1d0 [ 232.520787][T15734] __x64_sys_sendmsg+0xd4/0x160 [ 232.525747][T15734] x64_sys_call+0x191e/0x3000 [ 232.530700][T15734] do_syscall_64+0xd2/0x200 [ 232.535230][T15734] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.541345][T15734] [ 232.543686][T15734] value changed: 0xffffffff847871d6 -> 0xffffffff816184d1 [ 232.550883][T15734] [ 232.553218][T15734] Reported by Kernel Concurrency Sanitizer on: [ 232.559380][T15734] CPU: 1 UID: 0 PID: 15734 Comm: syz.4.4824 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 232.570955][T15734] Tainted: [W]=WARN [ 232.574859][T15734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 232.584938][T15734] ================================================================== [ 232.600587][T15147] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000.