last executing test programs: 2.268895543s ago: executing program 4 (id=586): socket$inet(0x2, 0x3, 0xfffffffd) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100004, 0x2, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000080)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x67, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x97}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) r6 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x4], 0x0, 0x0, 0x1, 0x1}}, 0x40) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r6, 0x0, 0x0}, 0x10) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5393, &(0x7f0000000000)) socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r8 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f0000000500)=@l2tp6={0xa, 0x0, 0x3, @loopback, 0x1, 0xfffffffe}, 0x80, 0x0}, 0x0) 2.016408863s ago: executing program 4 (id=589): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0xee00, 0x0) r1 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0xf5ea, 0x3180, 0x8000, 0x400252}, &(0x7f0000000640)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x6, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="180200000400048000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0xfec7, 0xfffffffffffffe5d, &(0x7f00000000c0)="5fd63edbfd8a4a6077fd87686f9a", 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") recvmmsg$unix(r0, &(0x7f0000000040), 0x0, 0x395a1970aa115263, &(0x7f00000001c0)={0x77359400}) 1.445460017s ago: executing program 4 (id=601): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a00)="449f6aed247d197178d7f0a82e1deae14825b22ab6c0ec1ca0c27cd21d8a48637cb781581aac75a2f848f285c99133f0435497bf6ae25625c64f", 0x3a}, {&(0x7f0000000cc0)="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", 0x196}], 0x2}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="a7040f7dff0a4fed838b52a29c46952dfe5aff84e281448c520c4b0808bdb32447fc2ba20baa8cc06a99aea4a4221e753e94bf215e023772", 0x38}, {&(0x7f00000002c0)="d0f28c036a8b6293adbae6a1f4a98928a2efe08e665dac369f8749c5c15e9819ef3627a4cf2264401c991774440846e7b4146eca22035546a286d4571d16423012a6cc000f8a5fb3c2555ef48a1e7dc5a9c834f7dfdb9487e74566a7a9e2262d739ba78f19916bd9efee8442b70298a91798f9186dcd1a9e63316e7d18debc6fe4280aff3b3400849f", 0x89}, {&(0x7f0000000380)="ba78a730565fdeecaa98beb39bb0a1e4a46f0808ce0b5b0354", 0x19}], 0x3}}], 0x2, 0x54004) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d8000000180081084e81f782db44b904021d0800fd007c06e8fe55a10a0015400600142603600e120800060000000201a80016000800014003e01100036010fab94dcf5c0461c1d67f6f9400e08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef409001b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed1bffec62070000cbee5de6ccd44a677575a62cef352a92954b43370e9701ee1b6ec75a526c5d5b5701cf8773", 0xd8}], 0x1}, 0x400c0) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000}, 0x94) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 1.349782265s ago: executing program 3 (id=606): r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000007fc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x55af) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x66, &(0x7f0000000080), &(0x7f0000000000)=0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) socket$inet6(0xa, 0x2, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x6) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0xffffffffffffff37, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x800, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x10000, {0x0, 0x0, 0x0, r6, {0x0, 0xfff2}, {0x1, 0xffff}, {0x2, 0x3}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x800) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='[\x04\xd2\x00', &(0x7f0000000080)='@-\x00', 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) 1.335788616s ago: executing program 2 (id=608): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x12e, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000001a00000a8500000007000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r7, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0x101d0}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r7, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/172, 0xac}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)=""/166, 0xa6}], 0x1}}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r8, &(0x7f00000005c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x40, 0x3}, 0x2}}, 0x10, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x8000}, 0x44055) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000400)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r10 = socket(0x2, 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=@newqdisc={0x440, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r11, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x414, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x3, 0x1, 0x4, 0x6078f0b6, 0x2, 0x2, 0x2, 0x4, 0x2, 0x32, 0x0, 0x3, 0x40, 0x7, 0xa, 0x81, 0x3, 0x5, 0x10001, 0x7, 0xf, 0x8, 0xd2, 0x4, 0x7, 0x2, 0x8, 0x0, 0x7, 0x8, 0xa, 0x2, 0x1800, 0x3, 0xe, 0x706, 0x1ff, 0x8, 0x200, 0xfffffff9, 0x7, 0x4, 0x200, 0x80, 0x623, 0xa32, 0xfffffff8, 0x5, 0x1, 0x101, 0xab, 0x9, 0x81, 0xc, 0x81, 0xffffb108, 0x5, 0x0, 0xc, 0x0, 0x1000, 0x3ff, 0x9, 0x80000001, 0x9, 0x81, 0x3, 0xffff7fff, 0x4, 0x1, 0x7fff, 0xffff, 0x3, 0x2, 0x7, 0x8, 0xee, 0x6, 0x2, 0x3, 0xfffffff8, 0x115, 0x8, 0x40, 0xce6, 0xa, 0xe3c, 0x4, 0x88, 0x4, 0x10000, 0x6, 0x200, 0xb, 0x8c30, 0x7, 0x1ff, 0x0, 0xc, 0x6, 0xd723a07d, 0x1, 0x9, 0x8, 0xf04, 0x80000000, 0xe0000000, 0x7, 0xfff, 0x101, 0x6, 0x8, 0x3, 0x1, 0x3, 0x7, 0x13, 0x3ff, 0x80000001, 0x5, 0x6, 0x5, 0x400, 0x8, 0x4, 0x0, 0x10001, 0xc, 0xffffff01, 0xfff, 0x7, 0x0, 0xb, 0x9, 0x6, 0x4, 0xc, 0xca, 0x9, 0xfffffffb, 0xa, 0x887, 0x9, 0x6, 0x8, 0xbd, 0x7, 0x9, 0x1, 0xfffffffa, 0x2, 0x5, 0x2, 0xfffffff2, 0x3c0, 0x9, 0x400, 0x2, 0x4, 0x200, 0xfa82, 0x1, 0xfffffff4, 0x2, 0x2, 0x4, 0x7, 0x9, 0x81, 0x8001, 0x5, 0x200, 0x8, 0x0, 0xe, 0x0, 0x8, 0x8001, 0x1e9a9eb0, 0xfffffff9, 0xa, 0x200, 0x0, 0x800, 0x1000, 0xb, 0x400, 0x4, 0xfff, 0xe8, 0x2, 0x9, 0x8, 0x101, 0xfffffff7, 0x3, 0xfffeffff, 0x3, 0xffff2d41, 0x7, 0x3, 0x38, 0x1, 0x200, 0x5, 0x5, 0xffffff80, 0x3, 0x7, 0x1, 0x388, 0x6, 0x9, 0x1, 0x2, 0xdb8, 0x8, 0x3, 0x3, 0xfffff800, 0x4, 0xa2, 0x7fffffff, 0x3, 0x5, 0x6, 0x800, 0x0, 0x10000, 0x6, 0x6, 0x80000000, 0x2, 0xaf0c, 0x1, 0x1, 0xff, 0x7ff, 0x3, 0x1, 0x10001, 0x8, 0x2, 0xd, 0x6, 0x4, 0x4, 0x4, 0x7fff, 0x1, 0x8, 0x0, 0x9, 0x4, 0x3f, 0x1]}, @TCA_TBF_RATE64={0xc, 0x4, 0xf61478f8db8e163e}]}}]}, 0x440}}, 0x0) r12 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="140100002900010000000000fcdbdf250301f2800c0018000bac0f00000000001400010000000000000000000000ffff7f00000150bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a6fe167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c808004500ac1414bb00ea710753423a47da3068bdde81cecbeed2006b8c8f00ee49f1867cb154675ae8ed426e0469916d0cc2a321109417239ab0e02e9efe865864efa1fd6212151336628ae4fbd1b714887b47fb4d3aa738c18cd24b11b8da71241605542589fcbbc32ec3a5f75c"], 0x114}], 0x1, 0x0, 0x0, 0x2004c000}, 0x0) 1.268645611s ago: executing program 3 (id=609): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xc04, &(0x7f0000000100)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x20}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = accept4$x25(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000640)=0x12, 0x800) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000680)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x7, 0x0) r2 = memfd_create(&(0x7f0000000ec0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'e\xe5\x8f\xf8\xd2\x1c\xc0\xfb\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94k\xcd\t\x00\x90k\xd6\x05\xb6\x03\x00\x00\x00A\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\x03gB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\xfe@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\xbd#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x92!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xf2\xde\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\x91\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7yn\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xefCGa\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcas\xf4D\xd4\xd0s\r3\xcb\x9a&\xdf+(\xc9S\x9eL5\x84\xb1\x90pN\xe7/\r\b\x9a\xf13Q\xf9\xdf\x7fX\xa0\xafK\xefh\xbfOv\x9bh\xb3\xc0\xf5\x80\xba\"@\'\x02\xafi\xeaE\xa6a6F\xde\xd4\xfa\x84\xe4+A\xb7\xa2\x8f\xc9\xee|xxn\xefw\x93]%\xd0\x19\x132\x86\xabn\xfe\x91\xb6Cl\xcf\x04\x1cq\xc1\x1d~\x8d\x01\x83\x93_\x83\x8a`v\xb0K,|S\xe4\xba\xb1\f\xc8`\xa6s\xad\x11\xd4wG\x80u\x87u\xff\x87\xee', 0x2) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x940a, 0x1000007}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x14, &(0x7f0000000080)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000200)="8d9a8a479af595e21c3ec427bb0d13fa0a52966aceac079fe6c513e892a4b3e22b6f079ec204b5473656", 0x2a}, {&(0x7f00000002c0)="497244872847a610bf39e4dbfb27e977e4d7336fa9db3cefed237ccb4a28219c4440838f", 0x24}, {&(0x7f0000000300)="f0e3d779e4a8c9363cf023a9c7d78f305c63975e133a6ad53d44903a210657cb472952cdb23821e96d1c6d46a3a3d878ce4e0824c7cab1e79a592811ce6e6a6bc616b5acd63ca15689bd9679649bfddc9ba5ee648343ccdc13", 0x59}, {&(0x7f0000000400)="c6667754ecf3a956a6cf387958b8647b168310a43c7e7ee08007f69aada2872188724da20767f751d5", 0x29}, {&(0x7f00000004c0)="3d5385ca810be27a8ef44bba83a8c7d0cf8109fbb75b4c674a31430adbcd12fd5316935a1f9a9c74a8c68b091f2345cf62ecc9acaff06c401aebc1cfecb430711148e8ed5ceb21c1dc9b0af89b9d94fc8564b7", 0x53}, {&(0x7f0000000780)="c0975cb5a1b3a7117c2a09ad5b3f41feeb0b2b96f679ca3304b03d3e73f40e2fc1e4e4686068ed600f5b133812e6c76ab8daa4c525fa93f1db5125a54d6224ebde555276ef2b003d7ed13a3b191572d5189eb2e11c2a1bfee4fc1ea67a7386325a652f50cbc1003ee50f92c6db928256f642dbe2a056466925c24c3e75e9ad3565e212959938e09b961e371a4e8ddb5ec47cd596a7c1cfcb56061acf9f676190293b380c", 0xa4}, {&(0x7f0000000580)="0436754000489efa6143bfaf70a3e369288880162015f6238974ed5d58a4ce98a6e762f3451005b6f8f7318ecf", 0x2d}, {&(0x7f0000000840)="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", 0xfa}, {&(0x7f0000000d80)="bd28116582fa45876ed66c2d4de3243826ac7f332d32081aa152e2993b9657e8c07081c14fcd3bf971caa2c8b1b28520c608d1a5125f9e853ee2191fc494772b858f32d141201609d9091d", 0x4b}], 0x9, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x560}}, {{&(0x7f00000016c0)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001740)="d77d262a4387c3be33bdb46a922104ea8658f2b640df67ca73ab8735b7dce9ec1f80c2e6ab1fa238757857e4cbf30c4e4297ada6b5172199a3c9698b0dab058238e2d2540264717e2b9d484ca65da4f1a2f52efb246899967d1f8523f1b6c9f5e1fe83f6811a9cd549aaa0a115d98d0f797d924deb5a9f9dd07c04f36c99891fc097516275a0426d47dc3aa32c6280abf2c1c3ee4279a273b2caab4e7785ce3ce265376fe7ea5d3da5125592c801e3d7040cb6f2eeb830a5807c0e1ededcb8a96b37417be731f2ba3cae2255085a8568", 0xd0}, {&(0x7f0000001840)="ebf611cd38cf355b49379008cbcd7f3202b41d3d03fe78b5e4f0ff559a2ab2d9f154705edfd2d27461fc6cd3f19574cc9242e46df84f9c896c23bf41ce7299df55a641b5c68569fbdafbd71f2cb9c473fdcac7975ace36907ef48747c6910ab0031999153549f016e9", 0x69}, {&(0x7f00000006c0)="5ca1a3074d528808466030dad4ae29cd7c89126a7cf50fa3bd29eeb9c772bc60575ced2e91a7da6fe53dae5018c910e402ad12a23070adbef4fa820d203b36b09c490dbc8862aafd95873ccc4155599eb1a8fd946f67e3ae952f5fca5bd556df7827ac91f95561d21337ce3ca288f941accc73346a88957761ada567caa598245f50496cea6c3e2f45671190f54d4abf219367cc5b4becad13affc4f29abb87ba4ff88863168fc21978b8580503da02f1c81", 0xb2}, {&(0x7f0000001980)="73b14f7f0d8b612e45beeb61e09b554225b959df5011946dd1be700612462d", 0x1f}, {&(0x7f00000019c0)="8fce5d92e9f08b44a5d7aa31f9dee525daea6cf8a1c003b8e14d100974d749ef0255c21f87afc9651cfaa4faaf3cad03b8ced77bde584be976a7e6b04ea46f700fa5e290c4e407f4b3fd048270f94e5013e5", 0x52}], 0x5, &(0x7f0000001ac0)=ANY=[@ANYBLOB="9800000000000000030100000400000044a15ff0c8daed5adbd6937a5196d3d961d93278ac70b87a48816e55a8b661eff84f32bdf22d5951ee22aa5069b685246bc10b4d477ca433a89edde29758440bdb00c16c05fd8fd66a80b9e5ca42fc8e5af4f0e99f7b8c2c636e65c376c8ab0a6fd46237d3f7d50cdc1282b8afa129d1eef491631e29302996ef6d978d44fa555fda5b0000000000e8000000000000000901000081000000ace0e59c90c87bdb709387db66e57932d342b623188315a77aed02a6c2fc4d819092cdd547cde18a9940025d0beb325684b9bd3f6d02bd708bd2e384d5071a2e5dfba45fa9f4d389a7ea6c3d544076b8532308a360aa234c6f37076974182142d88f3c7a8e0e337413e766482e23823a345cc6a426953b4406f9a8caa4d139c57604bad765e9fdf647a677968bc8eb3f1e2c18d1a56f9de75090d1d435fe82d6bb3e3e539c354d80da6343186543196d83b355cff1ac996bf90242a1633d8eae5b562d88127d4d543225aa2389000000000008010000000000000301000001000000bdcc2a7e1da6a39eda5bf017b8a985b7233737a0329b99f82dc3c15488e639da81fa832a9ac7ecec547dbe09acfc440bb00e0181bf8fe1ebba73345615930f61974d75546bcd3ba368c0b5d6976f4260006ffed00fa0583775139f76fb209db24d10ecb06309ced3dad47be192e429b277c03fd74b6916d229e0fec1e1e766c0fa0bedd5a73c8d1e8d2a75582e325a43869efe0565fc5d09ac867d67e7ab88ed199aedd1d241d0e486f315a9d7ad9b6d8534094f6bea2c81032b93fe5fd11426abfaff744f116a20372895d3ff81f4140c58ed497785b6aaf281cb384703e9600b0a7d46e3005400f800000000000000ff00000004000000280b87845601012afdef1bed14e1c3ae1fbb22ce506495cc33addf3963f9ef6da95ca2623de9e075d2f769f365c9d032c6055f2a5c34f2e9e453288965e10e4dac9c5b75af79806746a098c47b0400000000000000050f9b3ecd92e91928f2022940edc4a0037760a53c356569b72bf747664c8bbf68fe46245fe4bdd139ebc74b6c1fbce7fade4e04519248bc4d4b392ddf2f8cca54103334a5625ad5f45791082e91d23a432bea3720be6944b673206f1ea68f11aed3a1f67fe78c5c83a287b39105f3ca9321548cd27d6a9daa19099ab37ec88f8822745a303834a9a540834360c9aa00000000200000000000000003010000070000008142833736789a08f10000000000000018000000000000001301000002000000b348ebb53a000000b0000000000000000100000000000100a1124c41411f5716c0c05cb1c8133ff08f58ccd33a510b71017c6fb07ac9d1ec7507a65656632927c65b9ffe34ca3509a7c267eae24d4012db3a07b335407357c0e5ca6abef53ab14523df73145255c1758ccb6cdf6b8b55853b6ed04b2a39ca73895e99313b22fac41b9f4439257a72001378abbd7b042d0be001dce9fac8cc2cae9ed2b452835b6626581ee598af814afdc86dbdd1e90b3cd19d35f4c690d8f000000000000000010100000600000006f704840d2081b05ee489a81dd711ccb60efa63c78adc6f0a9dbc01534db365d15da525f66f5abb55ae154de9b25f6a8fed2cdf8149c5c608d633c23881ee95523e221c2f550a78487f8ee4f3f8201dfa4bc36271541e3218363d450f6bb55eac14c47e15feefb37c6d796ab42b1542b570be217375a5f452ae5d05c047b4d78a9e4c4bb71a63fbbe5049d82f616fca45ff0a3f487ceda7176d537e037217f7c8d6975e4cfadc16e6cb94bbe4559e5a04a321330d788fc5f0613913186b8fe9345e3ef486dc2cb0723e0f04328ced29e57076002bda9c5d476a95a1cf2c00003000000000000000190100000500000039faf31c1fe27dde4928f094aa1802d708fc9e7bf556f98f381e077d9cde00"/1416], 0x588}}, {{&(0x7f0000002080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0xd}}, 0x0, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002100)="7e340e131c000933c06ae3f6ea334cc65f923ad6e41b261c208563db857ca19dd277f47747e8c53a8bc9188d965209c61e5e3194c77f3b9fe1d49bed5fbfe7f5f402813d1f727a8e68780caa1106e10ce0d083ee92fe03b02f97219fc14d0973670ff29068a2e231eac1d5900a05104cec21feed0c285828ebebd1a516fb0ccdb760249dd05b982ab245851ae8ff9aaf27fbffffffffffffff382cf9e88c28193aab09d29c04472ab7d5b3ab67be24f7509ced57090b46e61473ac3940ff5692319eea65217685e242945224b7632645b972e87a07fa7767def4593fdbb2c9d0566abeeb6c24", 0xe6}, {&(0x7f0000002200)="2fda12e296beef9c9e12fc95e5961e3b6f1cb90bee8f97b446544f23c492cd37cb562f1dab6b53ad0e0c4c444872c3724a18ffd5f12a504a6cb3bc864300b0c43e5d75a83b8b9c019a02d1e65185823cdf17cbf2a7b0afeb15ce8c4f1c2d50edca87fb57efac13d5764b47032749ae51a1f9fb3f6445042810258d66db7d9295238f41bcbc98cdd6d96310c280d91f77f92c8befb61ad4ca0220eea08995d192a017e7e7cb6ccaef2ad6c9912209f62f738c39f2729de6fbdf2945f6a22350a2d29a9bc42d8c32588228f67ab4729ba9bb48caa32f94bb559c", 0xd9}, {&(0x7f0000002300)="f0d7daa2f9c94b9344a277c63e167a2b11d7bff65b00e20decc1643a404e152b7939866c10814768c02240d082445a48b48e8277a85c9183a4a6e88533c253d9bd04d0192e8b3b9c89cdd8c0a4dbfe67269b9bcad6474b86173aa371b48ca92a7aeb4522ec092b856c23199c34", 0x6d}, {&(0x7f0000002480)="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", 0xfd}, {&(0x7f0000002580)="a2e2c9397c2be4de4f3c7a835b1f3283e974795b38dd2388179e7afff4ce162f2c6f75e05f48d09ccb3c788ed63e5f8e432db9daf111343f9b098239542fceb0bad0cd5430336ed659dc75104a1f6c4daa3ebcdd756fa75049fa5b05479b37fc7e0bf644015b78ab8ea8674f0088e6049a2d17412c29e46652e296d718b86b1d85ba021468385d0384d7a78fdc0c3497c18ce87677052e18819b76cda55bd610727c5d", 0xa3}], 0x5}}], 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8, 0x80000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000027c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc", @ANYRES16=r5, @ANYBLOB="119834646f5b0ddd284edabbc494a5008f0dfcc8b568e6116beb22b8ca61c72eff23aec248a7d433fc88a46c9ae55a6aa3fd1d6ad5a68529dff790213c974b7a3f7b37c5fd59499bfff3ba5d5cb9daf97279aad6a91c0beed69b871d67c7562eaadc2d8691308836ef4e8508af971d6f"], 0x40}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r8, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r9 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x4e22, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1}, {0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x5, 0x80000000, 0x0, 0x7fffffffffffffff}, {0x0, 0x0, 0xffffffffffffffff, 0x20000000000000}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x6c}, 0xa, @in=@private=0xa010102, 0x350a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200000}}, 0xe8) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) fcntl$getown(r7, 0x9) 982.709064ms ago: executing program 1 (id=613): ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x4008700c, 0x0) (async) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x5a, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000100100760200000001000000000000001400000000000000100100000d"], 0x30}, 0x8890) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async, rerun: 64) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) (async, rerun: 64) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) (async) get_robust_list(0xffffffffffffffff, 0x0, 0x0) 903.90353ms ago: executing program 1 (id=614): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) r0 = gettid() rt_sigsuspend(&(0x7f0000000040)={[0x1]}, 0x8) tkill(r0, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0xb, 0x4690, 0x4}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r2}, 0x18) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0x20) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r4, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0xf) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) r6 = socket$kcm(0x2, 0x200000000000001, 0x106) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_DELRULE={0x30, 0x8, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELFLOWTABLE={0x40, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x98}, 0x1, 0x0, 0x0, 0x8050}, 0x0) sendmsg$inet(r6, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) setsockopt$sock_attach_bpf(r6, 0x6, 0xd, &(0x7f0000000000), 0x4) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) mkdirat(0xffffffffffffff9c, 0x0, 0x64) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100), 0x1, 0x519, &(0x7f00000009c0)="$eJzs3cFvI1cZAPBvJvE2u5tiFxAqlSgVLcpWsHbS0DZCCMoFTpWA5b6ExImi2HEUO2UTVZCK/wAhgcSJExck/gCkqgfEGVWqBBfEAQECIdjCAQnoII/HJevYSaBJnI1/P+mt35sZz/e9ifw8M56dCWBiPRURL0XEVEQ8GxHlYnpalDjole5yb99/daVbksiyO39JIimm9dfVbU9HxM3ibTMR8ZUvRnw9ORq3vbe/udxo1HeKdq3T3K619/ZvbzSX1+vr9a3FxYUXll5cen5pPiu8p35W+pUffeGzr3/yG7+9+6db3+ym9ZkPRSkG+nGWel0v5duir7uNds4j2BhMFf0pjTsRAABOpbuP//6I+Fi+/1+OqXxvbsDUODIDAAAAzkr2udn4VxKRAQAAAFdWGhGzkaTV4lqA2UjTa8W5gQ/GjbTRanc+sdba3VrtzouoRCld22jU54trhStRSrrtheIa2377uYH2YkQ8FhHfLV/P29WVVmN1zOc+AAAAYFLcHDj+/3s5zesnG/L/BAAAAIDLqzKyAQAAAFwVDvkBAADg6hs8/n99THkAAAAA5+JLL7/cLVn/+derr+ztbrZeub1ab29Wm7sr1ZXWznZ1vdVaz+/Z1zxpfY1Wa/tTsbV7r9aptzu19t7+3WZrd6tzd+OBR2ADAAAAF+ixj77xqyQiDj59PS9R3AcQ4AG/H3cCwFmaGncCwNi4izdMrlK/cm28eQDjk5ww38U7AADw8Jv78NHf//unAkpjzQw4b671AYDJ4/d/mFwlVwDCREsj4n296iOjlhn5+/8vThslyyLeLB+e4vwiAABcrNm8JGm1OA6YjTStViMejUgrUUrWNhr1+eL44Jfl0iPd9kL+zuTEa4YBAAAAAAAAAAAAAAAAAAAAAAAAgJ4sSyIDAAAArrSI9I9Jfjf/iLnyM7OD5weuJf8oxx+Kxg/ufO/ecqezs9Cd/tf8WV7XIqLz/TulfPpzIx8fBgAAAJy15GDkrN5xevG6cKFZAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAB3r7/6kq/XGTcP38+IirD4k/HTP46E6WIuPG3JKYPvS+JiKkziH/wWkQ8Pix+Eu9kWVYpshgW//o5x6/km2Z4/DQibp5BfJhkb3THn5eGff7SeCp/Hf75my7KezV6/EuLyI/n49yw8efRI2trDo3xxFs/qY2M/1rEE9PDx5/++JuMiP/0kbX9M8uyozG+9tX9/VHxsx9GzA39/kkeiFXrNLdr7b392xvN5fX6en1rcXHhhaUXl55fmq+tbTTqxb9DY3znIz9957j+3xgS/ze/7o2/x/X/mVErHfDvt+7d/0CvWhoW/9bTQ79/Z2JE/LT47vt4Ue/On+vXD3r1w5788ZtPHtf/1RHb/6S//61T9v/ZL3/7d6dcFAC4AO29/c3lRqO+c0xl5hTLPIyVn81cijT+x0r2rd5f7rLk8/9Wunur/53S79UlSOxQJbuwWFNxSbr8bmWswxIAAHAOfv7uTv+4MwEAAAAAAAAAAAAAAAAAAIDJdRG3ExuMeTCergIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHOs/AQAA//9GB9/T") 869.538802ms ago: executing program 2 (id=615): r0 = syz_open_dev$usbmon(&(0x7f0000019300), 0x1, 0x404700) read$usbmon(r0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000019380)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) perf_event_open(&(0x7f0000019240)={0x2, 0x80, 0x43, 0x1, 0x2, 0x0, 0x0, 0x8000, 0x2402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x182, 0xa}, 0x1001, 0x4005, 0x8b, 0x0, 0x1, 0x1, 0x20b, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) pipe2(&(0x7f00000006c0), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000019440)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000192c0)='ext4_update_sb\x00', r3}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) syz_open_dev$usbfs(0x0, 0x204, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000019200)='attr/fscreate\x00') pread64(r5, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x4001, 0x3, 0x510, 0x1f0, 0x0, 0x148, 0x1f0, 0x148, 0x478, 0x240, 0x240, 0x478, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private=0xa010102, @local, 0x0, 0xff000000, 'ip6tnl0\x00', 'wlan1\x00', {}, {}, 0x88, 0x3, 0x10}, 0x0, 0x190, 0x1f0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x6}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x6, 0x1, 0x1, 'syz1\x00', 0xc}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffff00, 0x0, 0xffffff00], 0x4e22, 0x4e22, 0x4e20, 0x4e23, 0x8, 0x2, 0x5f4a, 0x100, 0x2}}}, {{@ip={@remote, @multicast1, 0xff000000, 0xffffff00, 'wlan0\x00', 'pimreg1\x00', {}, {0xff}, 0x84, 0x0, 0x60}, 0x0, 0x260, 0x288, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x9, 0x1, 0x1, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x4, 0x3, 0x1, 0x1, 'syz1\x00', 0x5}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r6 = io_uring_setup(0x8a6, &(0x7f0000000040)={0x0, 0x8aa, 0x4000, 0x9, 0xc1, 0x0, r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r6, 0x2219, 0x7721, 0x16, 0x0, 0x0) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000600)) syz_io_uring_setup(0xcc8, &(0x7f0000000300)={0x0, 0x24c1, 0x10, 0x40003, 0x310}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYRESHEX=r8, @ANYRES16, @ANYRES16=r8], 0x28) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 868.539782ms ago: executing program 0 (id=616): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0xee00, 0x0) r0 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0xf5ea, 0x3180, 0x8000, 0x400252}, &(0x7f0000000640)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) 867.826553ms ago: executing program 2 (id=617): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)="dc", 0x1) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0xc, 0x8510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x6, 0x400}, 0x0, 0x10000, 0xfff, 0x5, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) msgget$private(0x0, 0x20) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYBLOB="a393909eabf5f42baaaaaaaa8100100086dd6000000000242b00fe8000000000000000000000000000aafe8000000000000000000000000000aa3c000000000000002b000000000000000000fffd", @ANYRES32=0x41424344], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x48, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bind$bt_l2cap(r4, &(0x7f0000000240)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) ppoll(&(0x7f0000000a00), 0x0, &(0x7f0000000a80), 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) close(r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb8000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 765.14146ms ago: executing program 3 (id=618): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000005b80)={@loopback, 0x33, r3}) 762.755241ms ago: executing program 2 (id=619): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x23, 0x4) (async) r1 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r1) (async) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x6, 0x1, 0x80, @empty, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x8, 0x10, 0x4, 0x7f}}) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f00000013c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001380)={&(0x7f0000000200)={0x114c, 0x12, 0x20, 0x70bd2a, 0x25dfdbfb, {0x81a4d9405c814329, 0xf9, 0x4, 0x23, {0x4e21, 0x4e22, [0x9, 0x29c, 0x5, 0x5], [0x0, 0x1, 0x8, 0x7ff], r3, [0x5, 0x1]}, 0x4, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa5, 0x1, "7b7607905707f49944c05a377c71eedb72245e8903aa512335d310cfb7e6e518c048b8fe8098a8a9449a3d66d523459caa8badb5ead2ad8680e79d5919600aaeee7e97bc184d0120a00431f9833b3aa6d5b8921832ba5ccb186c3a4dfcb64ea3d8a157d843cdbdc0eb06214bd6b8f49e4035f0392d157ff518af3ec26130c3f7611cf522001fbe3d757cf0c208f3bd0cbc624e7f6c0bf7beeafb403d3035d9dbcc"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "f44b77a671d87e90e6e9a018032deaa08bdf78daa08b7ca2bb48b6cb71231c5e4fe8f55a9460e3e5a3a7d066c05bf5259b494976f90eee668f4013d18a1058c0d9efe69806156d5bf5c83b4c93"}]}, 0x114c}, 0x1, 0x0, 0x0, 0x80000}, 0x24008000) (async, rerun: 64) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x4000010, r2, 0x6bfb4000) (async, rerun: 64) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000001400)=0x2, &(0x7f0000001440)=0x2) (async) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001480)={{{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, &(0x7f0000001580)=0xe8) keyctl$get_persistent(0x16, r6, r1) (async) r7 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r7, 0x89e1, &(0x7f00000015c0)={@rand_addr=0x64010102, @multicast2}) (async) r8 = openat(0xffffffffffffffff, &(0x7f0000001600)='./file0\x00', 0x200100, 0x18c) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r8, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x68, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_TOKEN={0x8}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x81}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x200}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x20044080) (async) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0x65, &(0x7f0000001780)=[@in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1800000}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0x8, @remote, 0x96}], 0x48) (async, rerun: 32) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r1, 0x1) (rerun: 32) sendmsg$inet(r9, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001800)="b2a26eee1c1569964a9027de23e63aa7b398017fa12ae167a5c6cc9e6cf1f584cf75112e93733affed488811fced28397d891710ae6a0a18293e4e1f0e112d488c2cd8afbdfb09d24d58d9632e07fb178443963bc8a5a409e582602b65addd552d50ab19599d64b5532a7cab98a4fbf5c7d70518", 0x74}, {&(0x7f0000001880)}], 0x2, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf}}], 0x38}, 0x20000000) (async) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r8, 0x29, 0x37, &(0x7f0000001980)={0x32, 0x29, '\x00', [@pad1, @generic={0x8, 0xda, "1afb0884a2c5e3ba8a9874b3c5f397e163df6eede5b1d298e1896b745cfdee77313ba032e7ff3c5adeb39afb5c203eeec43119266de3ff2a513f6766c01772dfd076bbe3a4f9d8fbad6598e98daa2b5b2d534213cec23f694c2e35e911096f32dec7cf84aa98b899b0c44fc64a503016fbd6eda45929ae2a33840995f9ec8fec3d900547a3d1c843d5ef66a0b823a35a8753fc9836fa8207f89c5d6d98eb8dab1f79b9e7bc555ce47e04097aa1df9844172842dbcd60238f08870482462a2c9258261eb3e97b7dbe037d067c0886ded60c6566adf1925f3de483"}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x2}, @generic={0x2e, 0x20, "a5ce971f22caeb61ddcd7a29a437464719db5544f1ee1f07a01e23ab8cd9e45a"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x2, 0x21cc, [0xfa02, 0x6, 0x594bb3e7, 0x2a9]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x158) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000001b00)={0x0, 0x8, 0x40, 0x7ff, 0x2, 0x41f}, &(0x7f0000001b40)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000001b80)=@assoc_value={r10, 0x5}, &(0x7f0000001bc0)=0x8) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r8, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x40, 0x2, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa211}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008000}, 0x4005) (async) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000001d00)={0x3, [0xa, 0x1, 0xc]}, &(0x7f0000001d40)=0xa) (async, rerun: 64) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80), 0x200340, 0x0) (rerun: 64) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r11, 0x40a85323, &(0x7f0000001dc0)={{0x0, 0x8}, 'port0\x00', 0x50, 0x30804, 0x9, 0x100, 0x5, 0x1, 0x708, 0x0, 0x0, 0x3}) (async) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000001e80)={0x1, 'netdevsim0\x00', {}, 0x3}) (async) getpeername$packet(r8, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f00)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000001f40)=@base={0x21, 0x0, 0x9, 0x81, 0x418, r11, 0x2, '\x00', r12, r11, 0x5, 0x1, 0x5}, 0x50) 720.568824ms ago: executing program 3 (id=620): socket$packet(0x11, 0x3, 0x300) (async) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000340)={0xd, 0x200200090}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r2, 0x0, 0x0) write$binfmt_misc(r3, 0x0, 0x0) (async) write$binfmt_misc(r3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRES8=r0, @ANYRESOCT, @ANYRES16], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRES8=r0, @ANYRESOCT, @ANYRES16], 0x48) socket(0x1e, 0x805, 0x0) (async) r5 = socket(0x1e, 0x805, 0x0) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x40, 0x4}, 0x3}}, 0x10) (async) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x40, 0x4}, 0x3}}, 0x10) connect$tipc(r5, &(0x7f0000000600)=@id={0x1e, 0x3, 0x3}, 0x10) close(r5) (async) close(r5) r6 = creat(&(0x7f0000000340)='./file0\x00', 0xc2) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES16=r6, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES16=r6, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='xen_mmu_release_ptpage\x00', r7}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='xen_mmu_release_ptpage\x00', r7}, 0x18) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r8, @ANYBLOB="2e776e93de2fdd43597c9401499ea76c63f3bed5d787c60582ce49a70bdcd074efa9a50835410132bf2ce3784051310f840ca170fcd5bc4ed9da57d713a9237d8630891cfa572307c71096df14ee0dd43dfbdb8a7fa8934fe40b03e88edaf628e634622fcc524a5dadf36729065e249b64d3fc0643bdf2a232e4b52c18c1b5bed7a2f5eb9ccd9fd0478dbd033b09873a6198dc3b8a5feb6969ef8116e60540fc63ede08649d6bd8516ba865e84881aef1ad49c0bd7256237d5ea47c355df9761b152bbf9bf93c4e885e91e9382278f927b30bb5b717006c7f2343d25bca2ce84d4da1f61624f5119b0125286e4321e5f2a724a"], 0x48) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r8, @ANYBLOB="2e776e93de2fdd43597c9401499ea76c63f3bed5d787c60582ce49a70bdcd074efa9a50835410132bf2ce3784051310f840ca170fcd5bc4ed9da57d713a9237d8630891cfa572307c71096df14ee0dd43dfbdb8a7fa8934fe40b03e88edaf628e634622fcc524a5dadf36729065e249b64d3fc0643bdf2a232e4b52c18c1b5bed7a2f5eb9ccd9fd0478dbd033b09873a6198dc3b8a5feb6969ef8116e60540fc63ede08649d6bd8516ba865e84881aef1ad49c0bd7256237d5ea47c355df9761b152bbf9bf93c4e885e91e9382278f927b30bb5b717006c7f2343d25bca2ce84d4da1f61624f5119b0125286e4321e5f2a724a"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x81000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r12, 0x0, 0x10007ffffffff}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r10, @ANYBLOB="0000000000003b4bb708f711df77751d381d8480740000000000007b8af8ffdd000000bfa200000000000007020000f8ffffffb703000008000000b70000000000b50ebc42b21d6f5b9154b91b7528bc33b3fafde46233e05d2546b2beaf6f464411cd1af1ec0395639b647f680d620e486f20ce03fa72fecc96e71ce6d314a7c2ac27"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r13}, 0x18) sendmsg$NL80211_CMD_VENDOR(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000380)=ANY=[@ANYBLOB="24005d0300", @ANYRES16=r8, @ANYBLOB="a1ab00000000000000003200000008001781"], 0x24}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @multicast}, 0x10) r14 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r14, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 677.157667ms ago: executing program 2 (id=621): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x57f, &(0x7f0000000e40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write(r3, &(0x7f0000000140)="2cd889f0", 0x4) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0, 0xe1, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000580), 0x8, 0xbb, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r7, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r7, &(0x7f0000000000)='./file0\x00', 0x5) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r8, 0x0, 0x9}, 0x18) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5m\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q', 0x42, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) mq_unlink(&(0x7f0000000200)='eth0\x00') 607.510673ms ago: executing program 0 (id=622): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100030000001c0004800500430001000000050003000100000005000300050000000800020003"], 0x40}}, 0x0) (async) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="33fe00004a00530c8e5eb88edc5a9c0e0a"], 0xfe33) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYRES8=r5], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r8, 0x0, 0x10000001}, 0x18) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x14, 0x30, 0x200}, 0x14}}, 0x0) (async) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x7c}, 0x1, 0x2000000, 0x0, 0xa25bb844b084a7a1}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) (async) r12 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r12, &(0x7f0000000000)={0x1d, r11}, 0x10) (async, rerun: 64) bind$inet6(r12, &(0x7f0000000300)={0xa, 0x4e20, 0x2b1ade09, @dev={0xfe, 0x80, '\x00', 0x38}, 0x3}, 0x1c) (async, rerun: 64) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r4, @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000100000007b8af8ffbfa200000000000007020000f8ffffffb7030000000000850000000300000095000000000000000000000000000000001c000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r14}, 0x10) (async) r15 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r15, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) (async) setsockopt$TIPC_GROUP_JOIN(r15, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) (async) sendmsg$tipc(r15, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x79ca}], 0x1}, 0x0) (async) setsockopt$CAN_RAW_FILTER(r12, 0x65, 0x1, 0x0, 0x0) (async) socket$inet_sctp(0x2, 0x5, 0x84) (async, rerun: 32) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000100)=0x8) (rerun: 32) 529.152349ms ago: executing program 2 (id=623): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc096, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0x6a5) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x31, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RMKDIR(r0, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x4, 0x3}}, 0x2e) write$char_usb(r0, &(0x7f0000002600)="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", 0x92e) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)}}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="27000000fdffdfff10f4ff000000000000000000da4f824093d6668f7749738959745510192dc7785a2306cc000200000000000016c5859d59420dd8905bfd14cb136a76876d5f2f7a1c903cc3416b42", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @multicast1}, 0xc) setsockopt$inet_group_source_req(r6, 0x0, 0x2b, &(0x7f00000004c0)={0x6, {{0x2, 0xfffc, @multicast2}}, {{0x2, 0x4e24, @empty}}}, 0x108) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000010a0102"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) recvmmsg(r7, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x200002c9, &(0x7f0000000440)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r8, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4011, &(0x7f0000000240)={[{@jqfmt_vfsold}, {@norecovery}, {@nobh}]}, 0x9, 0x67b, &(0x7f00000007c0)="$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") 525.944629ms ago: executing program 4 (id=624): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) getpgrp(0x0) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) fcntl$setlease(r1, 0x400, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x40000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_io_uring_complete(0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r2}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x10, &(0x7f0000000100)=ANY=[@ANYRES64=r4], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x0, 0x8000, 0x0, {0x7a, 0x0, 0x0, 0x0, 0x0, 0x54880}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0x81}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1008}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8}, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f00000004c0)="018f01c2e63b6a0585888438f4934afbf230daeac5bc8f15980c9671da2b84ad20afba1fb06a900e82f9b2ec806e68348be196b3ab38eba09df9c7a1fdb7ecf27599f25fa38bcd3f463d86c2a3c90806096189eaaf2b4d48f74bd140088f112ec61655b64dae2b5189e5a2a341147128b19a0d003041d1876e489de2b3fd1248161a09578cfbc406aa293a32290b1212747649d12db8c60a2c25cbc48ee045e46ede4fa4660b31f84e7dfce0188966", &(0x7f0000000140)=@tcp6=r6, 0x2}, 0x20) syz_pidfd_open(r0, 0x0) 453.900325ms ago: executing program 0 (id=625): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket(0x1d, 0x2, 0x6) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee01, 0xffffffffffffffff) setfsuid(0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f0000000000)=r3}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) r7 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r7, 0x80044944, &(0x7f00000000c0)={0x4}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000001240)=""/102400, 0x200000, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x1d}}) ioprio_set$pid(0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x10009, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x4e24, @rand_addr=0x64010102}}}, 0x88) 451.111815ms ago: executing program 3 (id=626): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x1000000, 0x3, 0x4000}}, 0x20) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x9}}, 0x20) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x1000000, 0x3, 0x4000}}, 0x20) (async) pipe2$9p(&(0x7f0000001900), 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) (async) dup(r3) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) (async) 252.162841ms ago: executing program 0 (id=627): r0 = socket$netlink(0x10, 0x3, 0x10) (async) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) (async) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x7) (async) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) (async) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES8, @ANYBLOB="010000000000fbdbdf25250000000e00000000000000000273696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x6048800) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="16000000feffffff060040000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0x29}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000e7ef90030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x76}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) (async) chmod(&(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x40) (async) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000c40)={'filter\x00', 0x104, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 'dvmrp0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x41}, @rand_addr=0x64010101, 0x8, 0x1}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg0\x00', 'veth0\x00', {}, {}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x80ca, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) 201.100914ms ago: executing program 4 (id=628): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) pause() (async) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000280)) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r1, 0xa, 0x13) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) fcntl$setlease(r1, 0x400, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) (async) truncate(&(0x7f0000000040)='./file0\x00', 0x2000) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) (async) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) (async) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x1f4, {}, {0x0, 0xcb}, @raw32={[0x2600]}}], 0x1c) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000000, 0x8031, 0xffffffffffffffff, 0x90eab000) 200.080325ms ago: executing program 3 (id=629): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x109040, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x7fffffff, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='device_pm_callback_end\x00', r1, 0x0, 0x3}, 0x18) socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x4e23, 0x101, @loopback, 0x4}, {0xa, 0xfffe, 0xffcffffd, @local, 0x6}, 0x1000, {[0x9, 0x2, 0xffff670c, 0xfffffcf9, 0x0, 0x40001, 0x2, 0x5]}}, 0x5c) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x0, 0x40000021, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, 0x0, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x1d, 0x2, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x3, 0x0, 0x7ffc0003}]}) r7 = msgget$private(0x0, 0x1) msgctl$IPC_RMID(r7, 0x0) r8 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r8, 0x5522) ioctl$USBDEVFS_BULK(r8, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r8, 0x5521) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 198.615905ms ago: executing program 0 (id=630): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000005b80)={@loopback, 0x33, r3}) 197.975635ms ago: executing program 4 (id=631): socket$netlink(0x10, 0x3, 0x10) (async) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) socket$netlink(0x10, 0x3, 0x10) (async) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getpeername(r2, &(0x7f00000003c0)=@hci, &(0x7f0000000100)=0x80) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x29, 0x1, 0x1, 0x0, 0x0, 0x4, 0x510, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffe, 0x1, @perf_config_ext={0x6, 0x8}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01005ee1fadefcdbdf250100000008000100", @ANYRESHEX=r2, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e7465723bf74de41496a10e76616c00000000000000000000000500030003000000080004"], 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 173.860706ms ago: executing program 0 (id=632): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0xee00, 0x0) r0 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0xf5ea, 0x3180, 0x8000, 0x400252}, &(0x7f0000000640)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) 99.573883ms ago: executing program 1 (id=633): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x77f229d1, 0xc, 0x3}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000d80)={{r1}, "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"}) socket$netlink(0x10, 0x3, 0x10) prlimit64(0x0, 0x3, &(0x7f0000000340)={0x9, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x3, 0x3}, 0x4) close_range(r2, r2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000002000)=""/102400, 0x2734) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="db46", 0x2}], 0x1) readv(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r3 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r5) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x3c, r6, 0x400, 0x0, 0x0, {0x6, 0x0, 0x900}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:fuse_device_t:s0\x00'}]}, 0x3c}, 0x2, 0x34005}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='sys_enter\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 4.94769ms ago: executing program 1 (id=634): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x84, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000600)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="1800000000000000000000000000000018000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) close_range(0xffffffffffffffff, r2, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_io_uring_setup(0x890, &(0x7f0000000140)={0x0, 0xaee4, 0x2000, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000340)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x0, 0x1, 0x2}) fcntl$lock(r5, 0x24, &(0x7f00000000c0)={0x2, 0x2, 0x9, 0x8}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f0000000300)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r8 = inotify_init1(0x80000) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lseek(r10, 0xffffff60, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRESOCT=r7, @ANYBLOB="d6435339df48a40348a6c5a9f2a5b5b3726b75f9294222be54f2ccc87224d04ae18d03cd3a7e5ca17a67612135a5bd1bca0a122ec79d667e89083c946f450f694e", @ANYRESHEX=r9, @ANYRESOCT=r6], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000007c0000000100000095", @ANYRES64=r3, @ANYRES64=r11], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0xff6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r13}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r12}, &(0x7f0000000800), &(0x7f0000000840)=r13}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x80042, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 3.50885ms ago: executing program 1 (id=635): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@migrate={0x138, 0x21, 0x1, 0x0, 0x1, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, [@migrate={0xe8, 0x11, [{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast2, @in=@multicast1, 0x6c, 0x1, 0x0, 0x3506, 0x2, 0x2}, {@in=@empty, @in=@private=0xa010100, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@mcast2, 0x33, 0x2, 0x0, 0x0, 0xa, 0xa}, {@in=@local, @in6=@local, @in6=@empty, @in6=@private2, 0xff, 0x2, 0x0, 0x3503, 0x8, 0x2}]}]}, 0x138}}, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000300)={0x1, 0x0, 0x0, 'queue1\x00'}) close_range(r2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x12020, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=636): r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x503, 0xfffffffc, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x21111, 0x8831}}, 0x20}, 0x1, 0x0, 0x0, 0x48890}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x406, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xc, 0x8}, {0x8, 0xf}, {0x8, 0xfff3}}, ["", "", ""]}, 0x24}}, 0x80800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000340)=r3) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40000) write$P9_RREADLINK(r4, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a80000001000010426bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="4254030028000100280012800b00010065727370616e00001800028004001200080015001a4901000500160001000000140003006e696376663000000000000000000000050010000300000005002700050000003c001a"], 0xa8}, 0x1, 0x0, 0x0, 0x200008c1}, 0x810) r7 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000001c0)={[{0x2d, 'cpu'}, {0x2b, 'perf_event'}, {0x2b, 'rdma'}]}, 0x17) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) (async) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) (async) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x503, 0xfffffffc, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x21111, 0x8831}}, 0x20}, 0x1, 0x0, 0x0, 0x48890}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@gettclass={0x24, 0x2a, 0x406, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xc, 0x8}, {0x8, 0xf}, {0x8, 0xfff3}}, ["", "", ""]}, 0x24}}, 0x80800) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) (async) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000340)=r3) (async) pipe2$9p(&(0x7f0000000040), 0x800) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x40000) (async) write$P9_RREADLINK(r4, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) (async) socket$netlink(0x10, 0x3, 0xf) (async) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a80000001000010426bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="4254030028000100280012800b00010065727370616e00001800028004001200080015001a4901000500160001000000140003006e696376663000000000000000000000050010000300000005002700050000003c001a"], 0xa8}, 0x1, 0x0, 0x0, 0x200008c1}, 0x810) (async) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) (async) write$cgroup_subtree(r7, &(0x7f00000001c0)={[{0x2d, 'cpu'}, {0x2b, 'perf_event'}, {0x2b, 'rdma'}]}, 0x17) (async) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) kernel console output (not intermixed with test programs): d on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.185973][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.197127][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.204065][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.230033][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.246055][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.253000][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.279022][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.290469][ T3319] team0: Port device team_slave_0 added [ 30.302457][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.309578][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.316910][ T3318] bridge_slave_0: entered allmulticast mode [ 30.323256][ T3318] bridge_slave_0: entered promiscuous mode [ 30.329905][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.336904][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.362926][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.378006][ T3319] team0: Port device team_slave_1 added [ 30.384385][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.391467][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.398948][ T3318] bridge_slave_1: entered allmulticast mode [ 30.405457][ T3318] bridge_slave_1: entered promiscuous mode [ 30.466163][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.473150][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.499112][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.512317][ T3314] hsr_slave_0: entered promiscuous mode [ 30.518519][ T3314] hsr_slave_1: entered promiscuous mode [ 30.528833][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.544779][ T3311] hsr_slave_0: entered promiscuous mode [ 30.550749][ T3311] hsr_slave_1: entered promiscuous mode [ 30.556770][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 30.562504][ T3311] Cannot create hsr debugfs directory [ 30.568362][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.575344][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.601267][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.613507][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.625057][ T3317] hsr_slave_0: entered promiscuous mode [ 30.630945][ T3317] hsr_slave_1: entered promiscuous mode [ 30.636848][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 30.642577][ T3317] Cannot create hsr debugfs directory [ 30.676134][ T3318] team0: Port device team_slave_0 added [ 30.692965][ T3318] team0: Port device team_slave_1 added [ 30.733396][ T3319] hsr_slave_0: entered promiscuous mode [ 30.739467][ T3319] hsr_slave_1: entered promiscuous mode [ 30.745431][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 30.751229][ T3319] Cannot create hsr debugfs directory [ 30.769853][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.776882][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.802835][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.823024][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.830101][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 30.856130][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.952412][ T3318] hsr_slave_0: entered promiscuous mode [ 30.958485][ T3318] hsr_slave_1: entered promiscuous mode [ 30.964261][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 30.970039][ T3318] Cannot create hsr debugfs directory [ 31.034447][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.045658][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.056503][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.069918][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.102331][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.111105][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.125911][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.138107][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.161422][ T3319] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.187438][ T3319] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.197482][ T3319] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.208261][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.217857][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.226610][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.235527][ T3319] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.245631][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.296225][ T3318] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.305499][ T3318] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.318063][ T3318] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.331010][ T3318] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.369845][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.389787][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.398226][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.420870][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.427945][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.444019][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.451118][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.462188][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.475931][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.482999][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.497786][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.508777][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.515921][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.532750][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.553838][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.579439][ T911] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.586610][ T911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.596364][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.606896][ T911] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.613954][ T911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.626922][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.634047][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.646108][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.658826][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.665923][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.719373][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.745840][ T911] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.752938][ T911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.763208][ T911] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.770358][ T911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.829512][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.869737][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.894030][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.952449][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.969651][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.089242][ T3319] veth0_vlan: entered promiscuous mode [ 32.116576][ T3319] veth1_vlan: entered promiscuous mode [ 32.139050][ T3311] veth0_vlan: entered promiscuous mode [ 32.153960][ T3314] veth0_vlan: entered promiscuous mode [ 32.160480][ T3317] veth0_vlan: entered promiscuous mode [ 32.170485][ T3314] veth1_vlan: entered promiscuous mode [ 32.187967][ T3318] veth0_vlan: entered promiscuous mode [ 32.193985][ T3317] veth1_vlan: entered promiscuous mode [ 32.200440][ T3311] veth1_vlan: entered promiscuous mode [ 32.218504][ T3319] veth0_macvtap: entered promiscuous mode [ 32.229121][ T3319] veth1_macvtap: entered promiscuous mode [ 32.236798][ T3318] veth1_vlan: entered promiscuous mode [ 32.243463][ T3314] veth0_macvtap: entered promiscuous mode [ 32.256477][ T3314] veth1_macvtap: entered promiscuous mode [ 32.276747][ T3317] veth0_macvtap: entered promiscuous mode [ 32.284120][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.293198][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.301711][ T3311] veth0_macvtap: entered promiscuous mode [ 32.314375][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.321952][ T3311] veth1_macvtap: entered promiscuous mode [ 32.328779][ T3317] veth1_macvtap: entered promiscuous mode [ 32.338679][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.357563][ T874] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.368163][ T874] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.380792][ T3318] veth0_macvtap: entered promiscuous mode [ 32.390723][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.398236][ T874] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.408163][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.421144][ T874] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.434931][ T3318] veth1_macvtap: entered promiscuous mode [ 32.442992][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.450580][ T874] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.460564][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.471177][ T874] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.488796][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 32.488811][ T29] audit: type=1400 audit(1765847910.201:90): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zBh9ST/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.492421][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.516108][ T29] audit: type=1400 audit(1765847910.221:91): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.548404][ T29] audit: type=1400 audit(1765847910.221:92): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zBh9ST/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.554979][ T874] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.573726][ T29] audit: type=1400 audit(1765847910.221:93): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.583487][ T874] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.604189][ T29] audit: type=1400 audit(1765847910.221:94): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zBh9ST/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.613183][ T874] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.639455][ T29] audit: type=1400 audit(1765847910.221:95): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.zBh9ST/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.675452][ T29] audit: type=1400 audit(1765847910.221:96): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.701129][ T29] audit: type=1400 audit(1765847910.411:97): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.723939][ T29] audit: type=1400 audit(1765847910.411:98): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="gadgetfs" ino=4705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.765516][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.766059][ T874] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.790373][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.792839][ T29] audit: type=1400 audit(1765847910.501:99): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.825845][ T874] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.942506][ T874] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.979558][ T874] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.050839][ T874] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.071031][ T874] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.084390][ T3501] loop2: detected capacity change from 0 to 512 [ 33.091162][ T874] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.103718][ T874] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.124589][ T874] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.143781][ T874] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.152665][ T3501] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.167149][ T874] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.195990][ T3501] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 33.214269][ T3501] EXT4-fs (loop2): orphan cleanup on readonly fs [ 33.247559][ T3501] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #16: comm syz.2.3: corrupted inode contents [ 33.261981][ T3501] EXT4-fs (loop2): Remounting filesystem read-only [ 33.268948][ T3501] EXT4-fs (loop2): 1 truncate cleaned up [ 33.275983][ T911] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 33.286568][ T911] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 33.298070][ T911] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 33.308896][ T3501] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.416073][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.446320][ T3507] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6'. [ 33.460095][ T3511] loop0: detected capacity change from 0 to 1024 [ 33.488969][ T3511] EXT4-fs: Ignoring removed bh option [ 33.494784][ T3507] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6'. [ 33.511662][ T3509] loop3: detected capacity change from 0 to 1024 [ 33.529158][ T3519] process 'syz.2.10' launched '/dev/fd/3' with NULL argv: empty string added [ 33.545320][ T3511] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.548542][ T3509] ======================================================= [ 33.548542][ T3509] WARNING: The mand mount option has been deprecated and [ 33.548542][ T3509] and is ignored by this kernel. Remove the mand [ 33.548542][ T3509] option from the mount to silence this warning. [ 33.548542][ T3509] ======================================================= [ 33.627647][ T3509] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 33.640337][ T3509] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.658527][ T3509] EXT4-fs error (device loop3): ext4_map_blocks:825: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 3) [ 33.658762][ T3511] EXT4-fs error (device loop0): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 33.673987][ T3509] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 33.699310][ T3509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 33.699310][ T3509] [ 33.710196][ T3531] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.710464][ T3511] EXT4-fs (loop0): Remounting filesystem read-only [ 33.752241][ T3531] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.788797][ T3531] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.828565][ T3508] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.846933][ T3531] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.865242][ T3508] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.880384][ T3531] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.897959][ T3508] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.907877][ T3540] infiniband !yz!: set active [ 33.916614][ T3540] infiniband !yz!: added team_slave_0 [ 33.947462][ T3542] loop4: detected capacity change from 0 to 512 [ 33.995391][ T3540] RDS/IB: !yz!: added [ 33.996231][ T3531] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #15: block 3: comm syz.3.7: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.007105][ T3540] smc: adding ib device !yz! with port count 1 [ 34.061690][ T3540] smc: ib device !yz! port 1 has no pnetid [ 34.070128][ T3542] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.103655][ T3542] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.298191][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.408804][ T3540] syz.4.13 (3540) used greatest stack depth: 10528 bytes left [ 34.448390][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.623094][ T3568] loop2: detected capacity change from 0 to 512 [ 34.776642][ T1721] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 34.776717][ T1721] EXT4-fs (loop3): This should not happen!! Data will be lost [ 34.776717][ T1721] [ 34.779078][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 34.825827][ T3586] loop1: detected capacity change from 0 to 512 [ 34.826406][ T3586] ext4: Bad value for 'debug_want_extra_isize' [ 34.830149][ T3586] sg_write: data in/out 178/204 bytes for SCSI command 0xfe-- guessing data in; [ 34.830149][ T3586] program syz.1.24 not setting count and/or reply_len properly [ 34.884701][ T3592] loop2: detected capacity change from 0 to 1024 [ 34.885449][ T3592] EXT4-fs: Ignoring removed bh option [ 34.903775][ T3592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.915360][ T3594] netlink: 8 bytes leftover after parsing attributes in process `syz.1.27'. [ 34.946567][ T3592] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 35.075088][ T3592] EXT4-fs (loop2): Remounting filesystem read-only [ 35.112646][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.121972][ T3587] loop3: detected capacity change from 0 to 256 [ 35.163740][ T3602] loop2: detected capacity change from 0 to 512 [ 35.200266][ T3602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.225566][ T3605] loop1: detected capacity change from 0 to 512 [ 35.245714][ T3602] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 35.253674][ T3602] System zones: 1-12 [ 35.255079][ T3605] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.269078][ T3602] EXT4-fs (loop2): 1 truncate cleaned up [ 35.275809][ T3602] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.303862][ T3605] EXT4-fs (loop1): 1 truncate cleaned up [ 35.310566][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.331106][ T3605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.361168][ T3605] netlink: 105116 bytes leftover after parsing attributes in process `syz.1.31'. [ 35.401164][ T3618] capability: warning: `syz.3.35' uses 32-bit capabilities (legacy support in use) [ 35.401879][ T3609] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 35.424120][ T3618] netlink: 'syz.3.35': attribute type 1 has an invalid length. [ 35.447574][ T3614] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.461797][ T3609] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.474947][ T3609] EXT4-fs error (device loop4): ext4_map_blocks:825: inode #15: block 3: comm syz.4.33: lblock 3 mapped to illegal pblock 3 (length 1) [ 35.475215][ T3614] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.495639][ T3618] bridge0: entered allmulticast mode [ 35.507071][ T3618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3618 comm=syz.3.35 [ 35.521486][ T3609] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 35.533890][ T3609] EXT4-fs (loop4): This should not happen!! Data will be lost [ 35.533890][ T3609] [ 35.587210][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.597527][ T3609] netlink: 19 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 35.618600][ T3609] EXT4-fs error (device loop4): ext4_map_blocks:825: inode #15: comm wÞ£ÿ: lblock 0 mapped to illegal pblock 0 (length 3) [ 35.643822][ T3626] netlink: 'syz.1.38': attribute type 21 has an invalid length. [ 35.663870][ T3624] netlink: 12 bytes leftover after parsing attributes in process `syz.3.37'. [ 35.673420][ T3609] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 117 [ 35.684618][ T3624] netlink: 'syz.3.37': attribute type 15 has an invalid length. [ 35.685730][ T3609] EXT4-fs (loop4): This should not happen!! Data will be lost [ 35.685730][ T3609] [ 35.739878][ T3627] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #18: comm syz.2.34: corrupted inode contents [ 35.793674][ T3627] EXT4-fs (loop2): Remounting filesystem read-only [ 35.813675][ T3627] EXT4-fs warning (device loop2): ext4_evict_inode:273: xattr delete (err -30) [ 35.853049][ T3637] EXT4-fs: Ignoring removed bh option [ 35.934530][ T3642] wg2: entered promiscuous mode [ 35.939487][ T3642] wg2: entered allmulticast mode [ 36.058070][ T3637] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.085136][ T3614] syz.2.34 (3614) used greatest stack depth: 10488 bytes left [ 36.146221][ T3646] 9p: Bad value for 'rfdno' [ 36.158082][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.171195][ T3637] EXT4-fs error (device loop0): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 36.245794][ T3637] EXT4-fs (loop0): Remounting filesystem read-only [ 36.346446][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.453082][ T1721] EXT4-fs error (device loop4): ext4_map_blocks:825: inode #15: block 4: comm kworker/u8:9: lblock 4 mapped to illegal pblock 4 (length 2) [ 36.490590][ T1721] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 2 with error 117 [ 36.503033][ T1721] EXT4-fs (loop4): This should not happen!! Data will be lost [ 36.503033][ T1721] [ 36.537578][ T1721] EXT4-fs error (device loop4): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:9: lblock 8 mapped to illegal pblock 8 (length 8) [ 36.562551][ T1721] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 36.574916][ T1721] EXT4-fs (loop4): This should not happen!! Data will be lost [ 36.574916][ T1721] [ 36.615482][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 36.685506][ T3664] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 36.707741][ T3664] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.728727][ T3664] EXT4-fs (loop0): 1 truncate cleaned up [ 36.754457][ T3664] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.773516][ T3671] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 36.774878][ T3664] EXT4-fs error (device loop0): ext4_lookup:1785: inode #14: comm syz.0.47: invalid fast symlink length 39 [ 36.782029][ T3671] netlink: 196 bytes leftover after parsing attributes in process `+}[@'. [ 36.802211][ T3671] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 36.802868][ T3665] netlink: 8 bytes leftover after parsing attributes in process `syz.0.47'. [ 36.830225][ T3671] Driver unsupported XDP return value 0 on prog (id 81) dev N/A, expect packet loss! [ 36.847573][ T3665] bridge1: entered promiscuous mode [ 36.852844][ T3665] bridge1: entered allmulticast mode [ 36.872924][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.966380][ T3676] syz.0.49 uses obsolete (PF_INET,SOCK_PACKET) [ 36.973646][ T3679] 9p: Bad value for 'wfdno' [ 37.016092][ T3683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3683 comm=syz.4.51 [ 37.060606][ T3682] EXT4-fs: Ignoring removed bh option [ 37.069120][ T3682] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 37.088054][ T3682] EXT4-fs (loop4): 1 truncate cleaned up [ 37.102447][ T3682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.279839][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.497413][ T3701] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.538029][ T3707] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.542929][ T3707] EXT4-fs (loop1): 1 truncate cleaned up [ 37.574828][ T3707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.612387][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.405075][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 80.405147][ T29] audit: type=1400 audit(1765847958.121:317): avc: denied { ioctl } for pid=3723 comm="syz.0.60" path="socket:[5010]" dev="sockfs" ino=5010 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.443072][ T29] audit: type=1400 audit(1765847958.121:318): avc: denied { ioctl } for pid=3723 comm="syz.0.60" path="/dev/mISDNtimer" dev="devtmpfs" ino=250 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 80.467950][ T29] audit: type=1326 audit(1765847958.121:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.491115][ T29] audit: type=1326 audit(1765847958.121:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.514394][ T29] audit: type=1326 audit(1765847958.121:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.537675][ T29] audit: type=1326 audit(1765847958.121:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.560785][ T29] audit: type=1326 audit(1765847958.121:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.584071][ T29] audit: type=1326 audit(1765847958.121:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.607206][ T29] audit: type=1326 audit(1765847958.121:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.617094][ T3736] set_capacity_and_notify: 7 callbacks suppressed [ 80.617115][ T3736] loop1: detected capacity change from 0 to 512 [ 80.630580][ T29] audit: type=1326 audit(1765847958.121:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3723 comm="syz.0.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 80.674148][ C0] hrtimer: interrupt took 30272 ns [ 80.690682][ T3742] loop4: detected capacity change from 0 to 512 [ 80.780829][ T3736] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 80.816363][ T3736] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.865242][ T3742] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 80.910939][ T3742] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.917999][ T3736] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.61: corrupted inode contents [ 80.933575][ T3756] __nla_validate_parse: 3 callbacks suppressed [ 80.933592][ T3756] netlink: 64 bytes leftover after parsing attributes in process `syz.2.69'. [ 80.957106][ T3757] netlink: 64 bytes leftover after parsing attributes in process `syz.2.69'. [ 80.967100][ T3759] loop3: detected capacity change from 0 to 512 [ 80.974789][ T3742] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.64: corrupted inode contents [ 80.986584][ T3736] EXT4-fs (loop1): Remounting filesystem read-only [ 81.001727][ T3742] EXT4-fs (loop4): Remounting filesystem read-only [ 81.011465][ T3757] syzkaller1: entered promiscuous mode [ 81.017059][ T3757] syzkaller1: entered allmulticast mode [ 81.028174][ T3736] EXT4-fs (loop1): 1 truncate cleaned up [ 81.034097][ T268] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.044721][ T268] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.055506][ T3742] EXT4-fs (loop4): 1 truncate cleaned up [ 81.064941][ T268] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 81.075380][ T268] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.078333][ T3759] EXT4-fs (loop3): 1 orphan inode deleted [ 81.086031][ T268] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.102762][ T3759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.107659][ T3768] netlink: 8 bytes leftover after parsing attributes in process `syz.0.71'. [ 81.114940][ T268] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 81.133929][ T3759] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.134317][ T3768] netlink: 'syz.0.71': attribute type 2 has an invalid length. [ 81.152728][ T3742] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.165689][ T3736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.275930][ T3768] binfmt_misc: register: failed to install interpreter file ./file0 [ 81.315361][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.345600][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.373573][ T3787] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 81.451310][ T3804] hsr0: entered promiscuous mode [ 81.457654][ T3804] netlink: 4 bytes leftover after parsing attributes in process `syz.4.79'. [ 81.468165][ T3805] FAULT_INJECTION: forcing a failure. [ 81.468165][ T3805] name failslab, interval 1, probability 0, space 0, times 1 [ 81.480922][ T3805] CPU: 0 UID: 0 PID: 3805 Comm: syz.2.81 Not tainted syzkaller #0 PREEMPT(voluntary) [ 81.480958][ T3805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 81.480975][ T3805] Call Trace: [ 81.480987][ T3805] [ 81.480996][ T3805] __dump_stack+0x1d/0x30 [ 81.481102][ T3805] dump_stack_lvl+0xe8/0x140 [ 81.481132][ T3805] dump_stack+0x15/0x1b [ 81.481173][ T3805] should_fail_ex+0x265/0x280 [ 81.481225][ T3805] should_failslab+0x8c/0xb0 [ 81.481254][ T3805] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 81.481284][ T3805] ? __alloc_skb+0x324/0x4d0 [ 81.481359][ T3805] __alloc_skb+0x324/0x4d0 [ 81.481388][ T3805] ? __alloc_skb+0x24d/0x4d0 [ 81.481451][ T3805] netlink_alloc_large_skb+0xbf/0xf0 [ 81.481543][ T3805] netlink_sendmsg+0x3cf/0x6b0 [ 81.481586][ T3805] ? __pfx_netlink_sendmsg+0x10/0x10 [ 81.481656][ T3805] __sock_sendmsg+0x145/0x180 [ 81.481682][ T3805] ____sys_sendmsg+0x31e/0x4a0 [ 81.481741][ T3805] ___sys_sendmsg+0x17b/0x1d0 [ 81.481795][ T3805] __x64_sys_sendmsg+0xd4/0x160 [ 81.481894][ T3805] x64_sys_call+0x17ba/0x3000 [ 81.481925][ T3805] do_syscall_64+0xd8/0x2c0 [ 81.481969][ T3805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.481996][ T3805] RIP: 0033:0x7ffa9fb8f749 [ 81.482046][ T3805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.482069][ T3805] RSP: 002b:00007ffa9e5f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 81.482094][ T3805] RAX: ffffffffffffffda RBX: 00007ffa9fde5fa0 RCX: 00007ffa9fb8f749 [ 81.482111][ T3805] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 81.482154][ T3805] RBP: 00007ffa9e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.482169][ T3805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.482184][ T3805] R13: 00007ffa9fde6038 R14: 00007ffa9fde5fa0 R15: 00007ffc092cfa88 [ 81.482209][ T3805] [ 81.676775][ T3804] hsr_slave_0: left promiscuous mode [ 81.684383][ T3804] hsr_slave_1: left promiscuous mode [ 81.709259][ T3804] hsr0 (unregistering): left promiscuous mode [ 81.730480][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.742110][ T3807] IPVS: set_ctl: invalid protocol: 15 0.0.0.0:45824 [ 81.750694][ T3807] IPVS: set_ctl: invalid protocol: 15 0.0.0.0:45824 [ 82.159708][ T3842] hub 6-0:1.0: USB hub found [ 82.164553][ T3842] hub 6-0:1.0: 8 ports detected [ 82.191044][ T3834] loop4: detected capacity change from 0 to 1024 [ 82.372985][ T3834] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.524201][ T3850] FAULT_INJECTION: forcing a failure. [ 82.524201][ T3850] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 82.537352][ T3850] CPU: 1 UID: 0 PID: 3850 Comm: syz.2.93 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.537385][ T3850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 82.537456][ T3850] Call Trace: [ 82.537462][ T3850] [ 82.537469][ T3850] __dump_stack+0x1d/0x30 [ 82.537496][ T3850] dump_stack_lvl+0xe8/0x140 [ 82.537536][ T3850] dump_stack+0x15/0x1b [ 82.537554][ T3850] should_fail_ex+0x265/0x280 [ 82.537629][ T3850] should_fail+0xb/0x20 [ 82.537647][ T3850] should_fail_usercopy+0x1a/0x20 [ 82.537682][ T3850] _copy_from_user+0x1c/0xb0 [ 82.537716][ T3850] ___sys_recvmsg+0xaa/0x370 [ 82.537749][ T3850] ? _parse_integer+0x27/0x40 [ 82.537801][ T3850] do_recvmmsg+0x1ef/0x540 [ 82.537835][ T3850] __x64_sys_recvmmsg+0xe5/0x170 [ 82.537870][ T3850] x64_sys_call+0x2b75/0x3000 [ 82.537932][ T3850] do_syscall_64+0xd8/0x2c0 [ 82.537965][ T3850] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.537985][ T3850] RIP: 0033:0x7ffa9fb8f749 [ 82.537999][ T3850] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.538017][ T3850] RSP: 002b:00007ffa9e5f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 82.538132][ T3850] RAX: ffffffffffffffda RBX: 00007ffa9fde5fa0 RCX: 00007ffa9fb8f749 [ 82.538146][ T3850] RDX: 0000000000000001 RSI: 0000200000008d80 RDI: 0000000000000003 [ 82.538161][ T3850] RBP: 00007ffa9e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 82.538172][ T3850] R10: 0000000000002160 R11: 0000000000000246 R12: 0000000000000001 [ 82.538201][ T3850] R13: 00007ffa9fde6038 R14: 00007ffa9fde5fa0 R15: 00007ffc092cfa88 [ 82.538221][ T3850] [ 83.089457][ T3865] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 83.117763][ T3859] netlink: 4 bytes leftover after parsing attributes in process `syz.3.85'. [ 83.130164][ T3865] loop2: detected capacity change from 0 to 512 [ 83.142889][ T3871] bridge0: entered promiscuous mode [ 83.149239][ T3871] bridge0: port 3(vlan2) entered blocking state [ 83.155688][ T3871] bridge0: port 3(vlan2) entered disabled state [ 83.168050][ T3865] /dev/loop2: Can't open blockdev [ 83.234902][ T3871] vlan2: entered allmulticast mode [ 83.240072][ T3871] bridge0: entered allmulticast mode [ 83.281668][ T3871] vlan2: left allmulticast mode [ 83.286670][ T3871] bridge0: left allmulticast mode [ 83.293119][ T3834] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 83.305257][ T3871] bridge0: left promiscuous mode [ 83.349601][ T3834] netlink: 4 bytes leftover after parsing attributes in process `syz.4.90'. [ 83.550613][ T3887] netlink: 8 bytes leftover after parsing attributes in process `syz.2.103'. [ 83.587740][ T3887] netlink: 'syz.2.103': attribute type 2 has an invalid length. [ 83.631258][ T3887] netlink: 52 bytes leftover after parsing attributes in process `syz.2.103'. [ 83.674983][ T3887] netlink: 52 bytes leftover after parsing attributes in process `syz.2.103'. [ 83.697843][ T3893] FAULT_INJECTION: forcing a failure. [ 83.697843][ T3893] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.711141][ T3893] CPU: 1 UID: 0 PID: 3893 Comm: syz.0.106 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.711172][ T3893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 83.711188][ T3893] Call Trace: [ 83.711194][ T3893] [ 83.711203][ T3893] __dump_stack+0x1d/0x30 [ 83.711241][ T3893] dump_stack_lvl+0xe8/0x140 [ 83.711269][ T3893] dump_stack+0x15/0x1b [ 83.711341][ T3893] should_fail_ex+0x265/0x280 [ 83.711370][ T3893] should_fail+0xb/0x20 [ 83.711394][ T3893] should_fail_usercopy+0x1a/0x20 [ 83.711430][ T3893] _copy_to_user+0x20/0xa0 [ 83.711464][ T3893] simple_read_from_buffer+0xb5/0x130 [ 83.711488][ T3893] proc_fail_nth_read+0x10e/0x150 [ 83.711566][ T3893] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 83.711600][ T3893] vfs_read+0x1a8/0x770 [ 83.711623][ T3893] ? __rcu_read_unlock+0x4f/0x70 [ 83.711665][ T3893] ? __fget_files+0x184/0x1c0 [ 83.711693][ T3893] ? mutex_lock+0x58/0x90 [ 83.711726][ T3893] ksys_read+0xda/0x1a0 [ 83.711750][ T3893] __x64_sys_read+0x40/0x50 [ 83.711813][ T3893] x64_sys_call+0x2889/0x3000 [ 83.711905][ T3893] do_syscall_64+0xd8/0x2c0 [ 83.711941][ T3893] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.712043][ T3893] RIP: 0033:0x7f068b11e15c [ 83.712062][ T3893] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 83.712160][ T3893] RSP: 002b:00007f0689b7f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 83.712185][ T3893] RAX: ffffffffffffffda RBX: 00007f068b375fa0 RCX: 00007f068b11e15c [ 83.712201][ T3893] RDX: 000000000000000f RSI: 00007f0689b7f0a0 RDI: 0000000000000004 [ 83.712217][ T3893] RBP: 00007f0689b7f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.712232][ T3893] R10: 0000000000002160 R11: 0000000000000246 R12: 0000000000000001 [ 83.712248][ T3893] R13: 00007f068b376038 R14: 00007f068b375fa0 R15: 00007fff7e894de8 [ 83.712278][ T3893] [ 83.922928][ T3895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3895 comm=syz.2.107 [ 83.968559][ T3898] FAULT_INJECTION: forcing a failure. [ 83.968559][ T3898] name failslab, interval 1, probability 0, space 0, times 0 [ 83.981408][ T3898] CPU: 1 UID: 0 PID: 3898 Comm: syz.2.108 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.981512][ T3898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 83.981527][ T3898] Call Trace: [ 83.981571][ T3898] [ 83.981580][ T3898] __dump_stack+0x1d/0x30 [ 83.981610][ T3898] dump_stack_lvl+0xe8/0x140 [ 83.981667][ T3898] dump_stack+0x15/0x1b [ 83.981741][ T3898] should_fail_ex+0x265/0x280 [ 83.981766][ T3898] should_failslab+0x8c/0xb0 [ 83.981826][ T3898] kmem_cache_alloc_noprof+0x69/0x4b0 [ 83.981859][ T3898] ? skb_clone+0x151/0x1f0 [ 83.981894][ T3898] skb_clone+0x151/0x1f0 [ 83.981930][ T3898] __netlink_deliver_tap+0x2c9/0x500 [ 83.982115][ T3898] netlink_unicast+0x66b/0x690 [ 83.982149][ T3898] netlink_sendmsg+0x58b/0x6b0 [ 83.982192][ T3898] ? __pfx_netlink_sendmsg+0x10/0x10 [ 83.982255][ T3898] __sock_sendmsg+0x145/0x180 [ 83.982347][ T3898] ____sys_sendmsg+0x31e/0x4a0 [ 83.982387][ T3898] ___sys_sendmsg+0x17b/0x1d0 [ 83.982504][ T3898] __x64_sys_sendmsg+0xd4/0x160 [ 83.982550][ T3898] x64_sys_call+0x17ba/0x3000 [ 83.982579][ T3898] do_syscall_64+0xd8/0x2c0 [ 83.982703][ T3898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.982730][ T3898] RIP: 0033:0x7ffa9fb8f749 [ 83.982779][ T3898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.982801][ T3898] RSP: 002b:00007ffa9e5f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.982838][ T3898] RAX: ffffffffffffffda RBX: 00007ffa9fde5fa0 RCX: 00007ffa9fb8f749 [ 83.982854][ T3898] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 83.982870][ T3898] RBP: 00007ffa9e5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.982886][ T3898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.982902][ T3898] R13: 00007ffa9fde6038 R14: 00007ffa9fde5fa0 R15: 00007ffc092cfa88 [ 83.982924][ T3898] [ 84.326569][ T3917] hsr0: entered promiscuous mode [ 84.344854][ T3917] netlink: 4 bytes leftover after parsing attributes in process `syz.1.115'. [ 84.369123][ T3917] hsr_slave_0: left promiscuous mode [ 84.380932][ T3917] hsr_slave_1: left promiscuous mode [ 84.415764][ T3917] hsr0 (unregistering): left promiscuous mode [ 84.795616][ T3949] FAULT_INJECTION: forcing a failure. [ 84.795616][ T3949] name failslab, interval 1, probability 0, space 0, times 0 [ 84.808954][ T3949] CPU: 0 UID: 0 PID: 3949 Comm: syz.1.121 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.808986][ T3949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 84.809028][ T3949] Call Trace: [ 84.809034][ T3949] [ 84.809041][ T3949] __dump_stack+0x1d/0x30 [ 84.809068][ T3949] dump_stack_lvl+0xe8/0x140 [ 84.809090][ T3949] dump_stack+0x15/0x1b [ 84.809171][ T3949] should_fail_ex+0x265/0x280 [ 84.809199][ T3949] should_failslab+0x8c/0xb0 [ 84.809281][ T3949] kmem_cache_alloc_noprof+0x69/0x4b0 [ 84.809305][ T3949] ? skb_clone+0x151/0x1f0 [ 84.809378][ T3949] skb_clone+0x151/0x1f0 [ 84.809407][ T3949] __netlink_deliver_tap+0x2c9/0x500 [ 84.809543][ T3949] netlink_unicast+0x66b/0x690 [ 84.809581][ T3949] netlink_sendmsg+0x58b/0x6b0 [ 84.809619][ T3949] ? __pfx_netlink_sendmsg+0x10/0x10 [ 84.809728][ T3949] __sock_sendmsg+0x145/0x180 [ 84.809754][ T3949] ____sys_sendmsg+0x31e/0x4a0 [ 84.809787][ T3949] ___sys_sendmsg+0x17b/0x1d0 [ 84.809917][ T3949] __x64_sys_sendmsg+0xd4/0x160 [ 84.809949][ T3949] x64_sys_call+0x17ba/0x3000 [ 84.809975][ T3949] do_syscall_64+0xd8/0x2c0 [ 84.810056][ T3949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.810098][ T3949] RIP: 0033:0x7f31e3f2f749 [ 84.810113][ T3949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.810132][ T3949] RSP: 002b:00007f31e298f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.810156][ T3949] RAX: ffffffffffffffda RBX: 00007f31e4185fa0 RCX: 00007f31e3f2f749 [ 84.810172][ T3949] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 84.810185][ T3949] RBP: 00007f31e298f090 R08: 0000000000000000 R09: 0000000000000000 [ 84.810197][ T3949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.810208][ T3949] R13: 00007f31e4186038 R14: 00007f31e4185fa0 R15: 00007ffd343a5408 [ 84.810231][ T3949] [ 85.087517][ T3967] loop1: detected capacity change from 0 to 1024 [ 85.105048][ T3967] EXT4-fs: Ignoring removed orlov option [ 85.137270][ T3967] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.248014][ T3967] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(16) [ 85.254855][ T3967] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 85.263071][ T3967] vhci_hcd vhci_hcd.0: Device attached [ 85.338409][ T3981] loop3: detected capacity change from 0 to 4096 [ 85.346037][ T3981] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.353017][ T3976] vhci_hcd: connection closed [ 85.353422][ T874] vhci_hcd vhci_hcd.1: stop threads [ 85.363491][ T874] vhci_hcd vhci_hcd.1: release socket [ 85.368941][ T874] vhci_hcd vhci_hcd.1: disconnect device [ 85.380817][ T3981] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.421054][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 85.421072][ T29] audit: type=1326 audit(1765847963.131:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.3.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fcf75c6e497 code=0x7ffc0000 [ 85.453232][ T29] audit: type=1326 audit(1765847963.161:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.3.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcf75c6df90 code=0x7ffc0000 [ 85.459582][ T3985] netlink: 'syz.4.132': attribute type 13 has an invalid length. [ 85.476680][ T29] audit: type=1326 audit(1765847963.161:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.3.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 85.507646][ T29] audit: type=1326 audit(1765847963.161:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.3.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fcf75c6de97 code=0x7ffc0000 [ 85.530957][ T29] audit: type=1400 audit(1765847963.161:685): avc: denied { create } for pid=3980 comm="syz.3.131" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 85.553659][ T29] audit: type=1326 audit(1765847963.261:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.3.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 85.577046][ T29] audit: type=1326 audit(1765847963.261:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.3.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 85.600423][ T29] audit: type=1400 audit(1765847963.261:688): avc: denied { remount } for pid=3980 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 85.620947][ T3981] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 85.645047][ T29] audit: type=1400 audit(1765847963.361:689): avc: denied { create } for pid=3980 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 85.675775][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.692432][ T29] audit: type=1400 audit(1765847963.361:690): avc: denied { setopt } for pid=3980 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 85.801350][ T3991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3991 comm=syz.2.134 [ 85.858090][ T3995] FAULT_INJECTION: forcing a failure. [ 85.858090][ T3995] name failslab, interval 1, probability 0, space 0, times 0 [ 85.870991][ T3995] CPU: 1 UID: 0 PID: 3995 Comm: syz.0.136 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.871023][ T3995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 85.871039][ T3995] Call Trace: [ 85.871091][ T3995] [ 85.871099][ T3995] __dump_stack+0x1d/0x30 [ 85.871122][ T3995] dump_stack_lvl+0xe8/0x140 [ 85.871185][ T3995] dump_stack+0x15/0x1b [ 85.871207][ T3995] should_fail_ex+0x265/0x280 [ 85.871234][ T3995] should_failslab+0x8c/0xb0 [ 85.871263][ T3995] __kmalloc_cache_noprof+0x65/0x4c0 [ 85.871303][ T3995] ? genl_start+0x117/0x390 [ 85.871330][ T3995] genl_start+0x117/0x390 [ 85.871352][ T3995] __netlink_dump_start+0x334/0x520 [ 85.871407][ T3995] genl_family_rcv_msg_dumpit+0x115/0x180 [ 85.871438][ T3995] ? __pfx_genl_start+0x10/0x10 [ 85.871465][ T3995] ? __pfx_genl_dumpit+0x10/0x10 [ 85.871491][ T3995] ? __pfx_genl_done+0x10/0x10 [ 85.871617][ T3995] genl_rcv_msg+0x3f0/0x460 [ 85.871662][ T3995] ? __pfx_devlink_nl_health_reporter_get_dumpit+0x10/0x10 [ 85.871707][ T3995] netlink_rcv_skb+0x123/0x220 [ 85.871752][ T3995] ? __pfx_genl_rcv_msg+0x10/0x10 [ 85.871844][ T3995] genl_rcv+0x28/0x40 [ 85.871869][ T3995] netlink_unicast+0x5c0/0x690 [ 85.872034][ T3995] netlink_sendmsg+0x58b/0x6b0 [ 85.872067][ T3995] ? __pfx_netlink_sendmsg+0x10/0x10 [ 85.872146][ T3995] __sock_sendmsg+0x145/0x180 [ 85.872187][ T3995] ____sys_sendmsg+0x31e/0x4a0 [ 85.872291][ T3995] ___sys_sendmsg+0x17b/0x1d0 [ 85.872445][ T3995] __x64_sys_sendmsg+0xd4/0x160 [ 85.872487][ T3995] x64_sys_call+0x17ba/0x3000 [ 85.872519][ T3995] do_syscall_64+0xd8/0x2c0 [ 85.872561][ T3995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.872633][ T3995] RIP: 0033:0x7f068b11f749 [ 85.872649][ T3995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.872671][ T3995] RSP: 002b:00007f0689b7f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.872695][ T3995] RAX: ffffffffffffffda RBX: 00007f068b375fa0 RCX: 00007f068b11f749 [ 85.872710][ T3995] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 85.872729][ T3995] RBP: 00007f0689b7f090 R08: 0000000000000000 R09: 0000000000000000 [ 85.872752][ T3995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.872776][ T3995] R13: 00007f068b376038 R14: 00007f068b375fa0 R15: 00007fff7e894de8 [ 85.872832][ T3995] [ 86.153881][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.195636][ T3991] geneve2: entered promiscuous mode [ 86.200991][ T3991] geneve2: entered allmulticast mode [ 86.219620][ T3993] loop3: detected capacity change from 0 to 2048 [ 86.249935][ T3996] Zero length message leads to an empty skb [ 86.265364][ T3993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.303216][ T4010] netlink: 'syz.1.138': attribute type 1 has an invalid length. [ 86.345999][ T4015] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4015 comm=syz.2.141 [ 86.350318][ T4010] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.374739][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.466586][ T4016] bond1: (slave gretap1): making interface the new active one [ 86.490803][ T4025] loop2: detected capacity change from 0 to 512 [ 86.497612][ T4025] EXT4-fs: Ignoring removed i_version option [ 86.503710][ T4025] EXT4-fs: Ignoring removed bh option [ 86.543036][ T4016] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 86.563813][ T4025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.596027][ T4016] syz.1.138 (4016) used greatest stack depth: 9912 bytes left [ 86.598817][ T4025] ext4 filesystem being mounted at /36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.789201][ T4035] syzkaller1: entered promiscuous mode [ 86.794778][ T4035] syzkaller1: entered allmulticast mode [ 86.819504][ T4033] loop4: detected capacity change from 0 to 512 [ 86.839992][ T4039] FAULT_INJECTION: forcing a failure. [ 86.839992][ T4039] name failslab, interval 1, probability 0, space 0, times 0 [ 86.852991][ T4039] CPU: 0 UID: 0 PID: 4039 Comm: syz.3.148 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.853018][ T4039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 86.853030][ T4039] Call Trace: [ 86.853036][ T4039] [ 86.853055][ T4039] __dump_stack+0x1d/0x30 [ 86.853084][ T4039] dump_stack_lvl+0xe8/0x140 [ 86.853114][ T4039] dump_stack+0x15/0x1b [ 86.853138][ T4039] should_fail_ex+0x265/0x280 [ 86.853241][ T4039] should_failslab+0x8c/0xb0 [ 86.853266][ T4039] __kmalloc_cache_noprof+0x65/0x4c0 [ 86.853296][ T4039] ? genl_start+0x117/0x390 [ 86.853403][ T4039] genl_start+0x117/0x390 [ 86.853425][ T4039] __netlink_dump_start+0x334/0x520 [ 86.853461][ T4039] genl_family_rcv_msg_dumpit+0x115/0x180 [ 86.853484][ T4039] ? __pfx_genl_start+0x10/0x10 [ 86.853540][ T4039] ? __pfx_genl_dumpit+0x10/0x10 [ 86.853571][ T4039] ? __pfx_genl_done+0x10/0x10 [ 86.853600][ T4039] genl_rcv_msg+0x3f0/0x460 [ 86.853636][ T4039] ? __pfx_devlink_nl_health_reporter_get_dumpit+0x10/0x10 [ 86.853677][ T4039] netlink_rcv_skb+0x123/0x220 [ 86.853709][ T4039] ? __pfx_genl_rcv_msg+0x10/0x10 [ 86.853740][ T4039] genl_rcv+0x28/0x40 [ 86.853762][ T4039] netlink_unicast+0x5c0/0x690 [ 86.853867][ T4039] netlink_sendmsg+0x58b/0x6b0 [ 86.853950][ T4039] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.853986][ T4039] __sock_sendmsg+0x145/0x180 [ 86.854008][ T4039] ____sys_sendmsg+0x31e/0x4a0 [ 86.854095][ T4039] ___sys_sendmsg+0x17b/0x1d0 [ 86.854143][ T4039] __x64_sys_sendmsg+0xd4/0x160 [ 86.854179][ T4039] x64_sys_call+0x17ba/0x3000 [ 86.854264][ T4039] do_syscall_64+0xd8/0x2c0 [ 86.854302][ T4039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.854328][ T4039] RIP: 0033:0x7fcf75c6f749 [ 86.854345][ T4039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.854366][ T4039] RSP: 002b:00007fcf746d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.854498][ T4039] RAX: ffffffffffffffda RBX: 00007fcf75ec5fa0 RCX: 00007fcf75c6f749 [ 86.854513][ T4039] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 86.854527][ T4039] RBP: 00007fcf746d7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.854541][ T4039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.854562][ T4039] R13: 00007fcf75ec6038 R14: 00007fcf75ec5fa0 R15: 00007ffed9c81c68 [ 86.854585][ T4039] [ 87.126236][ T4035] loop1: detected capacity change from 0 to 8192 [ 87.225119][ T4033] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.284912][ T4033] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.296140][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.310770][ T4052] SET target dimension over the limit! [ 87.316798][ T4050] vhci_hcd vhci_hcd.2: invalid port number 96 [ 87.322901][ T4050] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 87.365678][ T4052] tipc: Enabling of bearer rejected, failed to enable media [ 87.368723][ T4050] 9p: Bad value for 'rfdno' [ 87.392992][ T4056] loop1: detected capacity change from 0 to 512 [ 87.401034][ T4050] syz.3.151 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 87.401035][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.427361][ T4056] EXT4-fs: inline encryption not supported [ 87.467033][ T4056] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.154: bg 0: block 5: invalid block bitmap [ 87.519319][ T4056] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.154: error while reading EA inode 32 err=-116 [ 87.532594][ T4056] EXT4-fs (loop1): 1 orphan inode deleted [ 87.538891][ T4056] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.575517][ T4064] __nla_validate_parse: 2 callbacks suppressed [ 87.575534][ T4064] netlink: 256 bytes leftover after parsing attributes in process `syz.4.157'. [ 87.592686][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.607787][ T4064] netlink: 16 bytes leftover after parsing attributes in process `syz.4.157'. [ 87.662089][ T4073] loop3: detected capacity change from 0 to 512 [ 87.732953][ T4079] netlink: 12 bytes leftover after parsing attributes in process `syz.1.162'. [ 87.742497][ T4078] tipc: Started in network mode [ 87.747461][ T4078] tipc: Node identity ac14140f, cluster identity 4711 [ 87.757015][ T4078] tipc: New replicast peer: 255.255.255.255 [ 87.763139][ T4078] tipc: Enabled bearer , priority 10 [ 87.927219][ T4073] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 87.945398][ T4073] EXT4-fs (loop3): orphan cleanup on readonly fs [ 87.964596][ T4073] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.158: corrupted inode contents [ 88.006523][ T4073] EXT4-fs (loop3): Remounting filesystem read-only [ 88.013224][ T4073] EXT4-fs (loop3): 1 truncate cleaned up [ 88.028649][ T3999] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 88.039354][ T3999] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 88.053915][ T3999] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 88.065949][ T4073] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.154587][ T4087] netlink: 256 bytes leftover after parsing attributes in process `syz.1.163'. [ 88.164124][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.164693][ T4087] netlink: 16 bytes leftover after parsing attributes in process `syz.1.163'. [ 88.367134][ T4103] loop1: detected capacity change from 0 to 512 [ 88.387601][ T4103] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.429692][ T4103] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 88.525713][ T4103] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.558023][ T4116] netlink: 72 bytes leftover after parsing attributes in process `syz.2.170'. [ 88.561831][ T4119] loop4: detected capacity change from 0 to 512 [ 88.585534][ T4119] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 88.616988][ T4119] EXT4-fs (loop4): 1 truncate cleaned up [ 88.623350][ T4119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.742046][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.874527][ T9] tipc: Node number set to 2886997007 [ 89.012333][ T4151] netlink: 256 bytes leftover after parsing attributes in process `syz.4.180'. [ 89.025936][ T4151] netlink: 16 bytes leftover after parsing attributes in process `syz.4.180'. [ 89.069833][ T4159] loop4: detected capacity change from 0 to 512 [ 89.098073][ T4159] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.182: invalid indirect mapped block 4294967295 (level 1) [ 89.129372][ T4159] EXT4-fs (loop4): Remounting filesystem read-only [ 89.152626][ T4159] EXT4-fs (loop4): 2 truncates cleaned up [ 89.158996][ T4159] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.184925][ T4132] SELinux: failed to load policy [ 89.291762][ T4178] loop2: detected capacity change from 0 to 1024 [ 89.299130][ T4178] EXT4-fs: inline encryption not supported [ 89.305121][ T4178] EXT4-fs: Ignoring removed orlov option [ 89.322254][ T3004] udevd[3004]: worker [3740] terminated by signal 33 (Unknown signal 33) [ 89.331538][ T3004] udevd[3004]: worker [3740] failed while handling '/devices/virtual/block/loop2' [ 89.365077][ T4103] pim6reg1: entered promiscuous mode [ 89.370428][ T4103] pim6reg1: entered allmulticast mode [ 89.445121][ T4178] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=6840c018, mo2=0002] [ 89.453623][ T4178] System zones: 0-1, 3-12 [ 89.459912][ T4178] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.493307][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.541900][ T4193] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 89.553852][ T4189] IPVS: stopping master sync thread 4193 ... [ 89.676201][ T4200] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 89.714091][ T4200] EXT4-fs (loop3): invalid journal inode [ 89.727556][ T4200] EXT4-fs (loop3): can't get journal size [ 89.741061][ T4200] EXT4-fs (loop3): 1 truncate cleaned up [ 89.755336][ T4200] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.811857][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.912809][ T4208] netlink: 256 bytes leftover after parsing attributes in process `syz.3.192'. [ 89.922588][ T4208] netlink: 16 bytes leftover after parsing attributes in process `syz.3.192'. [ 89.980084][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.993395][ T4212] netlink: 'syz.3.193': attribute type 1 has an invalid length. [ 90.050933][ T44] Bluetooth: hci0: sending frame failed (-49) [ 90.057359][ T3650] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 90.359264][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 90.458362][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 90.458375][ T29] audit: type=1400 audit(1765847968.171:853): avc: denied { mount } for pid=4235 comm="syz.1.200" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 90.790913][ T4263] team1: entered promiscuous mode [ 90.796158][ T4263] team1: entered allmulticast mode [ 90.796293][ T4266] EXT4-fs: Ignoring removed bh option [ 90.801588][ T4263] 8021q: adding VLAN 0 to HW filter on device team1 [ 90.819462][ T29] audit: type=1400 audit(1765847968.531:854): avc: denied { bind } for pid=4259 comm="syz.3.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.838585][ T4266] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.854274][ T29] audit: type=1326 audit(1765847968.561:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 90.877707][ T29] audit: type=1326 audit(1765847968.561:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 90.892606][ T4266] EXT4-fs error (device loop1): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 90.901446][ T29] audit: type=1326 audit(1765847968.561:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 90.939252][ T29] audit: type=1326 audit(1765847968.561:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 90.956139][ T4266] EXT4-fs (loop1): Remounting filesystem read-only [ 90.962501][ T29] audit: type=1326 audit(1765847968.561:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 90.992231][ T29] audit: type=1326 audit(1765847968.561:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 91.015500][ T29] audit: type=1326 audit(1765847968.561:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 91.038785][ T29] audit: type=1326 audit(1765847968.561:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4264 comm="syz.0.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068b11f749 code=0x7ffc0000 [ 91.068710][ T4260] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.165532][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.209351][ T4260] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.417211][ T4297] syzkaller1: entered promiscuous mode [ 91.422819][ T4297] syzkaller1: entered allmulticast mode [ 91.457945][ T4296] set_capacity_and_notify: 2 callbacks suppressed [ 91.457963][ T4296] loop2: detected capacity change from 0 to 1024 [ 91.531654][ T4296] EXT4-fs: Ignoring removed bh option [ 91.566930][ T4296] EXT4-fs: inline encryption not supported [ 91.590664][ T4296] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 91.768969][ T4260] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.770889][ T4302] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.787824][ T4302] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.814562][ T4307] loop2: detected capacity change from 0 to 512 [ 91.828276][ T4260] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.875735][ T4311] loop2: detected capacity change from 0 to 1024 [ 91.882878][ T4311] EXT4-fs: Ignoring removed bh option [ 91.906772][ T4311] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.930208][ T4311] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 91.951343][ T911] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.970201][ T911] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.978700][ T911] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.980563][ T4311] EXT4-fs (loop2): Remounting filesystem read-only [ 91.994903][ T911] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.015728][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.289476][ T4349] loop1: detected capacity change from 0 to 1024 [ 92.296663][ T4349] EXT4-fs: Ignoring removed bh option [ 92.306005][ T4352] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.317607][ T4349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.343234][ T4349] EXT4-fs error (device loop1): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 92.344908][ T4345] openvswitch: netlink: Missing key (keys=40, expected=100) [ 92.367959][ T4349] EXT4-fs (loop1): Remounting filesystem read-only [ 92.419524][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.440045][ T4352] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.504709][ T4362] tipc: Enabling of bearer rejected, failed to enable media [ 92.514959][ T4352] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.563203][ T4359] syz.0.246 (4359) used greatest stack depth: 9088 bytes left [ 92.580922][ T4352] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.591427][ T4375] loop1: detected capacity change from 0 to 2048 [ 92.603534][ T4381] __nla_validate_parse: 17 callbacks suppressed [ 92.603594][ T4381] netlink: 256 bytes leftover after parsing attributes in process `syz.2.251'. [ 92.620744][ T4381] netlink: 16 bytes leftover after parsing attributes in process `syz.2.251'. [ 92.646089][ T4375] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.721547][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.801504][ T4410] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 92.813220][ T4410] SELinux: failed to load policy [ 92.870737][ T4422] netlink: 16 bytes leftover after parsing attributes in process `syz.2.264'. [ 92.883041][ T4422] loop2: detected capacity change from 0 to 164 [ 92.930299][ T4431] netlink: 256 bytes leftover after parsing attributes in process `syz.4.267'. [ 92.944705][ T4431] netlink: 16 bytes leftover after parsing attributes in process `syz.4.267'. [ 93.023328][ T4444] xt_hashlimit: max too large, truncated to 1048576 [ 93.144002][ T4462] SELinux: failed to load policy [ 93.164851][ T4467] netlink: 256 bytes leftover after parsing attributes in process `syz.0.280'. [ 93.173967][ T4467] netlink: 16 bytes leftover after parsing attributes in process `syz.0.280'. [ 93.733533][ T4487] netlink: 12 bytes leftover after parsing attributes in process `syz.1.288'. [ 93.791192][ T4491] loop1: detected capacity change from 0 to 1024 [ 93.799194][ T4491] EXT4-fs: Ignoring removed orlov option [ 93.811869][ T4491] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.834810][ T4494] netlink: 256 bytes leftover after parsing attributes in process `syz.0.291'. [ 93.843858][ T4494] netlink: 16 bytes leftover after parsing attributes in process `syz.0.291'. [ 94.022683][ T4513] loop4: detected capacity change from 0 to 1024 [ 94.029966][ T4513] EXT4-fs: Ignoring removed orlov option [ 94.046433][ T4513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.147952][ T4527] EXT4-fs error (device loop4): __ext4_new_inode:1279: comm syz.4.294: failed to insert inode 12: doubly allocated? [ 94.174149][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.184133][ T4527] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 94.234942][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.352480][ T4537] loop1: detected capacity change from 0 to 512 [ 94.387819][ T4537] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 94.402203][ T4537] EXT4-fs (loop1): orphan cleanup on readonly fs [ 94.428743][ T4537] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.297: corrupted inode contents [ 94.445129][ T4537] EXT4-fs (loop1): Remounting filesystem read-only [ 94.451998][ T4537] EXT4-fs (loop1): 1 truncate cleaned up [ 94.457890][ T4040] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 94.468512][ T4040] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 94.489525][ T4040] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 94.506169][ T4537] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.547660][ T4556] loop4: detected capacity change from 0 to 1024 [ 94.574943][ T4556] EXT4-fs: Ignoring removed bh option [ 94.593355][ T4556] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.613524][ T4556] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 94.628662][ T4556] EXT4-fs (loop4): Remounting filesystem read-only [ 94.636784][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.670904][ T4561] vfat: Unknown parameter '' [ 94.677143][ T4561] veth0: entered promiscuous mode [ 94.691711][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.801689][ T4571] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.966284][ T4571] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.031296][ T4573] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 95.039603][ T4573] EXT4-fs (loop2): orphan cleanup on readonly fs [ 95.052562][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.062397][ T4573] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #16: comm syz.2.311: corrupted inode contents [ 95.074449][ T4573] EXT4-fs (loop2): Remounting filesystem read-only [ 95.081197][ T4573] EXT4-fs (loop2): 1 truncate cleaned up [ 95.114694][ T37] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.125345][ T37] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.144626][ T37] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 95.166320][ T4573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 95.248696][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.376007][ T4590] EXT4-fs: Ignoring removed nobh option [ 95.381680][ T4590] ext3: Bad value for 'debug_want_extra_isize' [ 95.501477][ T29] kauditd_printk_skb: 719 callbacks suppressed [ 95.501495][ T29] audit: type=1400 audit(1765847973.211:1570): avc: denied { setopt } for pid=4601 comm="syz.2.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 95.532734][ T29] audit: type=1400 audit(1765847973.241:1571): avc: denied { bpf } for pid=4603 comm="syz.0.321" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 95.553482][ T29] audit: type=1400 audit(1765847973.241:1572): avc: denied { prog_load } for pid=4601 comm="syz.2.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 95.572541][ T29] audit: type=1326 audit(1765847973.251:1573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4601 comm="syz.2.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 95.595970][ T29] audit: type=1326 audit(1765847973.251:1574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4601 comm="syz.2.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 95.619481][ T29] audit: type=1400 audit(1765847973.251:1575): avc: denied { perfmon } for pid=4601 comm="syz.2.320" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 95.640467][ T29] audit: type=1326 audit(1765847973.251:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4601 comm="syz.2.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 95.663784][ T29] audit: type=1326 audit(1765847973.251:1577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4601 comm="syz.2.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 95.687184][ T29] audit: type=1326 audit(1765847973.251:1578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4601 comm="syz.2.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 95.710575][ T29] audit: type=1326 audit(1765847973.251:1579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4601 comm="syz.2.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 96.453777][ T911] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.474368][ T911] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.500165][ T911] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.510650][ T911] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.764620][ T4645] bridge_slave_1: left allmulticast mode [ 96.770309][ T4645] bridge_slave_1: left promiscuous mode [ 96.776021][ T4645] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.792126][ T4645] bridge_slave_0: left allmulticast mode [ 96.797950][ T4645] bridge_slave_0: left promiscuous mode [ 96.803657][ T4645] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.005816][ T4663] set_capacity_and_notify: 6 callbacks suppressed [ 97.005843][ T4663] loop4: detected capacity change from 0 to 512 [ 97.019273][ T4663] EXT4-fs: dax option not supported [ 97.085259][ T4663] loop4: detected capacity change from 0 to 2048 [ 97.101778][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811afe7000: rx timeout, send abort [ 97.110268][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811afe7000: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.122541][ T4663] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.137200][ T4663] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.150175][ T4663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.158921][ T4663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.163301][ T4672] xt_l2tp: missing protocol rule (udp|l2tpip) [ 97.693407][ T4694] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.702265][ T4694] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.794343][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.815559][ T4699] __nla_validate_parse: 15 callbacks suppressed [ 97.815573][ T4699] netlink: 256 bytes leftover after parsing attributes in process `syz.4.352'. [ 97.831068][ T4699] netlink: 16 bytes leftover after parsing attributes in process `syz.4.352'. [ 97.919068][ T4707] loop4: detected capacity change from 0 to 1024 [ 97.926048][ T4707] EXT4-fs: Ignoring removed bh option [ 97.946999][ T4707] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.969504][ T4707] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 97.984218][ T4707] EXT4-fs (loop4): Remounting filesystem read-only [ 98.001703][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.122726][ T4719] lo: Caught tx_queue_len zero misconfig [ 98.128565][ T4719] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 98.388059][ T4729] netlink: 96 bytes leftover after parsing attributes in process `syz.4.363'. [ 98.525808][ T4749] loop2: detected capacity change from 0 to 1024 [ 98.532877][ T4749] EXT4-fs: Ignoring removed bh option [ 98.557932][ T4749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.578600][ T4749] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 98.593608][ T4749] EXT4-fs (loop2): Remounting filesystem read-only [ 98.640333][ T4764] netlink: 256 bytes leftover after parsing attributes in process `syz.4.374'. [ 98.649396][ T4764] netlink: 16 bytes leftover after parsing attributes in process `syz.4.374'. [ 98.659221][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.671093][ T4762] netlink: 4 bytes leftover after parsing attributes in process `syz.0.373'. [ 98.680665][ T4762] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.688133][ T4762] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.697659][ T4762] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.705165][ T4762] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.958227][ T4788] netlink: 4 bytes leftover after parsing attributes in process `syz.0.381'. [ 99.030952][ T4794] loop2: detected capacity change from 0 to 1024 [ 99.038258][ T4794] EXT4-fs: inline encryption not supported [ 99.044183][ T4794] EXT4-fs: Ignoring removed orlov option [ 99.055119][ T4794] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 99.081769][ T4794] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840c018, mo2=0002] [ 99.091977][ T4794] System zones: 0-1, 3-12 [ 99.097106][ T4794] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.099587][ T4798] netlink: 256 bytes leftover after parsing attributes in process `syz.0.386'. [ 99.132507][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.141993][ T4798] netlink: 16 bytes leftover after parsing attributes in process `syz.0.386'. [ 99.187940][ T4802] netlink: 16 bytes leftover after parsing attributes in process `syz.2.387'. [ 99.265643][ T4814] netlink: 'syz.0.391': attribute type 1 has an invalid length. [ 99.273439][ T4814] netlink: 'syz.0.391': attribute type 4 has an invalid length. [ 99.305640][ T4814] netlink: 'syz.0.391': attribute type 1 has an invalid length. [ 99.313330][ T4814] netlink: 'syz.0.391': attribute type 4 has an invalid length. [ 99.323650][ T4814] netlink: 'syz.0.391': attribute type 10 has an invalid length. [ 99.332143][ T4814] macvlan1: entered promiscuous mode [ 99.337568][ T4814] macvlan1: entered allmulticast mode [ 99.346194][ T4814] veth1_vlan: entered allmulticast mode [ 99.353625][ T4814] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 99.404983][ T4816] usb usb8: usbfs: process 4816 (syz.2.392) did not claim interface 0 before use [ 99.713816][ T4848] pim6reg: entered allmulticast mode [ 99.719238][ T4849] pim6reg: left allmulticast mode [ 100.055175][ T4866] loop2: detected capacity change from 0 to 1024 [ 100.067269][ T4866] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.087911][ T4866] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.120221][ T4872] IPv6: NLM_F_CREATE should be specified when creating new route [ 100.137031][ T4872] loop3: detected capacity change from 0 to 1024 [ 100.144287][ T4872] EXT4-fs: Ignoring removed orlov option [ 100.162558][ T4872] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.227462][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.308251][ T4878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4878 comm=syz.3.411 [ 100.392700][ T4838] syz.0.402 (4838) used greatest stack depth: 7448 bytes left [ 100.449193][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.522273][ T4889] smc: net device bond0 applied user defined pnetid SYZ0 [ 100.541501][ T4889] smc: net device bond0 erased user defined pnetid SYZ0 [ 100.547460][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 100.547479][ T29] audit: type=1400 audit(1765847978.262:1858): avc: denied { read } for pid=4893 comm="syz.2.419" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 100.577797][ T29] audit: type=1400 audit(1765847978.262:1859): avc: denied { open } for pid=4893 comm="syz.2.419" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 100.609299][ T4895] hub 9-0:1.0: USB hub found [ 100.614236][ T4895] hub 9-0:1.0: 8 ports detected [ 100.621116][ T4897] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.635440][ T4897] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.653614][ T29] audit: type=1400 audit(1765847978.272:1860): avc: denied { shutdown } for pid=4887 comm="syz.0.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.673357][ T29] audit: type=1400 audit(1765847978.332:1861): avc: denied { write } for pid=4896 comm="syz.0.420" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.696403][ T29] audit: type=1400 audit(1765847978.332:1862): avc: denied { ioctl } for pid=4896 comm="syz.0.420" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 100.734595][ T4897] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.734691][ T4897] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.822182][ T4907] loop2: detected capacity change from 0 to 512 [ 100.850742][ T29] audit: type=1400 audit(1765847978.432:1863): avc: denied { ioctl } for pid=4891 comm="syz.3.418" path="socket:[9631]" dev="sockfs" ino=9631 ioctlcmd=0x48df scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 100.875935][ T29] audit: type=1400 audit(1765847978.492:1864): avc: denied { setopt } for pid=4898 comm="syz.4.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 100.895292][ T29] audit: type=1400 audit(1765847978.522:1865): avc: denied { ioctl } for pid=4903 comm="syz.1.422" path="socket:[9644]" dev="sockfs" ino=9644 ioctlcmd=0x89fb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.919975][ T29] audit: type=1400 audit(1765847978.522:1866): avc: denied { setopt } for pid=4896 comm="syz.0.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.969687][ T4907] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 100.979240][ T29] audit: type=1400 audit(1765847978.692:1867): avc: denied { create } for pid=4916 comm="syz.3.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 100.999102][ T4907] EXT4-fs (loop2): orphan cleanup on readonly fs [ 101.006944][ T4907] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #16: comm syz.2.419: corrupted inode contents [ 101.019165][ T4907] EXT4-fs (loop2): Remounting filesystem read-only [ 101.026938][ T4907] EXT4-fs (loop2): 1 truncate cleaned up [ 101.042241][ T874] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 101.052890][ T874] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 101.064325][ T874] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 101.075446][ T4907] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.162772][ T4040] Bluetooth: hci0: Frame reassembly failed (-84) [ 101.172526][ T4929] Bluetooth: hci0: Frame reassembly failed (-84) [ 101.191016][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.260799][ T4941] loop2: detected capacity change from 0 to 2048 [ 101.271852][ T4940] loop1: detected capacity change from 0 to 512 [ 101.278929][ T4940] ext4: Bad value for 'journal_dev' [ 101.339478][ T4948] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 101.595032][ T4960] syzkaller0: entered allmulticast mode [ 101.603064][ T4960] syzkaller0 (unregistering): left allmulticast mode [ 101.794627][ T4968] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 102.041863][ T4990] set_capacity_and_notify: 1 callbacks suppressed [ 102.041950][ T4990] loop4: detected capacity change from 0 to 1024 [ 102.059428][ T4992] loop1: detected capacity change from 0 to 1024 [ 102.061599][ T4990] EXT4-fs: Ignoring removed bh option [ 102.077982][ T4992] EXT4-fs: Ignoring removed bh option [ 102.111582][ T4990] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 102.129912][ T4990] EXT4-fs (loop4): Remounting filesystem read-only [ 102.162452][ T4992] EXT4-fs error (device loop1): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 102.188608][ T4992] EXT4-fs (loop1): Remounting filesystem read-only [ 102.204332][ T4998] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 102.213771][ T4999] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 102.224595][ T4998] syzkaller0: entered promiscuous mode [ 102.230096][ T4998] syzkaller0: entered allmulticast mode [ 102.667405][ T5059] loop1: detected capacity change from 0 to 1024 [ 102.681944][ T5059] EXT4-fs: Ignoring removed bh option [ 102.739722][ T5059] EXT4-fs error (device loop1): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 102.803201][ T5059] EXT4-fs (loop1): Remounting filesystem read-only [ 103.020178][ T5107] $Hÿ: renamed from bond0 (while UP) [ 103.027648][ T5107] $Hÿ: entered promiscuous mode [ 103.032700][ T5107] bond_slave_0: entered promiscuous mode [ 103.038512][ T5107] bond_slave_1: entered promiscuous mode [ 103.124513][ T5109] loop4: detected capacity change from 0 to 512 [ 103.151450][ T5109] FAT-fs (loop4): error, clusters badly computed (1 != 0) [ 103.158052][ T5121] bridge_slave_0: left allmulticast mode [ 103.158704][ T5109] FAT-fs (loop4): Filesystem has been set read-only [ 103.164270][ T5121] bridge_slave_0: left promiscuous mode [ 103.164390][ T5121] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.171300][ T3650] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 103.231237][ T5121] bridge_slave_1: left allmulticast mode [ 103.237038][ T5121] bridge_slave_1: left promiscuous mode [ 103.243010][ T5121] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.253888][ T5129] loop4: detected capacity change from 0 to 512 [ 103.260687][ T5129] msdos: Unknown parameter 'ºÉ¡' [ 103.261074][ T5121] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 103.274135][ T5121] bond_slave_0: left promiscuous mode [ 103.282011][ T5121] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 103.289786][ T5121] bond_slave_1: left promiscuous mode [ 103.305592][ T5121] team0: Port device team_slave_0 removed [ 103.317876][ T5121] team0: Port device team_slave_1 removed [ 103.330181][ T5121] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 103.383831][ T5136] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.400656][ T5144] loop4: detected capacity change from 0 to 1024 [ 103.418868][ T5144] EXT4-fs: Ignoring removed bh option [ 103.445410][ T5136] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.481693][ T5144] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 103.505552][ T5136] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.515490][ T5144] EXT4-fs (loop4): Remounting filesystem read-only [ 103.542568][ T5122] infiniband syz0: set down [ 103.547227][ T5122] infiniband syz0: added ipvlan0 [ 103.559244][ T5122] RDS/IB: syz0: added [ 103.563372][ T5122] smc: adding ib device syz0 with port count 1 [ 103.570121][ T5122] smc: ib device syz0 port 1 has no pnetid [ 103.585467][ T5136] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.665745][ T37] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.691200][ T37] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.709874][ T37] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.736529][ T5172] __nla_validate_parse: 22 callbacks suppressed [ 103.736551][ T5172] netlink: 8 bytes leftover after parsing attributes in process `syz.4.473'. [ 103.766999][ T37] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.796158][ T5172] cgroup: Unexpected value for 'xattr' [ 103.824228][ T5172] netlink: 256 bytes leftover after parsing attributes in process `syz.4.473'. [ 103.844276][ T5172] netlink: 16 bytes leftover after parsing attributes in process `syz.4.473'. [ 103.915034][ T5191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.923921][ T5191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.985266][ T5204] netlink: 'syz.4.481': attribute type 2 has an invalid length. [ 104.357726][ T5248] netlink: 4 bytes leftover after parsing attributes in process `syz.1.485'. [ 104.389434][ T5255] netlink: 24 bytes leftover after parsing attributes in process `syz.4.487'. [ 104.415123][ T5256] netlink: 44 bytes leftover after parsing attributes in process `syz.1.485'. [ 104.424165][ T5256] netlink: 43 bytes leftover after parsing attributes in process `syz.1.485'. [ 104.433149][ T5256] netlink: 43 bytes leftover after parsing attributes in process `syz.1.485'. [ 104.494395][ T5266] netlink: 'syz.4.490': attribute type 29 has an invalid length. [ 104.513846][ T5266] netlink: 256 bytes leftover after parsing attributes in process `syz.4.490'. [ 104.523033][ T5266] netlink: 16 bytes leftover after parsing attributes in process `syz.4.490'. [ 104.625927][ T5282] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 104.671398][ T5284] loop4: detected capacity change from 0 to 512 [ 104.695531][ T5284] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 104.721771][ T5284] EXT4-fs (loop4): orphan cleanup on readonly fs [ 104.764184][ T5284] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.494: corrupted inode contents [ 104.776509][ T5284] EXT4-fs (loop4): Remounting filesystem read-only [ 104.783231][ T5284] EXT4-fs (loop4): 1 truncate cleaned up [ 104.789131][ T4040] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 104.799678][ T4040] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 104.810526][ T4040] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 104.859368][ T5295] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 104.962850][ T5306] vhci_hcd vhci_hcd.0: default hub control req: 671e v03f8 i0007 l1 [ 105.033555][ T5318] xt_connbytes: Forcing CT accounting to be enabled [ 105.040373][ T5318] set match dimension is over the limit! [ 105.160917][ T5330] x_tables: duplicate underflow at hook 2 [ 105.238069][ T5335] loop4: detected capacity change from 0 to 512 [ 105.387665][ T5335] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 105.396381][ T5335] EXT4-fs (loop4): orphan cleanup on readonly fs [ 105.427326][ T5335] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.512: corrupted inode contents [ 105.446232][ T5335] EXT4-fs (loop4): Remounting filesystem read-only [ 105.453375][ T5335] EXT4-fs (loop4): 1 truncate cleaned up [ 105.460448][ T911] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 105.471068][ T911] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 105.481952][ T911] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 105.534520][ T5333] 9p: Bad value for 'rfdno' [ 105.632996][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 105.633016][ T29] audit: type=1400 audit(1765847983.313:2056): avc: denied { cpu } for pid=5332 comm="syz.0.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 105.692337][ T29] audit: type=1400 audit(1765847983.393:2057): avc: denied { bind } for pid=5342 comm="syz.3.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 105.712230][ T29] audit: type=1400 audit(1765847983.403:2058): avc: denied { write } for pid=5342 comm="syz.3.516" path="socket:[10954]" dev="sockfs" ino=10954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 105.762794][ T29] audit: type=1400 audit(1765847983.453:2059): avc: denied { create } for pid=5350 comm="syz.1.517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 105.782505][ T29] audit: type=1400 audit(1765847983.453:2060): avc: denied { ioctl } for pid=5350 comm="syz.1.517" path="socket:[10967]" dev="sockfs" ino=10967 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 105.807992][ T5355] loop1: detected capacity change from 0 to 512 [ 105.815122][ T29] audit: type=1326 audit(1765847983.533:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.2.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 105.845442][ T5355] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 105.857741][ T29] audit: type=1326 audit(1765847983.553:2062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.2.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=313 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 105.881160][ T29] audit: type=1326 audit(1765847983.553:2063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.2.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 105.883789][ T5355] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.517: bg 0: block 255: padding at end of block bitmap is not set [ 105.904583][ T29] audit: type=1326 audit(1765847983.553:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.2.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 105.942091][ T29] audit: type=1326 audit(1765847983.553:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.2.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9fb8f749 code=0x7ffc0000 [ 105.948380][ T5361] loop3: detected capacity change from 0 to 1024 [ 105.993830][ T5361] EXT4-fs: inline encryption not supported [ 106.037727][ T5355] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 106.062616][ T5368] vlan2: entered allmulticast mode [ 106.070297][ T5355] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.517: invalid indirect mapped block 1 (level 1) [ 106.084878][ T5355] EXT4-fs (loop1): 1 truncate cleaned up [ 106.204811][ T5378] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 106.226355][ T5378] ext4: Bad value for 'debug_want_extra_isize' [ 106.237957][ T5378] EXT4-fs: Mount option(s) incompatible with ext2 [ 106.323444][ T5386] capability: warning: `syz.2.529' uses deprecated v2 capabilities in a way that may be insecure [ 106.375665][ T5391] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 106.389845][ T5391] EXT4-fs (loop3): 1 truncate cleaned up [ 106.396825][ T5391] netlink: 'syz.3.531': attribute type 32 has an invalid length. [ 106.536023][ T5403] xt_CT: You must specify a L4 protocol and not use inversions on it [ 106.620005][ T5400] syz.2.532 invoked oom-killer: gfp_mask=0x2dc0(GFP_KERNEL|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 106.623967][ T5404] mmap: syz.3.534 (5404) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 106.632164][ T5400] CPU: 0 UID: 0 PID: 5400 Comm: syz.2.532 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.632203][ T5400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 106.632224][ T5400] Call Trace: [ 106.632234][ T5400] [ 106.632245][ T5400] __dump_stack+0x1d/0x30 [ 106.632293][ T5400] dump_stack_lvl+0xe8/0x140 [ 106.632325][ T5400] dump_stack+0x15/0x1b [ 106.632352][ T5400] dump_header+0x81/0x240 [ 106.632439][ T5400] oom_kill_process+0x295/0x350 [ 106.632471][ T5400] out_of_memory+0x97b/0xb80 [ 106.632533][ T5400] try_charge_memcg+0x610/0xa10 [ 106.632573][ T5400] obj_cgroup_charge_pages+0xa6/0x150 [ 106.632635][ T5400] obj_cgroup_charge_account+0x73/0x1a0 [ 106.632680][ T5400] __memcg_slab_post_alloc_hook+0x397/0x530 [ 106.632793][ T5400] kmem_cache_alloc_bulk_noprof+0x376/0x3f0 [ 106.632903][ T5400] __io_alloc_req_refill+0x65/0x1d0 [ 106.632948][ T5400] io_submit_sqes+0x9f0/0x11b0 [ 106.633007][ T5400] __se_sys_io_uring_enter+0x1bd/0x1a30 [ 106.633067][ T5400] ? htab_map_hash+0x15f/0x1d0 [ 106.633167][ T5400] ? htab_map_delete_elem+0x300/0x480 [ 106.633204][ T5400] ? __rcu_read_unlock+0x4f/0x70 [ 106.633243][ T5400] ? bpf_trace_run2+0x124/0x1d0 [ 106.633287][ T5400] ? xfd_validate_state+0x45/0xf0 [ 106.633328][ T5400] ? __bpf_trace_sys_enter+0x10/0x30 [ 106.633371][ T5400] __x64_sys_io_uring_enter+0x78/0x90 [ 106.633437][ T5400] x64_sys_call+0x27e4/0x3000 [ 106.633471][ T5400] do_syscall_64+0xd8/0x2c0 [ 106.633614][ T5400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.633646][ T5400] RIP: 0033:0x7ffa9fb8f749 [ 106.633687][ T5400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.633711][ T5400] RSP: 002b:00007ffa9e5a3038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 106.633737][ T5400] RAX: ffffffffffffffda RBX: 00007ffa9fde6090 RCX: 00007ffa9fb8f749 [ 106.633755][ T5400] RDX: 0000000000003900 RSI: 00000000000006e2 RDI: 0000000000000003 [ 106.633773][ T5400] RBP: 00007ffa9fc13f91 R08: 0000000000000000 R09: 0000000000000e00 [ 106.633790][ T5400] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 [ 106.633806][ T5400] R13: 00007ffa9fde6128 R14: 00007ffa9fde6090 R15: 00007ffc092cfa88 [ 106.633833][ T5400] [ 106.633906][ T5400] memory: usage 307200kB, limit 307200kB, failcnt 692 [ 106.806996][ T5411] program syz.1.536 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.815551][ T5400] memory+swap: usage 112104kB, limit 9007199254740988kB, failcnt 0 [ 106.891039][ T5400] kmem: usage 32428kB, limit 9007199254740988kB, failcnt 0 [ 106.891057][ T5400] Memory cgroup stats for /syz2: [ 106.906059][ T5400] cache 528384 [ 106.906070][ T5400] rss 122880 [ 106.906077][ T5400] shmem 0 [ 106.906082][ T5400] mapped_file 217088 [ 106.906098][ T5400] dirty 8192 [ 106.906106][ T5400] writeback 0 [ 106.906115][ T5400] workingset_refault_anon 45 [ 106.906126][ T5400] workingset_refault_file 130 [ 106.906136][ T5400] swap 450560 [ 106.906142][ T5400] swapcached 122880 [ 106.906149][ T5400] pgpgin 26132 [ 106.906204][ T5400] pgpgout 25970 [ 106.906212][ T5400] pgfault 38390 [ 106.906219][ T5400] pgmajfault 63 [ 106.906225][ T5400] inactive_anon 0 [ 106.906232][ T5400] active_anon 135168 [ 106.906239][ T5400] inactive_file 0 [ 106.906245][ T5400] active_file 528384 [ 106.906252][ T5400] unevictable 0 [ 106.906259][ T5400] hierarchical_memory_limit 314572800 [ 106.906267][ T5400] hierarchical_memsw_limit 9223372036854771712 [ 106.906327][ T5400] total_cache 528384 [ 106.906337][ T5400] total_rss 122880 [ 106.906346][ T5400] total_shmem 0 [ 106.906355][ T5400] total_mapped_file 217088 [ 106.906365][ T5400] total_dirty 8192 [ 106.906418][ T5400] total_writeback 0 [ 106.906427][ T5400] total_workingset_refault_anon 45 [ 106.906438][ T5400] total_workingset_refault_file 130 [ 106.906448][ T5400] total_swap 450560 [ 106.906456][ T5400] total_swapcached 122880 [ 106.906465][ T5400] total_pgpgin 26132 [ 106.906473][ T5400] total_pgpgout 25970 [ 106.906481][ T5400] total_pgfault 38390 [ 106.906490][ T5400] total_pgmajfault 63 [ 106.906500][ T5400] total_inactive_anon 0 [ 106.906527][ T5400] total_active_anon 135168 [ 106.906535][ T5400] total_inactive_file 0 [ 106.906542][ T5400] total_active_file 528384 [ 106.906624][ T5400] total_unevictable 0 [ 106.906635][ T5400] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.532,pid=5392,uid=0 [ 106.906917][ T5400] Memory cgroup out of memory: Killed process 5392 (syz.2.532) total-vm:94172kB, anon-rss:1136kB, file-rss:22704kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 106.958841][ T5419] ext4 filesystem being mounted at /56/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 107.366752][ T5449] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.416563][ T5449] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.457231][ T5449] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.468150][ T5458] netlink: 'syz.0.549': attribute type 10 has an invalid length. [ 107.476269][ T5458] dummy0: entered promiscuous mode [ 107.481969][ T5458] bridge0: port 1(dummy0) entered blocking state [ 107.488634][ T5458] bridge0: port 1(dummy0) entered disabled state [ 107.502185][ T5459] set_capacity_and_notify: 5 callbacks suppressed [ 107.502216][ T5459] loop4: detected capacity change from 0 to 128 [ 107.502993][ T5458] dummy0: entered allmulticast mode [ 107.522404][ T5459] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.533762][ T5458] bridge0: port 1(dummy0) entered blocking state [ 107.540194][ T5458] bridge0: port 1(dummy0) entered forwarding state [ 107.558736][ T5449] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.583127][ T5460] loop7: detected capacity change from 0 to 16384 [ 107.673443][ T874] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.687497][ T874] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.712553][ T874] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.732787][ T874] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.754891][ T5471] loop4: detected capacity change from 0 to 1024 [ 107.787076][ T5473] loop1: detected capacity change from 0 to 1024 [ 107.810113][ T5473] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.824516][ T5473] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 107.834789][ T5473] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.553: bad orphan inode 11 [ 107.845520][ T5473] ext4_test_bit(bit=10, block=4) = 1 [ 107.850457][ T5471] loop4: detected capacity change from 0 to 512 [ 107.850848][ T5473] is_bad_inode(inode)=0 [ 107.861364][ T5473] NEXT_ORPHAN(inode)=3254779904 [ 107.866327][ T5473] max_ino=32 [ 107.869711][ T5473] i_nlink=0 [ 107.874680][ T5473] EXT4-fs error (device loop1): ext4_map_blocks:825: inode #3: block 1: comm syz.1.553: lblock 1 mapped to illegal pblock 1 (length 1) [ 107.888810][ T5473] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.553: Failed to acquire dquot type 0 [ 107.900401][ T5473] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.553: Invalid inode bitmap blk 0 in block_group 0 [ 107.913279][ T5473] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 107.913327][ T3999] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 107.936357][ T3999] EXT4-fs error (device loop1): ext4_release_dquot:7022: comm kworker/u8:10: Failed to release dquot type 0 [ 107.966669][ T5480] netlink: 'syz.1.555': attribute type 1 has an invalid length. [ 107.974742][ T5480] netlink: 'syz.1.555': attribute type 2 has an invalid length. [ 108.173169][ T5503] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 108.503195][ T5525] tipc: Started in network mode [ 108.508142][ T5525] tipc: Node identity ac14140f, cluster identity 4711 [ 108.516739][ T5525] tipc: New replicast peer: 255.255.255.83 [ 108.522954][ T5525] tipc: Enabled bearer , priority 10 [ 108.675848][ T5538] loop3: detected capacity change from 0 to 512 [ 108.729941][ T5538] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 108.742886][ T5538] EXT4-fs (loop3): orphan cleanup on readonly fs [ 108.809151][ T5549] loop2: detected capacity change from 0 to 512 [ 108.816305][ T5556] __nla_validate_parse: 8 callbacks suppressed [ 108.816328][ T5556] netlink: 76 bytes leftover after parsing attributes in process `syz.4.576'. [ 108.831920][ T5549] EXT4-fs: Ignoring removed i_version option [ 108.838041][ T5549] EXT4-fs: Ignoring removed bh option [ 108.843943][ T5538] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.568: corrupted inode contents [ 108.865497][ T5538] EXT4-fs (loop3): Remounting filesystem read-only [ 108.882449][ T5538] EXT4-fs (loop3): 1 truncate cleaned up [ 108.888431][ T4040] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 108.899091][ T4040] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 108.913368][ T5549] ext4 filesystem being mounted at /135/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.944634][ T4040] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 109.186988][ T5573] loop4: detected capacity change from 0 to 256 [ 109.193879][ T5573] msdos: Unknown parameter 'n¢ºots' [ 109.619165][ T5590] loop1: detected capacity change from 0 to 1024 [ 109.650445][ T5590] EXT4-fs: Ignoring removed bh option [ 109.769989][ T9] tipc: Node number set to 2886997007 [ 109.838951][ T5598] loop3: detected capacity change from 0 to 512 [ 109.866563][ T5598] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 109.877505][ T5598] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.894529][ T5598] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.585: corrupted inode contents [ 109.991807][ T5598] EXT4-fs (loop3): Remounting filesystem read-only [ 110.015723][ T5598] EXT4-fs (loop3): 1 truncate cleaned up [ 110.021787][ T3999] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 110.032422][ T3999] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 110.049857][ T3999] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 110.274078][ T5618] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 110.293585][ T5608] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 110.306121][ T5618] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.339631][ T5608] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 110.349622][ T5608] SELinux: failed to load policy [ 110.381249][ T5633] EXT4-fs: Ignoring removed bh option [ 110.409343][ T5618] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #16: comm syz.4.589: corrupted inode contents [ 110.458924][ T5638] ip6erspan0: entered promiscuous mode [ 110.466448][ T5618] EXT4-fs (loop4): Remounting filesystem read-only [ 110.473324][ T5618] EXT4-fs (loop4): 1 truncate cleaned up [ 110.479388][ T1721] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 110.489986][ T1721] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 110.535792][ T1721] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 110.811330][ T5681] netlink: 'syz.4.601': attribute type 21 has an invalid length. [ 110.820288][ T5681] netlink: 156 bytes leftover after parsing attributes in process `syz.4.601'. [ 110.829391][ T5681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.601'. [ 110.865304][ T5686] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 110.876813][ T5686] EXT4-fs (loop3): 1 truncate cleaned up [ 110.884634][ T29] kauditd_printk_skb: 828 callbacks suppressed [ 110.884690][ T29] audit: type=1400 audit(2000000000.210:2873): avc: denied { audit_read } for pid=5685 comm="syz.3.609" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 110.953418][ T5692] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 110.971480][ T5683] netlink: 'syz.2.608': attribute type 1 has an invalid length. [ 110.977932][ T29] audit: type=1326 audit(2000000000.210:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 110.979279][ T5683] netlink: 224 bytes leftover after parsing attributes in process `syz.2.608'. [ 110.981228][ T5693] wireguard0: entered promiscuous mode [ 111.017167][ T5693] wireguard0: entered allmulticast mode [ 111.024742][ T29] audit: type=1326 audit(2000000000.210:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.066468][ T29] audit: type=1326 audit(2000000000.210:2876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.090283][ T29] audit: type=1326 audit(2000000000.210:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.114084][ T29] audit: type=1326 audit(2000000000.210:2878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.137925][ T29] audit: type=1326 audit(2000000000.210:2879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.164793][ T29] audit: type=1326 audit(2000000000.210:2880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.188698][ T29] audit: type=1326 audit(2000000000.210:2881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.214926][ T29] audit: type=1326 audit(2000000000.210:2882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5685 comm="syz.3.609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcf75c6f749 code=0x7ffc0000 [ 111.349608][ T3318] EXT4-fs unmount: 41 callbacks suppressed [ 111.349624][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.424343][ T5723] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #3: comm syz.1.614: corrupted inode contents [ 111.446782][ T5727] sctp: [Deprecated]: syz.2.619 (pid 5727) Use of struct sctp_assoc_value in delayed_ack socket option. [ 111.446782][ T5727] Use struct sctp_sack_info instead [ 111.463418][ T5723] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #3: comm syz.1.614: mark_inode_dirty error [ 111.487459][ T5739] syzkaller0: entered allmulticast mode [ 111.501414][ T5739] syzkaller0: entered promiscuous mode [ 111.509306][ T5742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.541174][ T5739] syzkaller0 (unregistering): left allmulticast mode [ 111.548058][ T5739] syzkaller0 (unregistering): left promiscuous mode [ 111.555127][ T5723] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #3: comm syz.1.614: corrupted inode contents [ 111.575511][ T5723] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.614: mark_inode_dirty error [ 111.587523][ T5723] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.614: Failed to acquire dquot type 0 [ 111.588639][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.615997][ T5723] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.614: corrupted inode contents [ 111.616477][ T5746] netlink: 65047 bytes leftover after parsing attributes in process `syz.0.622'. [ 111.637642][ T5723] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #16: comm syz.1.614: mark_inode_dirty error [ 111.653427][ T5723] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.614: corrupted inode contents [ 111.665921][ T5723] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.614: mark_inode_dirty error [ 111.677969][ T5723] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.614: corrupted inode contents [ 111.707823][ T5723] EXT4-fs error (device loop1) in ext4_orphan_del:303: Corrupt filesystem [ 111.743913][ T5723] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.614: corrupted inode contents [ 111.762713][ T5723] EXT4-fs error (device loop1): ext4_truncate:4635: inode #16: comm syz.1.614: mark_inode_dirty error [ 111.811347][ T5723] EXT4-fs error (device loop1) in ext4_process_orphan:345: Corrupt filesystem [ 111.821061][ T5759] EXT4-fs: Ignoring removed nobh option [ 111.830702][ T5759] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 111.840608][ T5723] EXT4-fs (loop1): 1 truncate cleaned up [ 111.846497][ T5759] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 111.856571][ T5723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.879910][ T5759] EXT4-fs error (device loop2): ext4_get_journal_inode:5849: comm syz.2.623: inode #4294967295: comm syz.2.623: iget: illegal inode # [ 111.879989][ T5723] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.945733][ T5759] EXT4-fs (loop2): no journal found [ 111.951041][ T5759] EXT4-fs (loop2): can't get journal size [ 111.967617][ T5780] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.983773][ T5723] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.997038][ T5759] EXT4-fs (loop2): failed to initialize system zone (-22) [ 112.016112][ T5780] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.038134][ T5781] netlink: 60 bytes leftover after parsing attributes in process `syz.4.631'. [ 112.071190][ T5759] EXT4-fs (loop2): mount failed [ 112.117283][ T5780] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.183453][ T5798] ================================================================== [ 112.191593][ T5798] BUG: KCSAN: data-race in usbdev_ioctl / usbdev_ioctl [ 112.198461][ T5798] [ 112.200801][ T5798] write to 0xffff888103569e00 of 4 bytes by task 5785 on cpu 0: [ 112.208443][ T5798] usbdev_ioctl+0x5f3/0x1700 [ 112.213050][ T5798] __se_sys_ioctl+0xce/0x140 [ 112.217677][ T5798] __x64_sys_ioctl+0x43/0x50 [ 112.222375][ T5798] x64_sys_call+0x14b0/0x3000 [ 112.227081][ T5798] do_syscall_64+0xd8/0x2c0 [ 112.231604][ T5798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.237616][ T5798] [ 112.239965][ T5798] write to 0xffff888103569e00 of 4 bytes by task 5798 on cpu 1: [ 112.247594][ T5798] usbdev_ioctl+0x5f3/0x1700 [ 112.252196][ T5798] __se_sys_ioctl+0xce/0x140 [ 112.256809][ T5798] __x64_sys_ioctl+0x43/0x50 [ 112.261440][ T5798] x64_sys_call+0x14b0/0x3000 [ 112.266139][ T5798] do_syscall_64+0xd8/0x2c0 [ 112.270656][ T5798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.276555][ T5798] [ 112.278881][ T5798] value changed: 0x2aea540e -> 0x2e7ddb0f [ 112.284597][ T5798] [ 112.286920][ T5798] Reported by Kernel Concurrency Sanitizer on: [ 112.293088][ T5798] CPU: 1 UID: 0 PID: 5798 Comm: syz.3.629 Not tainted syzkaller #0 PREEMPT(voluntary) [ 112.302727][ T5798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 112.312878][ T5798] ================================================================== [ 112.324835][ T5780] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.370754][ T911] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.381471][ T3999] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.392857][ T3999] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.404412][ T3999] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0