last executing test programs: 1m34.681500239s ago: executing program 3 (id=57): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040016000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a3000000000090001007379"], 0xfc}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) memfd_create(0x0, 0x6) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000004000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r4}, 0x18) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r6 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 1m33.697719915s ago: executing program 3 (id=64): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1, 0x0, 0x7fff}, 0x18) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x7}, &(0x7f0000001fee)='y\xa9rustV\x1eS=\xd4\x16\x95:e\x00\x00\x00', 0x0) 1m33.648838979s ago: executing program 3 (id=66): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x70bd27, 0x25dfd3fb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000145}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r1, 0x8, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6erspan0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x60}}, 0x4008001) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20064000}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'hsr0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x4000010) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYBLOB='\x00'/11, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000040000000000006c00a43f47ae97dc5573cb46c53e9fa1b0e38dbc6fa65368b9965b0933b38abf0a2ae0cabe863cc37f5724ac0ba47ba809d40a35dd015900000000b5ec000000000100000000"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7fff}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x9}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r11}, 0x10) setitimer(0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xc}, {0xfff3}, {0x0, 0x9}}}, 0x24}}, 0x20040000) 1m33.373231537s ago: executing program 3 (id=70): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000580)='./file2\x00', 0x10000, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRESOCT], 0xfe, 0x2b7, &(0x7f0000001340)="$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") r0 = socket(0x1e, 0x4, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1213, &(0x7f0000005300)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x32) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES64=r1], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x80) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000006800010000000000000000000a000000000000000600070008000000080008800400010008000500", @ANYRESOCT=r3, @ANYRES32=r4], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x2, 0x7fff7ffc}]}) mount(&(0x7f0000000280)=@sg0, &(0x7f00000002c0)='./bus\x00', 0x0, 0x1000, 0x0) open(&(0x7f0000000300)='./file1/../file0/file0\x00', 0x408000, 0x20) flock(0xffffffffffffffff, 0xd) setresuid(0x0, 0xee01, 0x0) setresuid(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000005c0)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf01000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x2304, 0x3}, &(0x7f0000000040)=0xc) r8 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f0000000c00)=@ethtool_eeprom={0x15}}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) getpid() 1m33.190778544s ago: executing program 3 (id=73): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x20000814, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) 1m32.861346057s ago: executing program 3 (id=74): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)=ANY=[], 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181004000000004000000000000000e000a000d00000002800200121f", 0x2e}], 0x1}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x2d, 0x20040040) recvmmsg(r2, &(0x7f0000000d40), 0x40000000000038f, 0x10020, 0x0) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) r4 = syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x186) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000005c0)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000005000/0x6000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000004c0)="c7faa165180c08dbdd63573bd168cdf9870fe223007578a99f0d391dd372a6937351a7d3e391bff9b23461a20bdb0286ef4ae92700ece1bb2ebfd418b88db6dd257d15d3b95922e785c7313be3aa020ccb7ac6d2c22bc0d9a166d5b9b9ab29d6101f33763e11e0c797bfbb81c8c402e130dca2de046fd3c29577c4fcb7cb2910de8f885a8b07d0bfa51c2ff46685b837d9627de1e02c36eb56d6b78abeedd150dfa53b3de56491690c6b3d97af5081eed018d50a938aa81753ad58e1cbca58619173b60360", 0xc5, r4}, 0x68) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRESHEX, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0d, &(0x7f0000000400)={0x0, 0xc890, 0x4000, 0x2}, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000b, 0x2013, r1, 0x0) 1m32.860753337s ago: executing program 32 (id=74): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)=ANY=[], 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181004000000004000000000000000e000a000d00000002800200121f", 0x2e}], 0x1}, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x2d, 0x20040040) recvmmsg(r2, &(0x7f0000000d40), 0x40000000000038f, 0x10020, 0x0) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) r4 = syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$eJzs3U1oM0UYwPEnaZImeXmbHERRkA6+CHpZ2uhZDNKCELC0jdgKwrbdaMialGyoRsS2J4+Kd0+Ch9KbBQ8F7VnoxZteRPDWi6BgBXVlv5LNV9PGpMH2/4OSycw8uzPZSXk27WYv3vj03UrJ0kp6Q6JJJRERkUuRrEQlEPEfo245IfLJd622A3n+wW8/PL22UUx6FWo5v/5CTik1N//Nex+m/G6ns3Kefevi19wv54+fP3nxz/o7ZUuVLVWtNZSutmo/NfQt01A7ZauiKbViGrplqHLVMupe+1f+dsza7m5T6dWdh+ndumFZSq82VcVoqkZNNepNpb+tl6tK0zT1MC0Ypni0uqrnRwzeHvNgMCH1el6fEZFUT0vxaCoDAgAAU9Wd/0edlH5Y/h/Syv83Za5QWFpVTud2/n/8zFnjwesnc37+f5rol/+/+KO3rY783zmdaOf/Ne/8oDQ8//9cbpD/92ZE98vI+X92AoPBaOYTPVWRjmdO/p/237+uwzePF9wC+T8AAAAAAAAAAAAAAAAAAAAAAP8Hl7adsW07EzwGP+1LCPznuJMGHf9ZEUk6R9/m+N9laxubknQv3HOOsfnxXnGv6D36Hc5ExBTjb7ubszaCK4+UIyvfmvt+/P5eccZtyZek7MTLomQk666nULxtL79aWFpUHj++dZlSOhyfk4w8Fo7/2l2dTnyuM97ff0KeexSK1yQj329LTUzZcSPb+/9oUalXXit0xafcfiLy860fFAAAAAAAxkxTLX3P3zVtULv3LSP5kvsxkSELkpG/+p/fL/Q9P49lnopNe/YAAAAAANwPVvODii5Ro+4WTLNfISUDm8ZQiHXUxEWkb+dEV038qi3PhGZ43fEkxLuDyX+d1xfBq3qTqOAfKZyBt5r8O6rIaOMJ5u/WRGLP/u43/XnTeUUOxF0AB+GmqFwjPNY9+HmnQvXt/Gjgdg79ibRqgo+NEgNeZ1np3U70ipUQ76mxI6MtgCc++/KP8b1BXjrxV8D7wzsfmoa9L9c5KF0FZxe9TfGJ/+IBAAAAcOvaSX9Q83K4OXwjkfDNcvjLPQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYzSRr/TrKgze++xtThUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYun8DAAD//7ct9c4=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x186) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000005c0)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000005000/0x6000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000004c0)="c7faa165180c08dbdd63573bd168cdf9870fe223007578a99f0d391dd372a6937351a7d3e391bff9b23461a20bdb0286ef4ae92700ece1bb2ebfd418b88db6dd257d15d3b95922e785c7313be3aa020ccb7ac6d2c22bc0d9a166d5b9b9ab29d6101f33763e11e0c797bfbb81c8c402e130dca2de046fd3c29577c4fcb7cb2910de8f885a8b07d0bfa51c2ff46685b837d9627de1e02c36eb56d6b78abeedd150dfa53b3de56491690c6b3d97af5081eed018d50a938aa81753ad58e1cbca58619173b60360", 0xc5, r4}, 0x68) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRESHEX, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0d, &(0x7f0000000400)={0x0, 0xc890, 0x4000, 0x2}, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000b, 0x2013, r1, 0x0) 1.699139844s ago: executing program 4 (id=1994): socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000040)=[@release={0x40046306, 0x3}], 0x22, 0x0, &(0x7f0000000100)="2042d2cfe6c4b696f5da2acdc4b165753c465ef9c5bb064c3c1eb142d1c99eaff0cc"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x13, r2, 0x0) 1.687005755s ago: executing program 0 (id=1997): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) listen(r1, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)="89", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[], 0x8397de475a1b5b02) 1.644045589s ago: executing program 4 (id=2000): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x3c, 0x0, 0x1, 0x0, 0x0, {0x36}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008840) socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x1c}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xbe8}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 1.617897392s ago: executing program 4 (id=2001): syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec29, 0x0, 0x1, 0x40000337}, &(0x7f0000000dc0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000ff0f00000500000000000000", @ANYRESOCT=r0, @ANYRESDEC=0x0, @ANYRES16, @ANYRES32, @ANYBLOB="00000000000000000000000000000000a52b66fe9af9320000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='fib6_table_lookup\x00', r5}, 0x18) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9040a1d08007b490d4f1e81f8d815000100ff05142603600e12080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000280)='./file0\x00', 0x1840020, &(0x7f00000001c0)=ANY=[], 0x1, 0x2fc, &(0x7f00000006c0)="$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") r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x13, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0xfca804a0, 0xe, 0x0, &(0x7f00000002c0)="b8000005000000005baf2312bbc2", 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r9 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) r10 = getpid() r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r12, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 1.077789805s ago: executing program 2 (id=2015): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x81044804, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x6f6) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x20, r7, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8) 955.455417ms ago: executing program 4 (id=2021): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r1, &(0x7f0000005c80)={&(0x7f0000005c00)=@in={0x2, 0x4e24, @empty}, 0x80, 0x0}, 0x0) 812.545561ms ago: executing program 0 (id=2027): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001200)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a8c000000030a0fdb00000000000000000a0000050900030073797a30000000000900010073797a31000000004c0008800c00024000deffff55c3dd9e0c00014000000000000000000c00024000000000000000000c00024000000000000000090c00014000000000000000060c000140000000000000026314000480080002403cb140bb080001400000000314000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) close(r0) 798.160742ms ago: executing program 0 (id=2029): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x20000080) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x20, r2, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x20}}, 0x0) 770.139785ms ago: executing program 0 (id=2030): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0xfffffffc) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, 0x0, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) 708.938791ms ago: executing program 0 (id=2032): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f00000500070084"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x111}, 0x1008) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x6c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}}}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x29}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) 664.343585ms ago: executing program 1 (id=2034): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x3c, 0x0, 0x1, 0x0, 0x0, {0x36}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008840) socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x1c}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xbe8}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 630.054038ms ago: executing program 0 (id=2035): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) listen(r1, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)="89", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x8, 0x0, 0x0, @uid=0xee01}]}, 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x398b}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[], 0x8397de475a1b5b02) 618.33268ms ago: executing program 1 (id=2036): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a00000709000100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000014480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c0003801800008008000340000000020c0004400000000000000c7f14000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={0x3c, 0xd, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) 590.569813ms ago: executing program 1 (id=2038): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) listen(r1, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)="89", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[], 0x8397de475a1b5b02) 540.707517ms ago: executing program 1 (id=2039): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001200)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a8c000000030a0fdb00000000000000000a0000050900030073797a30000000000900010073797a31000000004c0008800c00024000deffff55c3dd9e0c00014000000000000000000c00024000000000000000000c00024000000000000000090c00014000000000000000060c000140000000000000026314000480080002403cb140bb080001400000000314000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) close(r0) 521.985989ms ago: executing program 1 (id=2040): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}], 0x1, 0x20000080) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x20, r2, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x20}}, 0x0) 521.309089ms ago: executing program 2 (id=2041): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 504.430271ms ago: executing program 5 (id=2042): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0xfffffffc) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, 0x0, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) 475.417474ms ago: executing program 2 (id=2043): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) clock_settime(0xfffffffb, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r2}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f00000005c0)=@dstopts={0x33, 0xe, '\x00', [@enc_lim, @jumbo={0xc2, 0x4, 0x7b}, @calipso={0x7, 0x40, {0x1, 0xe, 0x2, 0x6, [0x4, 0x8, 0x6, 0x8, 0x0, 0x7ff, 0x8000000000000000]}}, @hao={0xc9, 0x10, @private0}, @jumbo={0xc2, 0x4, 0x1ff}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x8000}, @ra={0x5, 0x2, 0x800}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x80) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000003c0)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) syz_emit_ethernet(0xa1, &(0x7f0000000640)={@broadcast, @multicast, @val={@val={0x88a8, 0x7, 0x1, 0x3}, {0x8100, 0x4, 0x1, 0x1}}, {@llc_tr={0x11, {@llc={0xd4, 0x4e, "88", "c42e4c3d18f8479ec039a7da80d7928b91965bf5a3814f1c36c7646838effd22a2c1d1496d768b8ce1238814ffeebb311dae2cbc922d32aa5ffba6f4a61163d1e651b218b9efe9dcf27a5a4e27e04bac263f5ad159fbfdca1381f0e184a52856bfbf70df10b48c3a03e7581d6c5a32c5d3713bfa14d8c5a4e7db57d2017c5810ace5bb5b019284dd"}}}}}, &(0x7f0000000040)={0x1, 0x2, [0x8dd, 0x23a, 0xfaa, 0xe9]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0xffff, 0xffff}, {0x1, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) 474.758104ms ago: executing program 1 (id=2044): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) select(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, r0) getsockname$packet(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0xc08, 0x3, 0x440, 0x310, 0x5002004a, 0xb, 0x310, 0xea13, 0x3a8, 0x3c8, 0x3c8, 0x3a8, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private=0xa010101, 0xff, 0xffffffff, 'bridge0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x5c, 0x3, 0x2}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}, {0x4}, {}, {}, {0x0, 0x0, 0x5e}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0x0, 0x4}, {}, {0x4, 0x8}, {}, {}, {0x1}, {0x0, 0x0, 0x0, 0x7f}, {0x0, 0x4}, {}, {}, {}, {0xfffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4a0) 443.322197ms ago: executing program 5 (id=2045): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x7, 0x65c3, 0x9, 0x112, 0x1, 0xcf02}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xd, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x13, r2, 0x0) 441.903327ms ago: executing program 2 (id=2046): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x40}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x3c, 0x0, 0x1, 0x0, 0x0, {0x36}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x73}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008840) socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x1c}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xbe8}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 412.37918ms ago: executing program 2 (id=2047): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f00000500070084"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x111}, 0x1008) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x6c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3a}}}}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x29}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) 408.45517ms ago: executing program 5 (id=2048): mkdir(&(0x7f00000004c0)='./bus\x00', 0x92) mount$9p_virtio(0x0, 0x0, &(0x7f00000001c0), 0x4, &(0x7f0000000080)={'trans=virtio,', {[{@version_u}]}}) 385.171202ms ago: executing program 2 (id=2049): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) listen(r1, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)="89", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[], 0x8397de475a1b5b02) 358.195895ms ago: executing program 5 (id=2050): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001200)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a8c000000030a0fdb00000000000000000a0000050900030073797a30000000000900010073797a31000000004c0008800c00024000deffff55c3dd9e0c00014000000000000000000c00024000000000000000000c00024000000000000000090c00014000000000000000060c000140000000000000026314000480080002403cb140bb080001400000000314000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) close(r0) 357.668775ms ago: executing program 5 (id=2051): socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)) socket$inet(0xa, 0x801, 0x84) pipe2(&(0x7f0000000200), 0x84000) socket$inet(0xa, 0x801, 0x84) socket$netlink(0x10, 0x3, 0x4) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 297.291741ms ago: executing program 5 (id=2052): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x81044804, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x6f6) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x20, r7, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8) 110.312549ms ago: executing program 4 (id=2053): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="78000000070a010400000001000000000a0000070900010073797a31000000005800048054000180090001006d6574610000000044000280080001400000000f080003400000000008006139af8c6a8c4f67a663de139d5f397203400000000a080002400000000908000140"], 0x78}, 0x1, 0x0, 0x0, 0x44080}, 0x4000) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x24044844}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x398fba87178c1956, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x49b, &(0x7f0000000380)={0x0, 0xd6ee, 0x800, 0x2, 0x20e}, &(0x7f0000000200)=0x0, &(0x7f0000000680)=0x0) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x400, 0x1}) io_uring_enter(r8, 0x5fdd, 0x217, 0xa5, 0x0, 0x0) 0s ago: executing program 4 (id=2054): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b000000000000000000000000804dbc1258afbf026fc7c49c3fddc60a7465a67dcf3b0d158c4602b5928b09286995e01b9ab06be66c6597952636c350f008e34de3d4db65ec6e9ef071811c76b9fbbadc27cf42aa71cb4d3fe7096929cfc1013df84ef3fc65fb3303d145b82658ef8de5d12bb578f66ca8f860a8a7a0925d7aadd4a49da976d81b8fcfb46488768f038c9f54ec4d5b7666a0c6111646b71bd5b7cd7e327f6ad338e28f8276dca9639bfd8a85f949e9ec3dd455cfdc06f7b442b45e00bbbde4b765f3ebf9e2"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) ustat(0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007110130000004fb48405000000000000d2e30036118e1b32"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8}, 0x94) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r7}, 0x18) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) dup2(r8, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): gistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.732520][ T5668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.665: Invalid inode table block 0 in block_group 0 [ 79.740898][ T5655] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.754786][ T5657] loop5: p1 p2 p3 < > p4 < p5 p6 > [ 79.765430][ T5668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 79.768837][ T5657] loop5: p1 start 460800 is beyond EOD, truncated [ 79.784547][ T5657] loop5: p2 size 83886080 extends beyond EOD, truncated [ 79.793984][ T5657] loop5: p5 start 460800 is beyond EOD, truncated [ 79.800508][ T5657] loop5: p6 size 83886080 extends beyond EOD, truncated [ 79.824363][ T5668] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 79.837640][ T5668] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.665: Invalid inode table block 0 in block_group 0 [ 79.853747][ T5655] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.863692][ T5655] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.889144][ T5668] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 79.910032][ T5668] EXT4-fs error (device loop0): ext4_truncate:4637: inode #15: comm syz.0.665: mark_inode_dirty error [ 79.947194][ T5668] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 79.965367][ T146] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.973709][ T146] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.986942][ T5668] EXT4-fs (loop0): 1 truncate cleaned up [ 80.001576][ T3757] udevd[3757]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 80.011587][ T146] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.012099][ T3756] udevd[3756]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 80.019821][ T146] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.045958][ T5692] loop1: detected capacity change from 0 to 1024 [ 80.048748][ T146] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.060587][ T146] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.063700][ T5692] EXT4-fs: Ignoring removed orlov option [ 80.069694][ T4028] udevd[4028]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 80.085663][ T4031] udevd[4031]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 80.113020][ T3757] udevd[3757]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 80.113241][ T3758] udevd[3758]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 80.124663][ T4031] udevd[4031]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 80.144520][ T4028] udevd[4028]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 80.168882][ T3757] udevd[3757]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 80.180165][ T4028] udevd[4028]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 80.189953][ T5699] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.198279][ T5699] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.281102][ T5708] loop0: detected capacity change from 0 to 1024 [ 80.288474][ T5708] EXT4-fs: Ignoring removed orlov option [ 80.416320][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 80.416338][ T29] audit: type=1326 audit(1761309864.939:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.446448][ T29] audit: type=1326 audit(1761309864.939:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.471500][ T29] audit: type=1326 audit(1761309864.949:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.515401][ T29] audit: type=1326 audit(1761309865.029:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.538942][ T29] audit: type=1326 audit(1761309865.029:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.562333][ T29] audit: type=1326 audit(1761309865.039:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.585704][ T29] audit: type=1326 audit(1761309865.039:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.609124][ T29] audit: type=1326 audit(1761309865.039:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.632549][ T29] audit: type=1326 audit(1761309865.039:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.655823][ T29] audit: type=1326 audit(1761309865.039:3384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.5.680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 80.785466][ T5731] FAULT_INJECTION: forcing a failure. [ 80.785466][ T5731] name failslab, interval 1, probability 0, space 0, times 0 [ 80.798255][ T5731] CPU: 1 UID: 0 PID: 5731 Comm: syz.5.686 Not tainted syzkaller #0 PREEMPT(voluntary) [ 80.798281][ T5731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 80.798293][ T5731] Call Trace: [ 80.798299][ T5731] [ 80.798338][ T5731] __dump_stack+0x1d/0x30 [ 80.798366][ T5731] dump_stack_lvl+0xe8/0x140 [ 80.798392][ T5731] dump_stack+0x15/0x1b [ 80.798416][ T5731] should_fail_ex+0x265/0x280 [ 80.798447][ T5731] should_failslab+0x8c/0xb0 [ 80.798527][ T5731] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 80.798554][ T5731] ? __alloc_skb+0x101/0x320 [ 80.798580][ T5731] __alloc_skb+0x101/0x320 [ 80.798605][ T5731] netlink_alloc_large_skb+0xbf/0xf0 [ 80.798674][ T5731] netlink_sendmsg+0x3cf/0x6b0 [ 80.798741][ T5731] ? __pfx_netlink_sendmsg+0x10/0x10 [ 80.798765][ T5731] __sock_sendmsg+0x145/0x180 [ 80.798785][ T5731] ____sys_sendmsg+0x31e/0x4e0 [ 80.798829][ T5731] ___sys_sendmsg+0x17b/0x1d0 [ 80.798922][ T5731] __x64_sys_sendmsg+0xd4/0x160 [ 80.798970][ T5731] x64_sys_call+0x191e/0x3000 [ 80.798990][ T5731] do_syscall_64+0xd2/0x200 [ 80.799007][ T5731] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 80.799032][ T5731] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 80.799101][ T5731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.799126][ T5731] RIP: 0033:0x7f8750f6efc9 [ 80.799139][ T5731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.799156][ T5731] RSP: 002b:00007f874f9d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 80.799209][ T5731] RAX: ffffffffffffffda RBX: 00007f87511c5fa0 RCX: 00007f8750f6efc9 [ 80.799220][ T5731] RDX: 0000000000000000 RSI: 0000200000001f80 RDI: 0000000000000003 [ 80.799231][ T5731] RBP: 00007f874f9d7090 R08: 0000000000000000 R09: 0000000000000000 [ 80.799241][ T5731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.799278][ T5731] R13: 00007f87511c6038 R14: 00007f87511c5fa0 R15: 00007fff3eaa40f8 [ 80.799295][ T5731] [ 81.045883][ T5736] loop0: detected capacity change from 0 to 256 [ 81.052892][ T5737] loop4: detected capacity change from 0 to 128 [ 81.070148][ T5739] loop1: detected capacity change from 0 to 1024 [ 81.078858][ T5739] EXT4-fs: Ignoring removed orlov option [ 81.161929][ T5742] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.171893][ T5742] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.233132][ T5745] lo speed is unknown, defaulting to 1000 [ 81.241202][ T5742] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.251144][ T5742] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.285681][ T5747] Cannot find set identified by id 0 to match [ 81.292970][ T5747] syz!: rxe_newlink: already configured on team_slave_0 [ 81.303646][ T5749] loop4: detected capacity change from 0 to 1024 [ 81.312292][ T5742] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.322315][ T5742] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.334205][ T5749] EXT4-fs: Ignoring removed orlov option [ 81.368947][ T5742] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.378911][ T5742] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.501449][ T31] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.509940][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.542408][ T5700] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.550784][ T5700] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.567124][ T5700] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.575478][ T5700] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.611176][ T5700] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.619445][ T5700] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.668925][ T5768] loop1: detected capacity change from 0 to 128 [ 81.690397][ T5770] loop0: detected capacity change from 0 to 512 [ 81.713615][ T5770] EXT4-fs: Ignoring removed nobh option [ 81.744718][ T5774] netlink: 8 bytes leftover after parsing attributes in process `syz.1.704'. [ 81.753814][ T5774] netlink: 48 bytes leftover after parsing attributes in process `syz.1.704'. [ 81.763965][ T5770] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #3: comm syz.0.700: corrupted inode contents [ 81.776112][ T5770] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #3: comm syz.0.700: mark_inode_dirty error [ 81.788234][ T5770] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #3: comm syz.0.700: corrupted inode contents [ 81.800276][ T5770] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.700: mark_inode_dirty error [ 81.812225][ T5770] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.700: Failed to acquire dquot type 0 [ 81.823972][ T5770] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.700: corrupted inode contents [ 81.836604][ T5770] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #16: comm syz.0.700: mark_inode_dirty error [ 81.848195][ T5770] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.700: corrupted inode contents [ 81.852370][ T5777] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 81.870967][ T5770] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.700: mark_inode_dirty error [ 81.882690][ T5770] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.700: corrupted inode contents [ 81.895168][ T5770] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 81.904065][ T5770] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.700: corrupted inode contents [ 81.916139][ T5770] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.700: mark_inode_dirty error [ 81.927397][ T5770] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 81.936664][ T5770] EXT4-fs (loop0): 1 truncate cleaned up [ 81.943531][ T5770] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.080063][ T5780] loop4: detected capacity change from 0 to 32768 [ 82.127316][ T4031] loop4: p1 p2 p3 < > p4 < p5 p6 > [ 82.132869][ T4031] loop4: p1 start 460800 is beyond EOD, truncated [ 82.139399][ T4031] loop4: p2 size 83886080 extends beyond EOD, truncated [ 82.148198][ T4031] loop4: p5 start 460800 is beyond EOD, truncated [ 82.154662][ T4031] loop4: p6 size 83886080 extends beyond EOD, truncated [ 82.165251][ T5780] loop4: p1 p2 p3 < > p4 < p5 p6 > [ 82.170604][ T5780] loop4: p1 start 460800 is beyond EOD, truncated [ 82.177163][ T5780] loop4: p2 size 83886080 extends beyond EOD, truncated [ 82.188046][ T5780] loop4: p5 start 460800 is beyond EOD, truncated [ 82.194542][ T5780] loop4: p6 size 83886080 extends beyond EOD, truncated [ 82.214788][ T5790] loop0: detected capacity change from 0 to 256 [ 82.254439][ T5792] loop4: detected capacity change from 0 to 256 [ 82.292890][ T5793] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.302808][ T5793] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.348035][ T5794] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.357876][ T5794] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.402653][ T5793] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.412531][ T5793] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.448302][ T5794] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.458227][ T5794] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.499228][ T5793] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.509070][ T5793] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.538536][ T5794] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.548443][ T5794] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.612333][ T5793] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.622236][ T5793] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.658083][ T5810] loop1: detected capacity change from 0 to 128 [ 82.668479][ T5794] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.678373][ T5794] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.844840][ T5816] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5816 comm=syz.1.721 [ 82.872584][ T5816] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 82.879156][ T5816] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 82.886852][ T5816] vhci_hcd vhci_hcd.0: Device attached [ 82.906637][ T5814] lo speed is unknown, defaulting to 1000 [ 82.963573][ T5820] loop5: detected capacity change from 0 to 512 [ 83.066348][ T5818] vhci_hcd: connection closed [ 83.066570][ T5700] vhci_hcd: stop threads [ 83.075660][ T5700] vhci_hcd: release socket [ 83.080130][ T5700] vhci_hcd: disconnect device [ 83.249888][ T5831] loop2: detected capacity change from 0 to 1024 [ 83.282397][ T5831] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 83.294792][ T5831] EXT4-fs (loop2): This should not happen!! Data will be lost [ 83.294792][ T5831] [ 83.304519][ T5831] EXT4-fs (loop2): Total free blocks count 0 [ 83.310671][ T5831] EXT4-fs (loop2): Free/Dirty block details [ 83.316560][ T5831] EXT4-fs (loop2): free_blocks=0 [ 83.321621][ T5831] EXT4-fs (loop2): dirty_blocks=0 [ 83.326891][ T5831] EXT4-fs (loop2): Block reservation details [ 83.332925][ T5831] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 83.460442][ T5839] netlink: 8 bytes leftover after parsing attributes in process `syz.2.727'. [ 83.469470][ T5839] netlink: 48 bytes leftover after parsing attributes in process `syz.2.727'. [ 83.531973][ T5842] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 83.623186][ T5848] SELinux: policydb version -632743018 does not match my version range 15-35 [ 83.632262][ T5848] SELinux: failed to load policy [ 83.684426][ T5853] loop1: detected capacity change from 0 to 764 [ 83.692172][ T5853] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 83.737427][ T5856] loop1: detected capacity change from 0 to 1024 [ 83.744734][ T5856] EXT4-fs: Ignoring removed orlov option [ 83.968006][ T5862] siw: device registration error -23 [ 83.994437][ T5865] loop1: detected capacity change from 0 to 1024 [ 84.001477][ T5865] EXT4-fs: Ignoring removed orlov option [ 84.108953][ T5872] loop1: detected capacity change from 0 to 1024 [ 84.132240][ T5872] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 84.144766][ T5872] EXT4-fs (loop1): This should not happen!! Data will be lost [ 84.144766][ T5872] [ 84.154728][ T5872] EXT4-fs (loop1): Total free blocks count 0 [ 84.160807][ T5872] EXT4-fs (loop1): Free/Dirty block details [ 84.166816][ T5872] EXT4-fs (loop1): free_blocks=0 [ 84.171954][ T5872] EXT4-fs (loop1): dirty_blocks=0 [ 84.177025][ T5872] EXT4-fs (loop1): Block reservation details [ 84.183016][ T5872] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 84.238075][ T5876] program syz.1.740 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.312741][ T5880] loop2: detected capacity change from 0 to 1024 [ 84.320021][ T5880] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.330906][ T5880] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 84.339056][ T5880] EXT4-fs (loop2): orphan cleanup on readonly fs [ 84.345970][ T5880] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.742: Invalid inode table block 0 in block_group 0 [ 84.358721][ T5880] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.368572][ T5880] EXT4-fs error (device loop2): ext4_quota_write:7334: inode #3: comm syz.2.742: mark_inode_dirty error [ 84.380122][ T5880] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.742: Failed to acquire dquot type 0 [ 84.391919][ T5880] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.742: Invalid inode table block 0 in block_group 0 [ 84.404872][ T5880] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.414714][ T5702] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.423011][ T5702] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.431568][ T5702] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.431577][ T5880] EXT4-fs error (device loop2): ext4_ext_truncate:4475: inode #15: comm syz.2.742: mark_inode_dirty error [ 84.439820][ T5702] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.459706][ T5880] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.742: Invalid inode table block 0 in block_group 0 [ 84.472484][ T5880] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.482199][ T5702] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.490499][ T5702] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.499213][ T5880] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 84.512468][ T5702] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.520748][ T5702] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.529279][ T5880] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.742: Invalid inode table block 0 in block_group 0 [ 84.549847][ T5880] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.562945][ T5880] EXT4-fs error (device loop2): ext4_truncate:4637: inode #15: comm syz.2.742: mark_inode_dirty error [ 84.574322][ T5880] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 84.583484][ T5889] loop4: detected capacity change from 0 to 1024 [ 84.588274][ T5880] EXT4-fs (loop2): 1 truncate cleaned up [ 84.595212][ T5889] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.607230][ T5889] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 84.615260][ T5889] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.622596][ T5889] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.746: Invalid inode table block 0 in block_group 0 [ 84.635499][ T5889] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.635708][ T5880] netlink: 4 bytes leftover after parsing attributes in process `syz.2.742'. [ 84.645651][ T5889] EXT4-fs error (device loop4): ext4_quota_write:7334: inode #3: comm syz.4.746: mark_inode_dirty error [ 84.667029][ T5889] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.746: Failed to acquire dquot type 0 [ 84.678803][ T5889] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.746: Invalid inode table block 0 in block_group 0 [ 84.691767][ T5889] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.701743][ T5889] EXT4-fs error (device loop4): ext4_ext_truncate:4475: inode #15: comm syz.4.746: mark_inode_dirty error [ 84.713748][ T5889] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.746: Invalid inode table block 0 in block_group 0 [ 84.727035][ T5889] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.738599][ T5889] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 84.747471][ T5889] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.746: Invalid inode table block 0 in block_group 0 [ 84.760438][ T5889] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 84.760438][ T5898] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 84.778838][ T5889] EXT4-fs error (device loop4): ext4_truncate:4637: inode #15: comm syz.4.746: mark_inode_dirty error [ 84.790256][ T5889] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 84.799737][ T5889] EXT4-fs (loop4): 1 truncate cleaned up [ 84.814651][ T5899] xt_CT: No such helper "pptp" [ 84.925785][ T5905] xt_CT: No such helper "pptp" [ 85.457563][ T5910] netlink: 8 bytes leftover after parsing attributes in process `syz.1.752'. [ 85.466436][ T5910] netlink: 48 bytes leftover after parsing attributes in process `syz.1.752'. [ 85.528998][ T5911] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 85.562670][ T5700] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.571170][ T5700] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.591123][ T5700] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.599418][ T5700] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.608013][ T5700] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.616253][ T5700] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.624513][ T5700] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.632812][ T5700] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.681997][ T5919] loop0: detected capacity change from 0 to 764 [ 85.689418][ T5919] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 85.735750][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 85.735768][ T29] audit: type=1326 audit(1761309870.259:3593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.765586][ T29] audit: type=1326 audit(1761309870.279:3594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.789606][ T29] audit: type=1326 audit(1761309870.319:3595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.813500][ T29] audit: type=1326 audit(1761309870.319:3596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.836893][ T29] audit: type=1326 audit(1761309870.319:3597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.860395][ T29] audit: type=1326 audit(1761309870.319:3598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.883743][ T29] audit: type=1326 audit(1761309870.319:3599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.907138][ T29] audit: type=1326 audit(1761309870.319:3600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.910967][ T5927] SELinux: policydb version -632743018 does not match my version range 15-35 [ 85.930421][ T29] audit: type=1326 audit(1761309870.319:3601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.930459][ T29] audit: type=1326 audit(1761309870.319:3602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5922 comm="syz.4.758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 85.940335][ T5927] SELinux: failed to load policy [ 86.043519][ T5931] siw: device registration error -23 [ 86.071791][ T5934] loop0: detected capacity change from 0 to 1024 [ 86.076760][ T5936] loop4: detected capacity change from 0 to 1024 [ 86.081709][ T5934] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.087453][ T5936] EXT4-fs: Ignoring removed orlov option [ 86.102178][ T5934] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 86.110566][ T5934] EXT4-fs (loop0): orphan cleanup on readonly fs [ 86.117736][ T5934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.763: Invalid inode table block 0 in block_group 0 [ 86.130837][ T5934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 86.140722][ T5934] EXT4-fs error (device loop0): ext4_quota_write:7334: inode #3: comm syz.0.763: mark_inode_dirty error [ 86.152269][ T5934] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.763: Failed to acquire dquot type 0 [ 86.163695][ T5934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.763: Invalid inode table block 0 in block_group 0 [ 86.176927][ T5934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 86.186480][ T5934] EXT4-fs error (device loop0): ext4_ext_truncate:4475: inode #15: comm syz.0.763: mark_inode_dirty error [ 86.199760][ T5934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.763: Invalid inode table block 0 in block_group 0 [ 86.213735][ T5934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 86.223660][ T5934] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 86.235051][ T5934] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.763: Invalid inode table block 0 in block_group 0 [ 86.248049][ T5934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 86.257844][ T5934] EXT4-fs error (device loop0): ext4_truncate:4637: inode #15: comm syz.0.763: mark_inode_dirty error [ 86.269184][ T5934] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 86.278427][ T5934] EXT4-fs (loop0): 1 truncate cleaned up [ 86.308504][ T5943] SELinux: policydb version -632743018 does not match my version range 15-35 [ 86.317710][ T5934] netlink: 4 bytes leftover after parsing attributes in process `syz.0.763'. [ 86.326954][ T5943] SELinux: failed to load policy [ 86.382140][ T5946] loop4: detected capacity change from 0 to 1024 [ 86.394398][ T5946] EXT4-fs: Ignoring removed orlov option [ 86.403819][ T5949] loop1: detected capacity change from 0 to 256 [ 86.416692][ T5950] loop0: detected capacity change from 0 to 764 [ 86.426747][ T5950] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 86.495148][ T5953] loop2: detected capacity change from 0 to 764 [ 86.537995][ T5954] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.547912][ T5954] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.569314][ T5953] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 86.584190][ T5958] loop0: detected capacity change from 0 to 1024 [ 86.591119][ T5958] EXT4-fs: Ignoring removed orlov option [ 86.608752][ T5954] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.618769][ T5954] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.688796][ T5954] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.699100][ T5954] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.740685][ T5966] lo speed is unknown, defaulting to 1000 [ 86.769056][ T5954] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.778899][ T5954] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.779142][ T5972] loop2: detected capacity change from 0 to 256 [ 86.809199][ T5973] Cannot find set identified by id 0 to match [ 86.816032][ T5973] syz!: rxe_newlink: already configured on team_slave_0 [ 86.893478][ T5975] loop0: detected capacity change from 0 to 1024 [ 86.898736][ T2659] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.908143][ T2659] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.910429][ T5975] EXT4-fs: Ignoring removed orlov option [ 86.960871][ T5978] program syz.4.778 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.971544][ T2659] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.979831][ T2659] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.991205][ T2659] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.999568][ T2659] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.009274][ T5700] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.017589][ T5700] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.055238][ T5980] netlink: 24 bytes leftover after parsing attributes in process `syz.1.779'. [ 87.258591][ T5991] program syz.5.783 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.293929][ T5993] loop4: detected capacity change from 0 to 128 [ 87.424130][ T5996] lo speed is unknown, defaulting to 1000 [ 87.480443][ T5999] loop1: detected capacity change from 0 to 512 [ 87.551021][ T6003] loop5: detected capacity change from 0 to 1024 [ 87.595699][ T6001] xt_CT: No such helper "pptp" [ 87.653159][ T6010] loop2: detected capacity change from 0 to 256 [ 87.687077][ T6003] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 87.699516][ T6003] EXT4-fs (loop5): This should not happen!! Data will be lost [ 87.699516][ T6003] [ 87.709197][ T6003] EXT4-fs (loop5): Total free blocks count 0 [ 87.715197][ T6003] EXT4-fs (loop5): Free/Dirty block details [ 87.721151][ T6003] EXT4-fs (loop5): free_blocks=0 [ 87.726193][ T6003] EXT4-fs (loop5): dirty_blocks=0 [ 87.731269][ T6003] EXT4-fs (loop5): Block reservation details [ 87.737336][ T6003] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 87.789674][ T6014] loop0: detected capacity change from 0 to 1024 [ 87.796511][ T6014] EXT4-fs: Ignoring removed orlov option [ 87.811618][ T6017] SELinux: policydb version -632743018 does not match my version range 15-35 [ 87.837060][ T6017] SELinux: failed to load policy [ 87.857716][ T6010] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.867676][ T6010] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.885913][ T6019] loop0: detected capacity change from 0 to 764 [ 87.896092][ T6019] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 87.908973][ T6010] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.918815][ T6010] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.016170][ T6010] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 88.026097][ T6010] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.058805][ T6029] netlink: 8 bytes leftover after parsing attributes in process `syz.1.796'. [ 88.067819][ T6029] netlink: 48 bytes leftover after parsing attributes in process `syz.1.796'. [ 88.101422][ T6010] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 88.111413][ T6010] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.129431][ T6036] loop0: detected capacity change from 0 to 512 [ 88.136203][ T6054] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 88.166405][ T5703] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.174853][ T5703] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.186951][ T5703] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.195137][ T5703] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.207519][ T6043] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.215740][ T6043] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.229073][ T6043] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.237361][ T6043] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.290418][ T6063] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6063 comm=syz.4.799 [ 88.304631][ T6063] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 88.311275][ T6063] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 88.319069][ T6063] vhci_hcd vhci_hcd.0: Device attached [ 88.330296][ T6065] vhci_hcd: connection closed [ 88.330467][ T31] vhci_hcd: stop threads [ 88.339542][ T31] vhci_hcd: release socket [ 88.344154][ T31] vhci_hcd: disconnect device [ 88.867936][ T6079] loop4: detected capacity change from 0 to 128 [ 89.034839][ T6092] xt_CT: No such helper "pptp" [ 89.086685][ T6103] loop2: detected capacity change from 0 to 1024 [ 89.104479][ T6100] loop0: detected capacity change from 0 to 764 [ 89.112026][ T6100] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 89.138378][ T6103] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 89.150751][ T6103] EXT4-fs (loop2): This should not happen!! Data will be lost [ 89.150751][ T6103] [ 89.160562][ T6103] EXT4-fs (loop2): Total free blocks count 0 [ 89.166591][ T6103] EXT4-fs (loop2): Free/Dirty block details [ 89.172557][ T6103] EXT4-fs (loop2): free_blocks=0 [ 89.177605][ T6103] EXT4-fs (loop2): dirty_blocks=0 [ 89.178783][ T6111] loop4: detected capacity change from 0 to 128 [ 89.182650][ T6103] EXT4-fs (loop2): Block reservation details [ 89.182667][ T6103] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 89.251085][ T6115] loop2: detected capacity change from 0 to 764 [ 89.260142][ T6115] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 89.307778][ T6117] loop0: detected capacity change from 0 to 1024 [ 89.323355][ T6117] EXT4-fs: Ignoring removed orlov option [ 89.371360][ T6122] loop2: detected capacity change from 0 to 128 [ 89.425701][ T6127] loop2: detected capacity change from 0 to 128 [ 89.490923][ T6132] loop4: detected capacity change from 0 to 1024 [ 89.498109][ T6132] EXT4-fs: Ignoring removed orlov option [ 89.628175][ T6140] loop4: detected capacity change from 0 to 1024 [ 89.635215][ T6140] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.649678][ T6140] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 89.660065][ T6140] EXT4-fs (loop4): orphan cleanup on readonly fs [ 89.676872][ T6141] 9pnet: Could not find request transport: fd [ 93.797882][ T6328] __dump_stack+0x1d/0x30 [ 93.797908][ T6328] dump_stack_lvl+0xe8/0x140 [ 93.797931][ T6328] dump_stack+0x15/0x1b [ 93.797950][ T6328] should_fail_ex+0x265/0x280 [ 93.797992][ T6328] should_fail+0xb/0x20 [ 93.798009][ T6328] should_fail_usercopy+0x1a/0x20 [ 93.798031][ T6328] _copy_from_user+0x1c/0xb0 [ 93.798084][ T6328] do_ipv6_setsockopt+0x124/0x2160 [ 93.798121][ T6328] ? kstrtoull+0x111/0x140 [ 93.798154][ T6328] ? __rcu_read_unlock+0x4f/0x70 [ 93.798215][ T6328] ? avc_has_perm_noaudit+0x1b1/0x200 [ 93.798238][ T6328] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 93.798296][ T6328] ipv6_setsockopt+0x59/0x130 [ 93.798330][ T6328] tcp_setsockopt+0x98/0xb0 [ 93.798444][ T6328] sock_common_setsockopt+0x69/0x80 [ 93.798471][ T6328] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 93.798559][ T6328] __sys_setsockopt+0x184/0x200 [ 93.798602][ T6328] __x64_sys_setsockopt+0x64/0x80 [ 93.798667][ T6328] x64_sys_call+0x20ec/0x3000 [ 93.798691][ T6328] do_syscall_64+0xd2/0x200 [ 93.798710][ T6328] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 93.798739][ T6328] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 93.798827][ T6328] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.798850][ T6328] RIP: 0033:0x7f8750f6efc9 [ 93.798866][ T6328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.798913][ T6328] RSP: 002b:00007f874f9d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 93.798935][ T6328] RAX: ffffffffffffffda RBX: 00007f87511c5fa0 RCX: 00007f8750f6efc9 [ 93.798948][ T6328] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 93.798961][ T6328] RBP: 00007f874f9d7090 R08: 00000000000003b0 R09: 0000000000000000 [ 93.798975][ T6328] R10: 00002000000007c0 R11: 0000000000000246 R12: 0000000000000001 [ 93.798987][ T6328] R13: 00007f87511c6038 R14: 00007f87511c5fa0 R15: 00007fff3eaa40f8 [ 93.799007][ T6328] [ 93.801208][ T6316] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 94.032026][ T6316] EXT4-fs error (device loop2): ext4_truncate:4637: inode #15: comm syz.2.897: mark_inode_dirty error [ 94.043358][ T6316] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 94.055998][ T6316] EXT4-fs (loop2): 1 truncate cleaned up [ 94.089525][ T6338] loop0: detected capacity change from 0 to 1024 [ 94.097263][ T6338] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.111634][ T6316] netlink: 4 bytes leftover after parsing attributes in process `syz.2.897'. [ 94.117088][ T6338] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 94.146340][ T6338] EXT4-fs (loop0): orphan cleanup on readonly fs [ 94.170596][ T6338] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.903: Invalid inode table block 0 in block_group 0 [ 94.183407][ T6338] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 94.204381][ T6338] EXT4-fs error (device loop0): ext4_quota_write:7334: inode #3: comm syz.0.903: mark_inode_dirty error [ 94.231027][ T6347] loop1: detected capacity change from 0 to 1024 [ 94.237862][ T6338] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.903: Failed to acquire dquot type 0 [ 94.258571][ T6342] 9pnet: Could not find request transport: fd [ 94.594630][ T6363] __dump_stack+0x1d/0x30 [ 94.594657][ T6363] dump_stack_lvl+0xe8/0x140 [ 94.594682][ T6363] dump_stack+0x15/0x1b [ 94.594704][ T6363] should_fail_ex+0x265/0x280 [ 94.594736][ T6363] should_failslab+0x8c/0xb0 [ 94.594779][ T6363] kmem_cache_alloc_noprof+0x50/0x480 [ 94.594814][ T6363] ? mas_alloc_nodes+0x1a2/0x210 [ 94.594854][ T6363] mas_alloc_nodes+0x1a2/0x210 [ 94.594892][ T6363] mas_preallocate+0x2ca/0x510 [ 94.594937][ T6363] __split_vma+0x240/0x650 [ 94.594969][ T6363] vms_gather_munmap_vmas+0x17a/0x7b0 [ 94.594998][ T6363] ? avc_has_perm_noaudit+0x1b1/0x200 [ 94.595024][ T6363] ? avc_has_perm+0xf7/0x180 [ 94.595047][ T6363] do_vmi_align_munmap+0x1ac/0x3d0 [ 94.595084][ T6363] do_vmi_munmap+0x1db/0x220 [ 94.595106][ T6363] do_munmap+0x79/0xb0 [ 94.595128][ T6363] mremap_to+0x192/0x430 [ 94.595155][ T6363] ? check_prep_vma+0x49c/0x660 [ 94.595192][ T6363] __se_sys_mremap+0x7b6/0xb30 [ 94.595235][ T6363] ? ksys_write+0x192/0x1a0 [ 94.595263][ T6363] __x64_sys_mremap+0x67/0x80 [ 94.595290][ T6363] x64_sys_call+0x2a28/0x3000 [ 94.595314][ T6363] do_syscall_64+0xd2/0x200 [ 94.595335][ T6363] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 94.595369][ T6363] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 94.595407][ T6363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.595430][ T6363] RIP: 0033:0x7f06252befc9 [ 94.595445][ T6363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.595461][ T6363] RSP: 002b:00007f0623d27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 94.595480][ T6363] RAX: ffffffffffffffda RBX: 00007f0625515fa0 RCX: 00007f06252befc9 [ 94.595491][ T6363] RDX: 0000000000600002 RSI: 0000000000600002 RDI: 0000200000000000 [ 94.595507][ T6363] RBP: 00007f0623d27090 R08: 0000200000a00000 R09: 0000000000000000 [ 94.595523][ T6363] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 94.595538][ T6363] R13: 00007f0625516038 R14: 00007f0625515fa0 R15: 00007ffc103e3788 [ 94.595560][ T6363] [ 94.842242][ T6365] loop1: detected capacity change from 0 to 764 [ 94.849999][ T6365] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 94.933915][ T6373] loop1: detected capacity change from 0 to 1024 [ 94.942740][ T6375] loop0: detected capacity change from 0 to 1024 [ 94.955505][ T6375] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.967351][ T6375] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 94.976456][ T6375] EXT4-fs (loop0): orphan cleanup on readonly fs [ 94.976471][ T6373] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 94.984056][ T6375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.917: Invalid inode table block 0 in block_group 0 [ 94.995180][ T6373] EXT4-fs (loop1): This should not happen!! Data will be lost [ 94.995180][ T6373] [ 94.995200][ T6373] EXT4-fs (loop1): Total free blocks count 0 [ 95.008722][ T6375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 95.017448][ T6373] EXT4-fs (loop1): Free/Dirty block details [ 95.023818][ T6375] EXT4-fs error (device loop0): ext4_quota_write:7334: inode #3: comm syz.0.917: mark_inode_dirty error [ 95.032973][ T6373] EXT4-fs (loop1): free_blocks=0 [ 95.032991][ T6373] EXT4-fs (loop1): dirty_blocks=0 [ 95.033002][ T6373] EXT4-fs (loop1): Block reservation details [ 95.039805][ T6375] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.917: Failed to acquire dquot type 0 [ 95.050083][ T6373] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 95.083542][ T6375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.917: Invalid inode table block 0 in block_group 0 [ 95.097244][ T6375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 95.106934][ T6375] EXT4-fs error (device loop0): ext4_ext_truncate:4475: inode #15: comm syz.0.917: mark_inode_dirty error [ 95.118932][ T6375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.917: Invalid inode table block 0 in block_group 0 [ 95.132911][ T6375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 95.142950][ T6375] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 95.153041][ T6380] loop2: detected capacity change from 0 to 1024 [ 95.166240][ T6375] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.917: Invalid inode table block 0 in block_group 0 [ 95.190815][ T6375] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 95.210011][ T6375] EXT4-fs error (device loop0): ext4_truncate:4637: inode #15: comm syz.0.917: mark_inode_dirty error [ 95.213929][ T6380] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 95.233418][ T6380] EXT4-fs (loop2): This should not happen!! Data will be lost [ 95.233418][ T6380] [ 95.243118][ T6380] EXT4-fs (loop2): Total free blocks count 0 [ 95.249217][ T6380] EXT4-fs (loop2): Free/Dirty block details [ 95.255227][ T6380] EXT4-fs (loop2): free_blocks=0 [ 95.260221][ T6380] EXT4-fs (loop2): dirty_blocks=0 [ 95.265341][ T6380] EXT4-fs (loop2): Block reservation details [ 95.271401][ T6380] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 95.279501][ T6375] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 95.281665][ T6391] netlink: 'syz.5.922': attribute type 83 has an invalid length. [ 95.297276][ T6375] EXT4-fs (loop0): 1 truncate cleaned up [ 95.350045][ T6396] netlink: 224 bytes leftover after parsing attributes in process `syz.0.925'. [ 95.359777][ T6397] netlink: 'syz.5.922': attribute type 83 has an invalid length. [ 95.389652][ T6402] bridge0: port 3(syz_tun) entered blocking state [ 95.390273][ T6403] netlink: 256 bytes leftover after parsing attributes in process `syz.0.927'. [ 95.396163][ T6402] bridge0: port 3(syz_tun) entered disabled state [ 95.405559][ T6403] unsupported nlmsg_type 40 [ 95.414106][ T6402] syz_tun: entered allmulticast mode [ 95.422274][ T6402] syz_tun: entered promiscuous mode [ 95.427787][ T6402] bridge0: port 3(syz_tun) entered blocking state [ 95.434258][ T6402] bridge0: port 3(syz_tun) entered forwarding state [ 95.450576][ T6402] netlink: 8 bytes leftover after parsing attributes in process `syz.2.928'. [ 95.459450][ T6402] netlink: 20 bytes leftover after parsing attributes in process `syz.2.928'. [ 95.484944][ T6402] netlink: 8 bytes leftover after parsing attributes in process `syz.2.928'. [ 95.493828][ T6402] netlink: 20 bytes leftover after parsing attributes in process `syz.2.928'. [ 95.507224][ T6411] netlink: 220 bytes leftover after parsing attributes in process `syz.0.932'. [ 95.541450][ T6414] loop0: detected capacity change from 0 to 1024 [ 95.555698][ T6414] EXT4-fs: Ignoring removed oldalloc option [ 95.561849][ T6414] EXT4-fs: Ignoring removed bh option [ 95.585354][ T6416] infiniband syz1: set active [ 95.590115][ T6416] infiniband syz1: added syz_tun [ 95.606040][ T6416] RDS/IB: syz1: added [ 95.613914][ T6416] smc: adding ib device syz1 with port count 1 [ 95.620270][ T6416] smc: ib device syz1 port 1 has no pnetid [ 95.653656][ T6422] 8021q: adding VLAN 0 to HW filter on device bond1 [ 95.678813][ T6422] bond_slave_0: entered promiscuous mode [ 95.684549][ T6422] bond_slave_1: entered promiscuous mode [ 95.701286][ T6422] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 95.711088][ T6422] bond1: (slave macvlan2): Enslaving as a backup interface with an up link [ 95.724023][ T6422] netlink: 'syz.0.935': attribute type 10 has an invalid length. [ 95.732099][ T6422] syz_tun: entered promiscuous mode [ 95.741258][ T6422] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 95.758636][ T6041] bond1: (slave macvlan2): unknown ethtool speed (30000) for port 1 (set it to 0) [ 95.767921][ T6041] bond1: (slave macvlan2): speed changed to 0 on port 1 [ 95.778613][ T6426] netlink: 8 bytes leftover after parsing attributes in process `syz.0.936'. [ 95.787628][ T6426] netlink: 12 bytes leftover after parsing attributes in process `syz.0.936'. [ 95.802977][ T6426] netlink: 8 bytes leftover after parsing attributes in process `syz.0.936'. [ 96.146708][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 96.146725][ T29] audit: type=1400 audit(1761309880.669:4057): avc: denied { bind } for pid=6436 comm="syz.5.941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 96.185556][ T6437] lo speed is unknown, defaulting to 1000 [ 96.230610][ T6445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.240049][ C1] hrtimer: interrupt took 57912 ns [ 96.279035][ T6445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.305898][ T6450] netlink: 'syz.2.944': attribute type 1 has an invalid length. [ 96.313644][ T6450] netlink: 'syz.2.944': attribute type 2 has an invalid length. [ 96.584266][ T6463] bridge0: port 3(syz_tun) entered learning state [ 96.694301][ T6041] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.702623][ T6041] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.738015][ T6041] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.746382][ T6041] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.766275][ T6041] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.774643][ T6041] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.783965][ T6041] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.792227][ T6041] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.832727][ T3393] IPVS: starting estimator thread 0... [ 96.859628][ T6481] netlink: 'syz.4.957': attribute type 1 has an invalid length. [ 96.927034][ T6477] IPVS: using max 2496 ests per chain, 124800 per kthread [ 96.966613][ T6490] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 96.976884][ T6490] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 97.003369][ T29] audit: type=1400 audit(1761309881.529:4058): avc: denied { create } for pid=6498 comm="syz.2.963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.035207][ T29] audit: type=1400 audit(1761309881.529:4059): avc: denied { bind } for pid=6498 comm="syz.2.963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.059108][ T6490] bond1: (slave vcan1): making interface the new active one [ 97.072829][ T6490] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 97.131795][ T29] audit: type=1400 audit(1761309881.659:4060): avc: denied { connect } for pid=6502 comm="syz.5.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.144090][ T6497] bond1: (slave vcan2): The slave device specified does not support setting the MAC address [ 97.289850][ T6497] bond1: (slave vcan2): Enslaving as a backup interface with an up link [ 97.298653][ T6481] bond1: entered allmulticast mode [ 97.303833][ T6481] vcan1: entered allmulticast mode [ 97.563883][ T29] audit: type=1400 audit(1761309882.089:4061): avc: denied { mounton } for pid=6526 comm="syz.4.970" path="/178/bus" dev="tmpfs" ino=1012 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 97.825919][ T29] audit: type=1400 audit(1761309882.349:4062): avc: denied { bind } for pid=6540 comm="syz.4.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.845328][ T29] audit: type=1400 audit(1761309882.349:4063): avc: denied { name_bind } for pid=6540 comm="syz.4.972" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 97.867177][ T29] audit: type=1400 audit(1761309882.349:4064): avc: denied { node_bind } for pid=6540 comm="syz.4.972" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 98.118433][ T29] audit: type=1400 audit(1761309882.429:4065): avc: denied { listen } for pid=6540 comm="syz.4.972" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 98.144959][ T6550] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.152264][ T6550] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.280548][ T29] audit: type=1400 audit(1761309882.789:4066): avc: denied { bind } for pid=6573 comm="syz.1.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 98.431215][ T6550] bond1: left allmulticast mode [ 98.436155][ T6550] vcan1: left allmulticast mode [ 98.468889][ T6555] geneve2: entered promiscuous mode [ 98.515587][ T6047] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.546899][ T6047] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.555387][ T6047] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.584482][ T6047] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.601965][ T6604] syz.5.976 uses obsolete (PF_INET,SOCK_PACKET) [ 98.717925][ T6608] tipc: Started in network mode [ 98.722937][ T6608] tipc: Node identity 7a47cef35047, cluster identity 4711 [ 98.730370][ T6608] tipc: Enabled bearer , priority 0 [ 98.752648][ T6608] syzkaller0: entered promiscuous mode [ 98.758263][ T6608] syzkaller0: entered allmulticast mode [ 98.799413][ T6608] tipc: Resetting bearer [ 98.819511][ T6607] tipc: Resetting bearer [ 98.844512][ T6607] tipc: Disabling bearer [ 98.905251][ T6617] loop4: detected capacity change from 0 to 1764 [ 98.961150][ T6620] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 99.137463][ T6631] bridge1: entered promiscuous mode [ 99.142785][ T6631] bridge1: entered allmulticast mode [ 99.180711][ T6631] team0: Port device bridge1 added [ 99.187700][ T6636] random: crng reseeded on system resumption [ 99.210653][ T6631] bridge0: port 3(team0) entered blocking state [ 99.217044][ T6631] bridge0: port 3(team0) entered disabled state [ 99.237001][ T6631] team0: entered allmulticast mode [ 99.242184][ T6631] team_slave_0: entered allmulticast mode [ 99.247982][ T6631] team_slave_1: entered allmulticast mode [ 99.297916][ T6631] team0: entered promiscuous mode [ 99.303022][ T6631] team_slave_0: entered promiscuous mode [ 99.308855][ T6631] team_slave_1: entered promiscuous mode [ 99.315534][ T6631] bridge0: port 3(team0) entered blocking state [ 99.321878][ T6631] bridge0: port 3(team0) entered forwarding state [ 99.333631][ T6637] team0: left allmulticast mode [ 99.338563][ T6637] team_slave_0: left allmulticast mode [ 99.344197][ T6637] team_slave_1: left allmulticast mode [ 99.349752][ T6637] team0: left promiscuous mode [ 99.354664][ T6637] team_slave_0: left promiscuous mode [ 99.360221][ T6637] team_slave_1: left promiscuous mode [ 99.365880][ T6637] bridge0: port 3(team0) entered disabled state [ 99.377274][ T6637] bridge_slave_1: left allmulticast mode [ 99.383107][ T6637] bridge_slave_1: left promiscuous mode [ 99.388969][ T6637] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.398786][ T6637] bridge_slave_0: left allmulticast mode [ 99.404525][ T6637] bridge_slave_0: left promiscuous mode [ 99.410253][ T6637] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.040785][ T6670] netlink: 'syz.1.1003': attribute type 1 has an invalid length. [ 100.048614][ T6670] netlink: 'syz.1.1003': attribute type 2 has an invalid length. [ 100.343536][ T6690] bridge0: port 1(syz_tun) entered blocking state [ 100.350172][ T6690] bridge0: port 1(syz_tun) entered disabled state [ 100.356899][ T6690] syz_tun: entered allmulticast mode [ 100.374088][ T6690] syz_tun: entered promiscuous mode [ 100.385248][ T6690] bridge0: port 1(syz_tun) entered blocking state [ 100.391826][ T6690] bridge0: port 1(syz_tun) entered forwarding state [ 100.401422][ T6690] __nla_validate_parse: 14 callbacks suppressed [ 100.401442][ T6690] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1012'. [ 100.416860][ T6690] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1012'. [ 100.477384][ T6690] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1012'. [ 100.486409][ T6690] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1012'. [ 100.575880][ T6716] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1022'. [ 100.597453][ T6716] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1022'. [ 100.623720][ T6716] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1022'. [ 100.626373][ T6719] random: crng reseeded on system resumption [ 100.713752][ T6720] syzkaller0: entered promiscuous mode [ 100.719376][ T6720] syzkaller0: entered allmulticast mode [ 100.755175][ T6734] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1030'. [ 100.764181][ T6734] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1030'. [ 100.791413][ T6734] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1030'. [ 100.959204][ T6742] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.966423][ T6742] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.999926][ T6742] bond_slave_0: left promiscuous mode [ 101.005368][ T6742] bond_slave_1: left promiscuous mode [ 101.190261][ T3393] lo speed is unknown, defaulting to 1000 [ 101.196120][ T3393] syz2: Port: 1 Link DOWN [ 101.207454][ T31] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.216073][ T31] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.240231][ T6750] geneve2: entered promiscuous mode [ 101.348417][ T6775] syzkaller0: entered promiscuous mode [ 101.354024][ T6775] syzkaller0: entered allmulticast mode [ 101.520421][ T31] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.549314][ T6782] netlink: 'syz.0.1050': attribute type 1 has an invalid length. [ 101.552803][ T31] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.586224][ T31] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.595835][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 101.595849][ T29] audit: type=1400 audit(1761309886.119:4091): avc: denied { create } for pid=6776 comm="syz.1.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 101.612278][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.648809][ T6782] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 101.659427][ T6782] bond2: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 101.813366][ T29] audit: type=1400 audit(1761309886.159:4092): avc: denied { ioctl } for pid=6776 comm="syz.1.1048" path="socket:[18254]" dev="sockfs" ino=18254 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 101.990265][ T6782] bond2: (slave vcan1): making interface the new active one [ 102.053078][ T6782] bond2: (slave vcan1): Enslaving as an active interface with an up link [ 102.097097][ T6793] loop5: detected capacity change from 0 to 1764 [ 102.455879][ T6803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.484803][ T6806] loop7: detected capacity change from 0 to 16384 [ 102.501830][ T6803] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.748572][ T6813] lo speed is unknown, defaulting to 1000 [ 102.757378][ T6817] netlink: 'syz.2.1064': attribute type 1 has an invalid length. [ 102.770700][ T6818] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.795318][ T6818] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.811244][ T6820] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 102.821507][ T6820] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 102.832361][ T6820] bond1: (slave vcan1): making interface the new active one [ 102.851882][ T6820] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 103.086066][ T29] audit: type=1400 audit(1761309887.609:4093): avc: denied { ioctl } for pid=6823 comm="syz.4.1066" path="socket:[18397]" dev="sockfs" ino=18397 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 103.168572][ T29] audit: type=1326 audit(1761309887.689:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6832 comm="syz.0.1070" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f06252befc9 code=0x0 [ 103.272346][ T29] audit: type=1400 audit(1761309887.799:4095): avc: denied { read } for pid=6852 comm="syz.2.1078" lport=18296 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 103.330382][ T29] audit: type=1400 audit(1761309887.859:4096): avc: denied { read } for pid=6861 comm="syz.2.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 103.389299][ T6869] netlink: 'syz.1.1085': attribute type 1 has an invalid length. [ 103.410536][ T6869] bond0: (slave vcan1): The slave device specified does not support setting the MAC address [ 103.420724][ T6869] bond0: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 103.431772][ T6869] bond0: (slave vcan1): making interface the new active one [ 103.439821][ T6869] bond0: (slave vcan1): Enslaving as an active interface with an up link [ 103.780868][ T29] audit: type=1400 audit(1761309888.309:4097): avc: denied { setopt } for pid=6876 comm="syz.5.1088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 103.813087][ T29] audit: type=1400 audit(1761309888.339:4098): avc: denied { write } for pid=6876 comm="syz.5.1088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 104.024825][ T29] audit: type=1400 audit(1761309888.549:4099): avc: denied { write } for pid=6884 comm="syz.5.1092" name="ip_vs" dev="proc" ino=4026533426 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 104.111895][ T6894] netlink: 'syz.5.1096': attribute type 1 has an invalid length. [ 104.153022][ T6897] lo speed is unknown, defaulting to 1000 [ 104.195623][ T6900] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.257472][ T6900] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.315973][ T6908] tipc: Enabling of bearer rejected, failed to enable media [ 105.101551][ T29] audit: type=1400 audit(1761309889.629:4100): avc: denied { bind } for pid=6949 comm="syz.0.1120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 105.174825][ T6954] Dead loop on virtual device ip6_vti0, fix it urgently! [ 106.107888][ T7036] syzkaller0: entered promiscuous mode [ 106.113422][ T7036] syzkaller0: entered allmulticast mode [ 106.152029][ T7038] loop0: detected capacity change from 0 to 1764 [ 106.409183][ T7060] random: crng reseeded on system resumption [ 106.528203][ T7067] lo speed is unknown, defaulting to 1000 [ 106.819051][ T7073] __nla_validate_parse: 7 callbacks suppressed [ 106.819159][ T7073] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1173'. [ 106.837069][ T7073] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1173'. [ 106.885380][ T7075] netlink: 'syz.5.1174': attribute type 1 has an invalid length. [ 106.903370][ T7075] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 106.913655][ T7075] bond2: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 106.926204][ T7075] bond2: (slave vcan1): making interface the new active one [ 106.936211][ T7075] bond2: (slave vcan1): Enslaving as an active interface with an up link [ 106.948945][ T7075] bond2: (slave vcan2): The slave device specified does not support setting the MAC address [ 106.960980][ T7075] bond2: (slave vcan2): Enslaving as a backup interface with an up link [ 106.981418][ T7075] bond3: entered allmulticast mode [ 107.189760][ T7095] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1180'. [ 107.202615][ T7092] lo speed is unknown, defaulting to 1000 [ 107.248846][ T7101] loop5: detected capacity change from 0 to 1764 [ 107.363648][ T7111] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1190'. [ 107.397088][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 107.397105][ T29] audit: type=1400 audit(1761309891.919:4103): avc: denied { getopt } for pid=7116 comm="syz.4.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.672780][ T7142] netlink: 'syz.5.1203': attribute type 1 has an invalid length. [ 107.683865][ T7142] bond2: (slave vcan3): The slave device specified does not support setting the MAC address [ 107.696080][ T7142] bond2: (slave vcan3): Enslaving as a backup interface with an up link [ 107.712713][ T7142] bond2: (slave vcan4): The slave device specified does not support setting the MAC address [ 107.733379][ T7142] bond2: (slave vcan4): Enslaving as a backup interface with an up link [ 107.752267][ T7142] bond4: entered allmulticast mode [ 107.812556][ T7151] syzkaller0: entered promiscuous mode [ 107.818137][ T7151] syzkaller0: entered allmulticast mode [ 107.913720][ T7156] loop5: detected capacity change from 0 to 1764 [ 107.997555][ T29] audit: type=1400 audit(1761309892.519:4104): avc: denied { accept } for pid=7148 comm="syz.4.1206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.218186][ T7177] syzkaller0: entered promiscuous mode [ 108.223734][ T7177] syzkaller0: entered allmulticast mode [ 108.230115][ T7179] loop1: detected capacity change from 0 to 1764 [ 108.486498][ T7200] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.521094][ T7200] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.553557][ T7204] syzkaller0: entered promiscuous mode [ 108.559171][ T7204] syzkaller0: entered allmulticast mode [ 108.795718][ T7228] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1244'. [ 108.912313][ T29] audit: type=1400 audit(1761309893.439:4105): avc: denied { write } for pid=7251 comm="syz.1.1254" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 109.157258][ T7282] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1270'. [ 109.640244][ T29] audit: type=1400 audit(1761309894.169:4106): avc: denied { mounton } for pid=7287 comm="syz.5.1276" path="/syzcgroup/unified/syz5" dev="cgroup2" ino=307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 109.674361][ T29] audit: type=1400 audit(1761309894.199:4107): avc: denied { execute } for pid=7287 comm="syz.5.1276" path="/279/file0" dev="tmpfs" ino=1503 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 109.765756][ T7314] tipc: Enabled bearer , priority 0 [ 109.774083][ T7314] tipc: Resetting bearer [ 109.783309][ T7313] tipc: Disabling bearer [ 109.800256][ T29] audit: type=1400 audit(1761309894.329:4108): avc: denied { write } for pid=7288 comm="syz.1.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 109.981323][ T7331] loop5: detected capacity change from 0 to 1764 [ 110.193162][ T7353] netlink: 'syz.0.1302': attribute type 1 has an invalid length. [ 110.216723][ T7353] bond2: (slave vcan2): The slave device specified does not support setting the MAC address [ 110.229862][ T7353] bond2: (slave vcan2): Enslaving as a backup interface with an up link [ 110.258988][ T7353] bond2: (slave vcan3): The slave device specified does not support setting the MAC address [ 110.271243][ T7353] bond2: (slave vcan3): Enslaving as a backup interface with an up link [ 110.289517][ T7353] bond3: entered allmulticast mode [ 110.484912][ T29] audit: type=1326 audit(1761309895.009:4109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 110.508572][ T29] audit: type=1326 audit(1761309895.009:4110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 110.526839][ C1] bridge0: port 3(syz_tun) entered forwarding state [ 110.532073][ T29] audit: type=1326 audit(1761309895.009:4111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 110.562090][ T29] audit: type=1326 audit(1761309895.009:4112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.4.1313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd73934efc9 code=0x7ffc0000 [ 110.619164][ T7351] netlink: 'syz.2.1301': attribute type 1 has an invalid length. [ 110.627036][ T7351] netlink: 'syz.2.1301': attribute type 2 has an invalid length. [ 110.727104][ T7395] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.737151][ T7395] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.062711][ T7444] netlink: 'syz.5.1345': attribute type 1 has an invalid length. [ 111.094982][ T7444] 8021q: adding VLAN 0 to HW filter on device bond5 [ 111.109538][ T7444] ip6erspan0: entered promiscuous mode [ 111.118436][ T7444] bond5: (slave ip6erspan0): making interface the new active one [ 111.127565][ T7444] bond5: (slave ip6erspan0): Enslaving as an active interface with an up link [ 111.171632][ T7460] random: crng reseeded on system resumption [ 111.317186][ T7483] netlink: 'syz.4.1359': attribute type 1 has an invalid length. [ 111.325033][ T7483] netlink: 'syz.4.1359': attribute type 4 has an invalid length. [ 111.332848][ T7483] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.1359'. [ 111.456002][ T7508] netlink: 'syz.2.1375': attribute type 1 has an invalid length. [ 111.466621][ T7508] bond1: (slave vcan2): The slave device specified does not support setting the MAC address [ 111.478832][ T7508] bond1: (slave vcan2): Enslaving as a backup interface with an up link [ 111.491396][ T7508] bond1: (slave vcan3): The slave device specified does not support setting the MAC address [ 111.504285][ T7508] bond1: (slave vcan3): Enslaving as a backup interface with an up link [ 111.519293][ T7508] bond2: entered allmulticast mode [ 111.597303][ T7527] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1384'. [ 111.629307][ T7534] random: crng reseeded on system resumption [ 111.744200][ T7551] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.752907][ T7551] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.754068][ T7553] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1397'. [ 111.798954][ T7559] random: crng reseeded on system resumption [ 111.893842][ T7573] capability: warning: `syz.1.1405' uses 32-bit capabilities (legacy support in use) [ 111.969406][ T7582] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1409'. [ 112.187128][ T7602] lo speed is unknown, defaulting to 1000 [ 112.227666][ T7610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.296694][ T7610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.047230][ T7652] Illegal XDP return value 4294967294 on prog (id 632) dev N/A, expect packet loss! [ 113.080817][ T7656] random: crng reseeded on system resumption [ 113.470721][ T7683] random: crng reseeded on system resumption [ 113.628920][ T7696] netlink: 'syz.5.1458': attribute type 1 has an invalid length. [ 113.655135][ T7696] bond2: (slave vcan5): The slave device specified does not support setting the MAC address [ 113.674229][ T7696] bond2: (slave vcan5): Enslaving as a backup interface with an up link [ 113.907857][ T7716] random: crng reseeded on system resumption [ 114.049047][ T7724] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 114.055623][ T7724] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 114.063800][ T7724] vhci_hcd vhci_hcd.0: Device attached [ 114.078481][ T7728] netlink: 'syz.5.1472': attribute type 1 has an invalid length. [ 114.086268][ T7728] netlink: 'syz.5.1472': attribute type 2 has an invalid length. [ 114.096804][ T7730] netlink: 'syz.0.1471': attribute type 1 has an invalid length. [ 114.115794][ T7730] bond2: entered allmulticast mode [ 114.121012][ T7730] vcan1: entered allmulticast mode [ 114.253429][ T7737] lo speed is unknown, defaulting to 1000 [ 114.290605][ T7742] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.336411][ T7742] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.432102][ T7748] loop5: detected capacity change from 0 to 1764 [ 114.524470][ T7725] vhci_hcd: connection closed [ 114.548393][ T6050] vhci_hcd: stop threads [ 114.557423][ T6050] vhci_hcd: release socket [ 114.561863][ T6050] vhci_hcd: disconnect device [ 114.582875][ T7752] syzkaller0: entered promiscuous mode [ 114.586895][ T3415] usb 4-1: enqueue for inactive port 0 [ 114.588523][ T7752] syzkaller0: entered allmulticast mode [ 114.664587][ T7762] bond1: entered allmulticast mode [ 114.669904][ T7762] vcan1: entered allmulticast mode [ 114.796865][ T3415] usb 4-1: enqueue for inactive port 0 [ 115.257258][ T7793] bond0: entered allmulticast mode [ 115.262434][ T7793] vcan1: entered allmulticast mode [ 115.321484][ T7799] syzkaller0: entered promiscuous mode [ 115.327121][ T7799] syzkaller0: entered allmulticast mode [ 115.428929][ T7801] loop1: detected capacity change from 0 to 1764 [ 115.526528][ T7807] syzkaller0: entered promiscuous mode [ 115.532065][ T7807] syzkaller0: entered allmulticast mode [ 115.635047][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 115.635066][ T29] audit: type=1400 audit(1761309900.159:4136): avc: denied { map } for pid=7813 comm="syz.2.1507" path="socket:[22179]" dev="sockfs" ino=22179 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 115.670646][ T7817] bond2: entered allmulticast mode [ 115.675918][ T7817] vcan1: entered allmulticast mode [ 115.770380][ T7835] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.1512'. [ 115.862757][ T7841] syzkaller0: entered promiscuous mode [ 115.868412][ T7841] syzkaller0: entered allmulticast mode [ 115.918299][ T3415] usb usb4-port1: attempt power cycle [ 115.969855][ T7854] random: crng reseeded on system resumption [ 116.003615][ T7856] lo speed is unknown, defaulting to 1000 [ 116.342704][ T7885] 9pnet_virtio: no channels available for device syz [ 116.512879][ T7896] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1543'. [ 116.525960][ T7896] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 116.533289][ T7896] IPv6: NLM_F_CREATE should be set when creating new route [ 116.614334][ T7902] syzkaller0: entered promiscuous mode [ 116.619913][ T7902] syzkaller0: entered allmulticast mode [ 116.732270][ T7907] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1548'. [ 117.080840][ T7926] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1557'. [ 117.134990][ T7930] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1559'. [ 117.361878][ T7951] netlink: 'syz.2.1568': attribute type 4 has an invalid length. [ 117.394644][ T7951] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1568'. [ 117.427042][ T29] audit: type=1400 audit(1761309901.919:4137): avc: denied { bind } for pid=7950 comm="syz.2.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 117.737210][ T3415] usb usb4-port1: unable to enumerate USB device [ 117.937056][ T7991] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1583'. [ 118.127903][ T8001] syzkaller0: entered promiscuous mode [ 118.133410][ T8001] syzkaller0: entered allmulticast mode [ 118.281470][ T8015] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1594'. [ 118.422437][ T29] audit: type=1400 audit(1761309902.949:4138): avc: denied { connect } for pid=8030 comm="syz.5.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 118.466112][ T8034] syzkaller0: entered promiscuous mode [ 118.471707][ T8034] syzkaller0: entered allmulticast mode [ 118.475844][ T29] audit: type=1400 audit(1761309903.009:4139): avc: denied { write } for pid=8030 comm="syz.5.1603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 118.506720][ T8040] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1606'. [ 118.524347][ T29] audit: type=1400 audit(1761309903.049:4140): avc: denied { ioctl } for pid=8030 comm="syz.5.1603" path="socket:[22602]" dev="sockfs" ino=22602 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 118.727643][ T8068] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1619'. [ 118.917704][ T8103] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1635'. [ 119.018197][ T8116] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1640'. [ 119.027247][ T8116] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1640'. [ 119.202521][ T8121] syzkaller0: entered promiscuous mode [ 119.208108][ T8121] syzkaller0: entered allmulticast mode [ 119.273327][ T29] audit: type=1400 audit(1761309903.799:4141): avc: denied { write } for pid=8117 comm="syz.2.1642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 119.816814][ T8155] syzkaller0: entered promiscuous mode [ 119.822354][ T8155] syzkaller0: entered allmulticast mode [ 119.828988][ T8157] bond1: entered allmulticast mode [ 119.834169][ T8157] vcan1: entered allmulticast mode [ 120.231805][ T29] audit: type=1400 audit(1761309904.759:4142): avc: denied { ioctl } for pid=8209 comm="syz.5.1680" path="socket:[22897]" dev="sockfs" ino=22897 ioctlcmd=0x8910 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 120.263720][ T29] audit: type=1400 audit(1761309904.789:4143): avc: denied { read } for pid=8209 comm="syz.5.1680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 120.306518][ T8216] netlink: 'syz.1.1684': attribute type 3 has an invalid length. [ 120.342732][ T8218] syzkaller0: entered promiscuous mode [ 120.348431][ T8218] syzkaller0: entered allmulticast mode [ 120.513228][ T8238] lo speed is unknown, defaulting to 1000 [ 120.744382][ T29] audit: type=1326 audit(1761309905.269:4144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8264 comm="syz.5.1706" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x0 [ 121.026230][ T8292] syzkaller0: entered promiscuous mode [ 121.031771][ T8292] syzkaller0: entered allmulticast mode [ 121.112510][ T29] audit: type=1326 audit(1761309905.639:4145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.136299][ T29] audit: type=1326 audit(1761309905.639:4146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.159832][ T29] audit: type=1326 audit(1761309905.639:4147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.183405][ T29] audit: type=1326 audit(1761309905.639:4148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.206885][ T29] audit: type=1326 audit(1761309905.639:4149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.230579][ T29] audit: type=1326 audit(1761309905.639:4150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.254208][ T29] audit: type=1326 audit(1761309905.639:4151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.277771][ T29] audit: type=1326 audit(1761309905.669:4152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.301376][ T29] audit: type=1326 audit(1761309905.669:4153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8293 comm="syz.0.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06252befc9 code=0x7ffc0000 [ 121.453193][ T8313] syzkaller0: entered promiscuous mode [ 121.458785][ T8313] syzkaller0: entered allmulticast mode [ 121.629861][ T8329] syzkaller0: entered promiscuous mode [ 121.635378][ T8329] syzkaller0: entered allmulticast mode [ 122.124425][ T8350] __nla_validate_parse: 7 callbacks suppressed [ 122.124497][ T8350] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1743'. [ 122.324235][ T8375] 9pnet_virtio: no channels available for device syz [ 123.227517][ T8419] syzkaller0: entered promiscuous mode [ 123.233045][ T8419] syzkaller0: entered allmulticast mode [ 123.299282][ T8435] erspan1: entered allmulticast mode [ 123.369094][ T8442] lo speed is unknown, defaulting to 1000 [ 124.618517][ T8498] netlink: 'syz.0.1805': attribute type 12 has an invalid length. [ 124.754715][ T8513] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1813'. [ 124.829505][ T8513] 8021q: adding VLAN 0 to HW filter on device bond6 [ 124.854001][ T8513] vlan1: entered allmulticast mode [ 124.859251][ T8513] bond6: entered allmulticast mode [ 124.953055][ T8528] 9pnet_virtio: no channels available for device syz [ 125.770059][ T8566] syzkaller0: entered promiscuous mode [ 125.775573][ T8566] syzkaller0: entered allmulticast mode [ 125.793599][ T8568] syz_tun: left promiscuous mode [ 125.801876][ T8568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.810039][ T8568] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.823868][ T8568] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 125.839473][ T9] lo speed is unknown, defaulting to 1000 [ 125.845218][ T9] syz2: Port: 1 Link ACTIVE [ 125.997554][ T8590] bond7: entered allmulticast mode [ 126.041446][ T8599] capability: warning: `syz.4.1847' uses deprecated v2 capabilities in a way that may be insecure [ 126.164638][ T8611] syzkaller0: entered promiscuous mode [ 126.170215][ T8611] syzkaller0: entered allmulticast mode [ 126.309433][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 126.309453][ T29] audit: type=1400 audit(1761309910.839:4183): avc: denied { mount } for pid=8604 comm="syz.4.1850" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 126.352807][ T29] audit: type=1400 audit(1761309910.839:4184): avc: denied { create } for pid=8604 comm="syz.4.1850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 126.602795][ T29] audit: type=1400 audit(1761309911.129:4185): avc: denied { getopt } for pid=8627 comm="syz.1.1859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 126.658718][ T8621] bond8: entered allmulticast mode [ 126.711705][ T8637] lo speed is unknown, defaulting to 1000 [ 126.757763][ T8638] dvmrp1: entered allmulticast mode [ 126.765477][ T8640] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1863'. [ 126.901513][ T8655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1869'. [ 126.936415][ T29] audit: type=1400 audit(1761309911.459:4186): avc: denied { mount } for pid=8657 comm="syz.5.1871" name="/" dev="ramfs" ino=24801 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 127.011251][ T8662] bond4: entered allmulticast mode [ 127.055613][ T8669] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1875'. [ 127.228060][ T8686] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1883'. [ 127.600623][ T29] audit: type=1400 audit(1761309912.129:4187): avc: denied { setopt } for pid=8711 comm="syz.0.1893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 128.107479][ T8725] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1899'. [ 128.345684][ T8754] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1910'. [ 128.493399][ T8763] bond5: entered allmulticast mode [ 128.701951][ T8780] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1921'. [ 128.763553][ T8786] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1923'. [ 128.801181][ T8788] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1924'. [ 128.905297][ T8793] bond1: entered allmulticast mode [ 128.940205][ T8796] random: crng reseeded on system resumption [ 129.124487][ T8814] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1936'. [ 129.280797][ T8829] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1942'. [ 129.642348][ T8845] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1949'. [ 129.681964][ T8849] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1951'. [ 129.707809][ T8853] netlink: 'syz.0.1953': attribute type 3 has an invalid length. [ 129.722192][ T8853] loop0: detected capacity change from 0 to 256 [ 129.767516][ T29] audit: type=1326 audit(1761309914.299:4188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8858 comm="syz.5.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 129.807340][ T8860] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.820295][ T29] audit: type=1326 audit(1761309914.299:4189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8858 comm="syz.5.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 129.843852][ T29] audit: type=1326 audit(1761309914.299:4190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8858 comm="syz.5.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 129.867354][ T29] audit: type=1326 audit(1761309914.299:4191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8858 comm="syz.5.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 129.890876][ T29] audit: type=1326 audit(1761309914.299:4192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8858 comm="syz.5.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8750f6efc9 code=0x7ffc0000 [ 129.955328][ T8864] loop4: detected capacity change from 0 to 1024 [ 129.962749][ T8864] EXT4-fs: Ignoring removed orlov option [ 129.975649][ T8864] EXT4-fs mount: 104 callbacks suppressed [ 129.975663][ T8864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.998366][ T8860] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.053415][ T8874] loop5: detected capacity change from 0 to 1024 [ 130.064410][ T8860] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.075172][ T8874] EXT4-fs: Ignoring removed orlov option [ 130.095993][ T8874] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.138128][ T8860] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.267693][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.322810][ T6040] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.344864][ T6040] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.354047][ T6040] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.362512][ T6040] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.366509][ T3734] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.430058][ T8898] random: crng reseeded on system resumption [ 130.513669][ T8903] bridge0: port 1(syz_tun) entered learning state [ 130.593986][ T8912] siw: device registration error -23 [ 130.700212][ T8924] netlink: 'syz.5.1981': attribute type 3 has an invalid length. [ 130.712292][ T8924] loop5: detected capacity change from 0 to 256 [ 130.782735][ T8926] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.792575][ T8926] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.795809][ T8928] random: crng reseeded on system resumption [ 130.838663][ T8926] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.848571][ T8926] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.898782][ T8926] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.908618][ T8926] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.959329][ T8926] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.969173][ T8926] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.014504][ T2659] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.022995][ T2659] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.034654][ T2659] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.042986][ T2659] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.054765][ T2659] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.063009][ T2659] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.074402][ T2659] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.082639][ T2659] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.133785][ T8946] siw: device registration error -23 [ 131.265493][ T8955] random: crng reseeded on system resumption [ 131.380604][ T8971] netlink: 'syz.4.2001': attribute type 3 has an invalid length. [ 131.390664][ T8971] loop4: detected capacity change from 0 to 256 [ 131.395155][ T8973] siw: device registration error -23 [ 131.456293][ T8977] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.531853][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 131.531870][ T29] audit: type=1326 audit(1761309916.059:4373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.561663][ T29] audit: type=1326 audit(1761309916.059:4374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.586397][ T29] audit: type=1326 audit(1761309916.069:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.609910][ T29] audit: type=1326 audit(1761309916.069:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.633333][ T29] audit: type=1326 audit(1761309916.069:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.656873][ T29] audit: type=1326 audit(1761309916.069:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.680211][ T29] audit: type=1326 audit(1761309916.069:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.703735][ T29] audit: type=1326 audit(1761309916.069:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.727171][ T29] audit: type=1326 audit(1761309916.069:4381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.750720][ T29] audit: type=1326 audit(1761309916.069:4382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8984 comm="syz.1.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d90a6efc9 code=0x7ffc0000 [ 131.783698][ T8977] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.828321][ T8977] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.888408][ T8977] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.917743][ T9001] siw: device registration error -23 [ 131.944971][ T6050] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.961294][ T6050] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.976696][ T6050] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.006837][ T6050] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.092459][ T9020] loop5: detected capacity change from 0 to 1024 [ 132.103994][ T9020] EXT4-fs: Ignoring removed orlov option [ 132.114441][ T9020] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.274882][ T9040] random: crng reseeded on system resumption [ 132.288748][ T9042] __nla_validate_parse: 10 callbacks suppressed [ 132.288781][ T9042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2032'. [ 132.323646][ T3734] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.376288][ T9051] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2036'. [ 132.565396][ T9075] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2047'. [ 132.600154][ T9076] xt_CT: No such helper "pptp" [ 132.998267][ T9092] loop4: detected capacity change from 0 to 1024 [ 133.005071][ T9092] EXT4-fs: Ignoring removed orlov option [ 133.017203][ T9092] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.112429][ T9092] ================================================================== [ 133.120576][ T9092] BUG: KCSAN: data-race in filemap_read / filemap_read [ 133.127489][ T9092] [ 133.129917][ T9092] read to 0xffff88810ebbb468 of 8 bytes by task 9094 on cpu 1: [ 133.137487][ T9092] filemap_read+0x6f/0xa00 [ 133.142132][ T9092] generic_file_read_iter+0x79/0x330 [ 133.147468][ T9092] ext4_file_read_iter+0x1cc/0x290 [ 133.152713][ T9092] copy_splice_read+0x442/0x660 [ 133.157593][ T9092] splice_direct_to_actor+0x290/0x680 [ 133.162991][ T9092] do_splice_direct+0xda/0x150 [ 133.167784][ T9092] do_sendfile+0x380/0x650 [ 133.172229][ T9092] __x64_sys_sendfile64+0x105/0x150 [ 133.177466][ T9092] x64_sys_call+0x2bb4/0x3000 [ 133.182172][ T9092] do_syscall_64+0xd2/0x200 [ 133.186722][ T9092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.192731][ T9092] [ 133.195075][ T9092] write to 0xffff88810ebbb468 of 8 bytes by task 9092 on cpu 0: [ 133.202828][ T9092] filemap_read+0x974/0xa00 [ 133.207368][ T9092] generic_file_read_iter+0x79/0x330 [ 133.212702][ T9092] ext4_file_read_iter+0x1cc/0x290 [ 133.217827][ T9092] copy_splice_read+0x442/0x660 [ 133.222691][ T9092] splice_direct_to_actor+0x290/0x680 [ 133.228085][ T9092] do_splice_direct+0xda/0x150 [ 133.232872][ T9092] do_sendfile+0x380/0x650 [ 133.237319][ T9092] __x64_sys_sendfile64+0x105/0x150 [ 133.242540][ T9092] x64_sys_call+0x2bb4/0x3000 [ 133.247233][ T9092] do_syscall_64+0xd2/0x200 [ 133.251745][ T9092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.257652][ T9092] [ 133.259979][ T9092] value changed: 0x00000000000001d6 -> 0x00000000000001d7 [ 133.267090][ T9092] [ 133.269499][ T9092] Reported by Kernel Concurrency Sanitizer on: [ 133.275665][ T9092] CPU: 0 UID: 0 PID: 9092 Comm: syz.4.2054 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.285394][ T9092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 133.295457][ T9092] ================================================================== [ 133.341235][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.