last executing test programs: 2m10.165375892s ago: executing program 1 (id=735): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff00000000000000000300"/132], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet(0x2, 0x3, 0x2) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x8000}, 0x8) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r3, &(0x7f0000000840)=""/40, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f0000000bc0)={0x800100, 0x0, 0x0, 0x724f, 0x0, 0x55a}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m9.27105309s ago: executing program 1 (id=751): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12}, 0x94) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7}, 0x18) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) 2m9.188115466s ago: executing program 1 (id=754): syslog(0x2, &(0x7f0000000fc0)=""/194, 0xc2) 2m9.144367509s ago: executing program 1 (id=755): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0x8004587d, &(0x7f0000000080)={@id={0x2, 0x0, @a}}) fadvise64(r0, 0x7f, 0x1000000, 0x4) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002800)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0xe}, 0x94) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000000c0)="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", 0xfe}], 0x1, 0x0, 0x0, 0x10}, 0x40000) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) sched_rr_get_interval(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x0) (fail_nth: 2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = syz_open_pts(r2, 0x141601) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) 2m8.681161249s ago: executing program 1 (id=765): syz_emit_ethernet(0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="f73521fa35229ecf571e70c23ddc364a667caaa3a1eb15435cb985e15054383ff62c6d8d5bf6843c06d2b49e185dd7dbf8fdd3082b17f5bbe46aa059d727f88e6f58d3882993c8e083aaf9af9f874e3c84e3affd38460272f8ef1a807371816a3bdf2ed5bf241b9725a4afe18b832fac3499f7e549808d5ecc68073a6c64a83fd79b595fc896bf854a8e2e6bd3426fbfc60a648c87f5a500f0e28332ee6f58591df20574774d73409b32c856c391d53b8e70f2b9b09e09109d09ce5e9aa11d1cc6e6a4ebadce4bfcc1072c299f8f24e9407182"], 0x0) 2m8.129912626s ago: executing program 1 (id=772): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001080)={0x44, 0xd, 0xa, 0x801, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, "e2599803"}]}, @NFTA_SET_ELEM_KEY_END={0x4}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x78f, &(0x7f00000007c0)="$eJzs3c9rXNUeAPDvnSRNk/a95MGD9/pWgQcaKJ2YGlsFF3ElgoWCrm3DZBpqJpmSmZQmZNEightBxYWgm679UXdu/bFwo/+FC2mpmhYrLiRy50czTWbSSZqZCeTzgZs55/7IOd8595577sxlbgCH1lj6JxNxIiLeSyJGavOTiBiopPojpqvrPVhfy6VTEhsbr/2aVNa5v76Wi4ZtUsdqmf9GxLdvR5zMbC+3tLI6P1Mo5Jdq+YnywpWJ0srqqcsLM3P5ufzimcmpqdNnnzt7Zv9i/f3H1eN33n/56S+m/3zrP7fe/S6J6TheW9YYx34Zi7HaezKQvoWbRva7pN5Lel0B9iQ9NPuqR3mciJHoq6RaGOpmzQCATtkAAA6hxBgAAA6Z+ucA99fXcvWpt59IdNfdlyLiaDX++veb1SX9MR2DlYUDETF8P3nkm5EkIkb3ofyxiPjkqzc+S6eotYPv0oBuuH4jIi6Ojm3v/5NH71nYg2d2WrgxWHkZ2zL7sJ1/oJe+Tsc/zzcb/2Vqx//Ryt+t45/BJsfuXjz++M/c3rrN96/vQ8E16fjvxYZ72x40xF8z2lfL/aMy5htILl0u5NO+7Z8RMR4Dg2l+srJq85Hb+L2/7rUqv3H899sHb36alp++bq6Rud0/+Og2szPlmSeNu+7ujYj/9TeLP3nY/kmL8e/5Nst45YV3Pm61LI0/jbc+bY+/szZuRjzVtP032zLZ8f7EicruMFHfKZr48qePhluV39j+6ZSWX78W6Ia0/Yd3jn80abxfs7T7Mn64OfJNq2WPj7/5/n8kqXYCR2rzrs2Uy0uTEUeSV7fPP725bT1fXz+Nf/z/zY//arHN9//0mvBim/H33/nl873H31lp/LO7av/dJ249mO9rVX577T9VSY3X5rTT/7VbwSd57wAAAAAAAAAAAAAAAAAAAAAAAACgXZmIOB5JJvswnclks9VneP87hjOFYql88lJxeXE2Ks/KHo2BTP2nLkcafg91svZ7+PX86S35ZyPiXxHx4eBQJZ/NFQuzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGqOtXj+f+rnwV7XDgDomKO9rgAA0HXO/wBw+Ozu/D/UsXoAAN3j+h8ADp+2z/8XO1sPAKB7XP8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQYefPnUunjT/W13JpfvbqyvJ88eqp2XxpPruwnMvmiktXsnPF4lwhn80VF1r+o+vVl0KxeGUqFpevTZTzpfJEaWX1wkJxebF84fLCzFz+Qn6ga5EBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQPtKK6vzM4VCfklix8TQwajGgUn0x4GohkTHEo29xFDvOigAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAA+7vAAAA//9oei8M") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xff10, 0x8000c61) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x2000000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000f80)={0x1370, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x90}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffb}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0xb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x19, 0x4, "a85164715c1e11eb10a2d68b94e4b9dff3febb6ba8"}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'cpuset.mem_hardwall\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*!\\!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff2}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_OURS={0x1244, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "4960d9145e3a1927feefd266b98fd63f70bf00a9f8f52375992d1e86d8cfcb86f8e78866476b37141d20917c7dd0e0014a2297fd4af11161863c1c627939e78d2169958324970bd2cd6f1a68faf1519db19eaeeacd7320333211166816a4d61d8a845cb23274b04725f97024516b08103a3cae2b6fd8ba00a9fbbd03a51c6da8b3f68c8c4bdb0186befae7cd03794e5a9eb0c1cf7d27df4e8ca87317fbf52d9ed5f280610736"}, @ETHTOOL_A_BITSET_MASK={0x100d, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaa}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2008}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^@@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x00K'}]}]}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']@%\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x59fe642c}]}]}, @ETHTOOL_A_BITSET_MASK={0x9c, 0x5, "6133bcf0f0f127f5ba5673ddf067616dcd33928ac01cd39fad1f33335fd4b031e6d6791a445e914e3d35a42a1b9674c9e44557176bd274ca01c2126472bb27bc7128fca61c5d95ece9346b1e5c975a1aa64ab1498c4cede2924dfe27104a89a886666c6a47f29bd08a4fb4850a85239ce7646264892d2818b204666b81f2699653b1469083892d97da8efdff7071d1bb5d7d226e43b02ac5"}]}]}, 0x1370}, 0x1, 0x0, 0x0, 0x1}, 0x4008082) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES16=r2], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000010000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) close(0xffffffffffffffff) 2m8.129437465s ago: executing program 32 (id=772): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001080)={0x44, 0xd, 0xa, 0x801, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, "e2599803"}]}, @NFTA_SET_ELEM_KEY_END={0x4}]}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x78f, &(0x7f00000007c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xff10, 0x8000c61) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x2000000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000f80)={0x1370, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x90}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffb}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0xb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x19, 0x4, "a85164715c1e11eb10a2d68b94e4b9dff3febb6ba8"}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'cpuset.mem_hardwall\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*!\\!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff2}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_OURS={0x1244, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "4960d9145e3a1927feefd266b98fd63f70bf00a9f8f52375992d1e86d8cfcb86f8e78866476b37141d20917c7dd0e0014a2297fd4af11161863c1c627939e78d2169958324970bd2cd6f1a68faf1519db19eaeeacd7320333211166816a4d61d8a845cb23274b04725f97024516b08103a3cae2b6fd8ba00a9fbbd03a51c6da8b3f68c8c4bdb0186befae7cd03794e5a9eb0c1cf7d27df4e8ca87317fbf52d9ed5f280610736"}, @ETHTOOL_A_BITSET_MASK={0x100d, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaa}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2008}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^@@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x00K'}]}]}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']@%\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x59fe642c}]}]}, @ETHTOOL_A_BITSET_MASK={0x9c, 0x5, "6133bcf0f0f127f5ba5673ddf067616dcd33928ac01cd39fad1f33335fd4b031e6d6791a445e914e3d35a42a1b9674c9e44557176bd274ca01c2126472bb27bc7128fca61c5d95ece9346b1e5c975a1aa64ab1498c4cede2924dfe27104a89a886666c6a47f29bd08a4fb4850a85239ce7646264892d2818b204666b81f2699653b1469083892d97da8efdff7071d1bb5d7d226e43b02ac5"}]}]}, 0x1370}, 0x1, 0x0, 0x0, 0x1}, 0x4008082) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES16=r2], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000010000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) close(0xffffffffffffffff) 1.906040906s ago: executing program 3 (id=3081): timer_gettime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 1.84094291s ago: executing program 3 (id=3083): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r1, 0x0, 0x0}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x9, &(0x7f00000003c0)=[{0x3, 0x3, 0xde, 0x7f}, {0x6, 0x9, 0xfb, 0x3}, {0x0, 0x9, 0x8, 0x7}, {0xff, 0x4, 0x8, 0x7f}, {0xe, 0x3, 0x10, 0x7fffffff}, {0x3, 0x9, 0x1, 0x6}, {0x2, 0xff, 0x8, 0x7fff}, {0xf, 0xcf, 0xd1, 0x5}, {0x4, 0x5, 0x3, 0x8}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x4c) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/devices.allow\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000080), 0x0, 0x0, 0x1) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000001fc0)=""/184, 0x20002078) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000700)={[], [{@flag='silent'}, {@euid_eq}, {@euid_lt}, {@euid_lt}, {@smackfshat={'smackfshat', 0x3d, ')'}}, {@obj_user={'obj_user', 0x3d, '\xc7\x93\x98P\xabL'}}, {@smackfsroot}, {@euid_eq}, {@euid_lt}]}, 0x1, 0x584, &(0x7f0000001640)="$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") syslog(0x2, &(0x7f0000000fc0)=""/194, 0xc2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r10}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000a00000064000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1a0}}, 0x0) getdents64(r8, &(0x7f0000000100)=""/94, 0x5e) 1.656704312s ago: executing program 0 (id=3086): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="5c00000013006bcd9e3fe3dc4e48aa31086b8703140000001f03000000330000040014000d000a000d0000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x840) 1.631209073s ago: executing program 4 (id=3087): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x3, 0x12) 1.609520855s ago: executing program 3 (id=3088): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="5c00000013006bcd9e3fe3dc4e48aa31086b8703140000001f03000000330000040014000d000a000d0000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x840) 1.556113278s ago: executing program 0 (id=3089): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d6163"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet(0x2, 0x3, 0x2) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x8000}, 0x8) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r3, &(0x7f0000000840)=""/40, 0x28) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f0000000bc0)={0x800100, 0x0, 0x0, 0x724f, 0x0, 0x55a}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.500322612s ago: executing program 4 (id=3090): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0700000004e4fb00000000d700", @ANYRESDEC=0x0], 0x50) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)=@newtaction={0x80, 0x30, 0x1, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_ct={0x68, 0x1, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb, 0x0, 0xffffffffffffffff}}, @TCA_CT_MARK={0x8, 0x10, 0x80000000}, @TCA_CT_LABELS={0x14, 0x7, "0118aae167fe4bb4d318e45cb16cfc7a"}, @TCA_CT_ACTION={0x6, 0x3, 0x3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x34, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000040)={0x1, 0x1, 0xab0}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='memory.numa_stat\x00', 0x0, 0x0) mq_getsetattr(r3, &(0x7f0000000240)={0x0, 0x80, 0x2, 0xfffe}, &(0x7f0000000280)) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000000201030000000000000000000a000000180001801400018008000100ac141422085df9000200ac146401f2117f098f09ca77368308c9243ffde913f9104aa741658b4bb02b971ad4b8633b6805b60fc0b0ae219a79c95539096135a1b8873d78ac9e2a43e80719636a198e36cae614784562406dadccfeeb3c3249691ce1a026b6762f298319422551352a5d73bf2d2aaabc0a2fb05203e1f10c7595ff33f3047beb5a5b10c88b7fce15713427bcecf464d64b57c5a96f49e3"], 0x2c}, 0x1, 0x0, 0x0, 0x10050}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000100000000000000000d03000000000000000000000905000000000000000000000a02000000000000000000000b000000000000000000000002000000000000"], 0x0, 0x56}, 0x20) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01001d00c9a44794696e13978e6f42784ab1000000000000020000000982010073797a30000000"], 0x20}}, 0x0) r9 = semget$private(0x0, 0x2, 0x40) semctl$IPC_INFO(r9, 0x3, 0x3, &(0x7f0000000c00)=""/4096) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000828bd700000000000040702000000030073797a3100000000"], 0x14}, 0x1, 0x40030000000000}, 0x4000) 1.415939757s ago: executing program 0 (id=3091): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r5, 0x1, 0x8, 0x0, 0x0) clock_gettime(0x8, &(0x7f0000000280)) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r5, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072c42572f64a264410b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbc18c8582fc7800000000000000000000000050019000000000028001a"], 0x120}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x141}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4000065}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x54}}, 0x0) 1.325744843s ago: executing program 4 (id=3093): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) r2 = gettid() gettid() tkill(r2, 0x12) ioctl$TCFLSH(0xffffffffffffffff, 0x4b63, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}, 0x13a6}], 0x1, 0x10000, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x41) write$sndseq(r4, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000180)={0x222, @tick=0x5, 0x0, {0x0, 0x6}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) munlockall() syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r6, 0x560a, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000000400)) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") 1.297930495s ago: executing program 3 (id=3094): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000100)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYRES32=r2], 0x50}, 0x1, 0xba01}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x404c080) write(0xffffffffffffffff, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) kexec_load(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4010000}, {0x0, 0x0, 0x3e0000}], 0x0) socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0xc}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r3}, &(0x7f0000000000), &(0x7f0000000200)=r4}, 0x20) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x2000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r5, 0x56a16000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000780)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x22eb, 0x2, 0x0, [0x0], "7f1a"}, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "ecac"}}}}}}, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = dup(r6) fsetxattr$security_selinux(r7, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x5c7, 0xfffb, 0x1, 0x8001, 0x1}, &(0x7f0000000600)=0x14) prctl$PR_SET_MM_MAP(0x49, 0xe, &(0x7f0000000500)={&(0x7f0000499000/0x3000)=nil, &(0x7f0000911000/0x4000)=nil, &(0x7f00009da000/0x4000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f000088e000/0x4000)=nil, &(0x7f0000323000/0x1000)=nil, &(0x7f000014a000/0x4000)=nil, &(0x7f00000fa000/0x1000)=nil, &(0x7f0000b01000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r4}, 0x68) ioctl$INOTIFY_IOC_SETNEXTWD(r7, 0x40044900, 0x1000) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x120, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040880}, 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 1.279451886s ago: executing program 2 (id=3095): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000f80)={0x14, 0x0, 0x200, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4008082) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='\x93', &(0x7f00000001c0)='dE\x00', 0x0) close(r1) 1.206632802s ago: executing program 2 (id=3097): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local={0x3}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x20, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 1.171216994s ago: executing program 5 (id=3098): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r1, 0x0, 0x0}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x9, &(0x7f00000003c0)=[{0x3, 0x3, 0xde, 0x7f}, {0x6, 0x9, 0xfb, 0x3}, {0x0, 0x9, 0x8, 0x7}, {0xff, 0x4, 0x8, 0x7f}, {0xe, 0x3, 0x10, 0x7fffffff}, {0x3, 0x9, 0x1, 0x6}, {0x2, 0xff, 0x8, 0x7fff}, {0xf, 0xcf, 0xd1, 0x5}, {0x4, 0x5, 0x3, 0x8}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYRESDEC=r0], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/devices.allow\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000080), 0x0, 0x0, 0x1) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000001fc0)=""/184, 0x20002078) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000700)={[], [{@flag='silent'}, {@euid_eq}, {@euid_lt}, {@euid_lt}, {@smackfshat={'smackfshat', 0x3d, ')'}}, {@obj_user={'obj_user', 0x3d, '\xc7\x93\x98P\xabL'}}, {@smackfsroot}, {@euid_eq}, {@euid_lt}]}, 0x1, 0x584, &(0x7f0000001640)="$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") syslog(0x2, &(0x7f0000000fc0)=""/194, 0xc2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r9}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000a00000064000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000a814143500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff000000000000000000000008000000000002000000000000000000000000000002000000000000000000000002000400cd000000000000004800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000002abd700028bd7000000000004c001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000005310863ded8096e0be424384ed35b88cc9310496adae2f76747b8e80b758f8b64f44a832c2ea9285b025caf51f391520b6c25c73015b373a14e56bbbd91804ee4ebe3c25c6a084243a4cae1f5812ab4d4bb34bd6241aa5d0295d2b23f039b45fba9a7c38f22846f8d60da12800a9ef1306348ffb0d5ff0963435897b216959ac9c99ddf9"], 0x1a0}}, 0x0) getdents64(r7, &(0x7f0000000100)=""/94, 0x5e) 1.136262476s ago: executing program 2 (id=3099): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r1, 0x0, 0x0}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x9, &(0x7f00000003c0)=[{0x3, 0x3, 0xde, 0x7f}, {0x6, 0x9, 0xfb, 0x3}, {0x0, 0x9, 0x8, 0x7}, {0xff, 0x4, 0x8, 0x7f}, {0xe, 0x3, 0x10, 0x7fffffff}, {0x3, 0x9, 0x1, 0x6}, {0x2, 0xff, 0x8, 0x7fff}, {0xf, 0xcf, 0xd1, 0x5}, {0x4, 0x5, 0x3, 0x8}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x4c) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/devices.allow\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000080), 0x0, 0x0, 0x1) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000001fc0)=""/184, 0x20002078) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x18) syslog(0x2, &(0x7f0000000fc0)=""/194, 0xc2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r9}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000a00000064000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000a814143500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff000000000000000000000008000000000002000000000000000000000000000002000000000000000000000002000400cd000000000000004800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000002abd700028bd7000000000004c001400636d616328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000005310863ded8096e0be424384ed35b88cc9310496adae2f76747b8e80b758f8b64f44a832c2ea9285b025caf51f391520b6c25c73015b373a14e56bbbd91804ee4ebe3c25c6a084243a4cae1f5812ab4d4bb34bd6241aa5d0295d2b23f039b45fba9a7c38f22846f8d60da12800a9ef1306348ffb0d5ff0963435897b216959ac9c99ddf9"], 0x1a0}}, 0x0) getdents64(r7, &(0x7f0000000100)=""/94, 0x5e) 1.129156116s ago: executing program 3 (id=3100): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x3, 0x12) 1.07012289s ago: executing program 5 (id=3101): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r1, 0x0, 0x0}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x9, &(0x7f00000003c0)=[{0x3, 0x3, 0xde, 0x7f}, {0x6, 0x9, 0xfb, 0x3}, {0x0, 0x9, 0x8, 0x7}, {0xff, 0x4, 0x8, 0x7f}, {0xe, 0x3, 0x10, 0x7fffffff}, {0x3, 0x9, 0x1, 0x6}, {0x2, 0xff, 0x8, 0x7fff}, {0xf, 0xcf, 0xd1, 0x5}, {0x4, 0x5, 0x3, 0x8}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0000000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYRESDEC=r0], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x4c) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/devices.allow\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000080), 0x0, 0x0, 0x1) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000001fc0)=""/184, 0x20002078) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x18) syslog(0x2, &(0x7f0000000fc0)=""/194, 0xc2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r9}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000a00000064000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1a0}}, 0x0) getdents64(r7, &(0x7f0000000100)=""/94, 0x5e) 1.013064974s ago: executing program 3 (id=3102): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) mq_unlink(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000009180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000000000f400040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f0000000240)='./file1/file1\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000063c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r4, 0x0, 0x3c5d9d8b}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) syz_usb_connect(0x2, 0xfffffffffffffe86, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) mkdir(0x0, 0x0) r6 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e3, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='adfs\x00', 0x220ac08, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000004baecdcd35d39e0200"/28], 0x50) 534.041605ms ago: executing program 0 (id=3103): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) preadv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f00000006c0)=""/218, 0xda}], 0x2, 0xa3, 0x800) (fail_nth: 1) 286.169942ms ago: executing program 0 (id=3104): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001040)={&(0x7f0000001000)='rpm_return_int\x00', r0, 0x0, 0x5}, 0x18) fchdir(r0) (async) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) 262.734843ms ago: executing program 5 (id=3105): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000100)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2], 0x50}, 0x1, 0xba01}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x404c080) write(0xffffffffffffffff, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) kexec_load(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4010000}, {0x0, 0x0, 0x3e0000}], 0x0) socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0xc}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r3}, &(0x7f0000000000), &(0x7f0000000200)=r4}, 0x20) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x2000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r5, 0x56a16000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000780)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x22eb, 0x2, 0x0, [0x0], "7f1a"}, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "ecac"}}}}}}, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = dup(r6) fsetxattr$security_selinux(r7, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x5c7, 0xfffb, 0x1, 0x8001, 0x1}, &(0x7f0000000600)=0x14) prctl$PR_SET_MM_MAP(0x49, 0xe, &(0x7f0000000500)={&(0x7f0000499000/0x3000)=nil, &(0x7f0000911000/0x4000)=nil, &(0x7f00009da000/0x4000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f000088e000/0x4000)=nil, &(0x7f0000323000/0x1000)=nil, &(0x7f000014a000/0x4000)=nil, &(0x7f00000fa000/0x1000)=nil, &(0x7f0000b01000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r4}, 0x68) ioctl$INOTIFY_IOC_SETNEXTWD(r7, 0x40044900, 0x1000) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x120, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040880}, 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 261.487443ms ago: executing program 2 (id=3106): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3, 0x12) 254.613484ms ago: executing program 4 (id=3107): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)={{0x14, 0x10, 0x7c, 0x0, 0x6000, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x94}}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2c020400) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x44, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x2200c010) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$can_j1939(0x1d, 0x2, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = perf_event_open(&(0x7f0000001180)={0xa, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ca41, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x2, @perf_bp={0x0, 0xa}, 0x10000, 0x3, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x9) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 185.048948ms ago: executing program 2 (id=3108): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)={{0x14, 0x10, 0x7c, 0x0, 0x6000, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "d1"}]}]}]}]}], {0x20, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2c020400) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x50, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x2200c010) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r4, &(0x7f0000000140), 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r5 = perf_event_open(&(0x7f0000001180)={0xa, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ca41, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x2, @perf_bp={&(0x7f0000000040), 0xa}, 0x10000, 0x3, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) close(0x3) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x9) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r8}, &(0x7f0000000040), &(0x7f0000000140)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) close(r7) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) syz_genetlink_get_family_id$ethtool(&(0x7f000000a780), 0xffffffffffffffff) 184.425978ms ago: executing program 0 (id=3109): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001080)={0x38, 0xd, 0xa, 0x801, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x8, 0x1, "e2599803"}]}, @NFTA_SET_ELEM_KEY_END={0x4}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x78f, &(0x7f00000007c0)="$eJzs3c9rXNUeAPDvnSRNk/a95MGD9/pWgQcaKJ2YGlsFF3ElgoWCrm3DZBpqJpmSmZQmZNEightBxYWgm679UXdu/bFwo/+FC2mpmhYrLiRy50czTWbSSZqZCeTzgZs55/7IOd8595577sxlbgCH1lj6JxNxIiLeSyJGavOTiBiopPojpqvrPVhfy6VTEhsbr/2aVNa5v76Wi4ZtUsdqmf9GxLdvR5zMbC+3tLI6P1Mo5Jdq+YnywpWJ0srqqcsLM3P5ufzimcmpqdNnnzt7Zv9i/f3H1eN33n/56S+m/3zrP7fe/S6J6TheW9YYx34Zi7HaezKQvoWbRva7pN5Lel0B9iQ9NPuqR3mciJHoq6RaGOpmzQCATtkAAA6hxBgAAA6Z+ucA99fXcvWpt59IdNfdlyLiaDX++veb1SX9MR2DlYUDETF8P3nkm5EkIkb3ofyxiPjkqzc+S6eotYPv0oBuuH4jIi6Ojm3v/5NH71nYg2d2WrgxWHkZ2zL7sJ1/oJe+Tsc/zzcb/2Vqx//Ryt+t45/BJsfuXjz++M/c3rrN96/vQ8E16fjvxYZ72x40xF8z2lfL/aMy5htILl0u5NO+7Z8RMR4Dg2l+srJq85Hb+L2/7rUqv3H899sHb36alp++bq6Rud0/+Og2szPlmSeNu+7ujYj/9TeLP3nY/kmL8e/5Nst45YV3Pm61LI0/jbc+bY+/szZuRjzVtP032zLZ8f7EicruMFHfKZr48qePhluV39j+6ZSWX78W6Ia0/Yd3jn80abxfs7T7Mn64OfJNq2WPj7/5/n8kqXYCR2rzrs2Uy0uTEUeSV7fPP725bT1fXz+Nf/z/zY//arHN9//0mvBim/H33/nl873H31lp/LO7av/dJ249mO9rVX577T9VSY3X5rTT/7VbwSd57wAAAAAAAAAAAAAAAAAAAAAAAACgXZmIOB5JJvswnclks9VneP87hjOFYql88lJxeXE2Ks/KHo2BTP2nLkcafg91svZ7+PX86S35ZyPiXxHx4eBQJZ/NFQuzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGqOtXj+f+rnwV7XDgDomKO9rgAA0HXO/wBw+Ozu/D/UsXoAAN3j+h8ADp+2z/8XO1sPAKB7XP8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQYefPnUunjT/W13JpfvbqyvJ88eqp2XxpPruwnMvmiktXsnPF4lwhn80VF1r+o+vVl0KxeGUqFpevTZTzpfJEaWX1wkJxebF84fLCzFz+Qn6ga5EBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQPtKK6vzM4VCfklix8TQwajGgUn0x4GohkTHEo29xFDvOigAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAA+7vAAAA//9oei8M") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xff10, 0x8000c61) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x2000000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000f80)={0x1370, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x90}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xfffffffb}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0xb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x19, 0x4, "a85164715c1e11eb10a2d68b94e4b9dff3febb6ba8"}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x4}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'cpuset.mem_hardwall\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*!\\!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff2}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}]}]}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_OURS={0x1244, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "4960d9145e3a1927feefd266b98fd63f70bf00a9f8f52375992d1e86d8cfcb86f8e78866476b37141d20917c7dd0e0014a2297fd4af11161863c1c627939e78d2169958324970bd2cd6f1a68faf1519db19eaeeacd7320333211166816a4d61d8a845cb23274b04725f97024516b08103a3cae2b6fd8ba00a9fbbd03a51c6da8b3f68c8c4bdb0186befae7cd03794e5a9eb0c1cf7d27df4e8ca87317fbf52d9ed5f280610736"}, @ETHTOOL_A_BITSET_MASK={0x100d, 0x5, "be2c1e896b30ffc8ba2b0dba39af79705e066af8edd4fbef307b3c59f0aff807a3ec428eecbb9b7bd3664ee1dc2cc63d933302d97d67170837d9e453116a22d73884ef85dd2105a4009a23a7ccc820fb51e13ddfb6bc54cfca00f5dccd20f14c24bdf194e075db1327e3c76be398b25e6b94dff63c9d11fa25521a9e386436c44b9e86b84c6029f11604ba360fd043994498549c73607b864c563e8be753fdfc461a2aca035002c2bbc01745be9a2fbd1a728720bc4b02d2503980c6e8d7e7c8ea46704191d893fd17fb9eb3663ba1c188c3c82721254d5102fb6d9fb988efbbbf10c5db932070341eb26bd71bc50697fe07ee06acbd934e0ed0a17857f6e29851be426b47cbee9bb812383124614ea7446fc80ff6b052eb0fc96ead3eaf99b78505fcb58600864c9bbe97b7cafcdaa2d6b6c04e87d16a279b8ee3ce78809572722e8364066d100000000000000000c2447ccaecc43d223506649f8a6af56fd205b27500ab183ce96f0fd6de495e1a1727143c194458a8f07232146f47b760273efc2d3f4329f05942482b33d11df0979433417cdb0eab934a4ad89d42fd2ab7902c2efc1d8b05aa682270def239f39c7c01c0742bdd6460fcd5e816349101e94df1b2f7dfbcf4fbc873af1af4065dc097b5cd69291a3eda694e10bbd3f7b71e9269c41249b9229743145cf4dbd6eb68f4a69ee74429a395cb2a843847352d01884fa4a0a45ba860c12f04d4896e5ef93d28dbcdefa37d210f69595e2a9485a0134d7f024ca5dcc1c4c9c918a9fbb33fd4f2adb0ac128dd1279d4455b2b1cade1c24115efe48a1e84e7bdd7077eb9890679fcd585686ce18637579f7d6894836ee6305351dc306dd60141fd93ae366cdd86faa62d5a6076d64ab69c78d4165bd036aa329d5e0d47b57c014f19c0df5f45a40d5aaa65a312732279c3d9df4f4281b83b91f9ee0b3ac2d6ef1a56562f87c98cd0be4b8715bd0aa5dfe3dffe486175a6e96a1e906f08c44c340cbaee6ef6c7e2de7ee95f1b7194de212e77e2bcaa95e1d6d19c9520b55de23851f8c1791fbb7e7063872c53f6fed819f4447d9d331831f71a23747ec5f56e36f43d377f34773106f61eba72df89942f5ecab71364840ad696da582a0941dae1cc099cb560e63db74a02799f7debd316883a098b7734f9ace41d01d47ac8492755f1ab849c8e50b2bbd1c9196afb9f0f335665984ea4eaa0a14234522872b9ca69d5825318da5b673fce56faf15a6cfc15d89d39aebd3d52530635cf2a32bfb6333c468e43c74c3b82afa3f07700a3b8e8c72317f6723dda5db17b787e4a6ebd140b715b639a4e5707e5cc116ba10cdf95c9ad534fd2e0eceb7fdf45bcadf813c489b19fbad2c9687dbfa91f762bf593387830f0d2e68ab6c2a18854af9627916e4046ec25edca099492874e5569fb7c0c71db7cf2128e6e324c4786fa7915e60917e3a75503343939c7f9ba8e8343efaa4d4d461413926084e1ddfa2f56c495ceaf20931cdfd0d179387e35d09e32d6af0b751eae87728edbe5a4a303af2192643598b01ab19ee81136b74b212d608cbbc9547bad2178aabcf18c4f258debdc47da3c453c1132a77f9b7a06631f084fad032dec544da25b9c0a1c13173df6fe76b593d126fde8085d243f02e1a416f5115e58e4701618522b6739b2856ebe7ab05780ac1e707f035fb62e6cfeb5920e3a7c9004ba59caa1a8d41639e76ce30a6333f01a30d6dd971a45d0461bf764949c98901d7ff17cfbf5dbbcf0d4e22d34ad0957904676f3e55128549ad7c20ffb6b4d8f997dee295bf382adb2013c5915d2629163368ef33cb9b951f481a05909b5f760452cfbec9e57ca37027edac750aa88bc341df6e20149d40d4f9f0d87e30db15bdb28feb6b27e0e593383c2c684df607494da2d07e60608399ba1ebc915d6e1c2dbd84ca8b91b85a57d409f6464b9e34888f2de287eb977746bd8c9ad4a970eed90c946f7d981d7c573583df0d45949c88ec28204fc6e15999a0eea547f3880310b06209acc256ef8a9db2adb6cf6bce2e562d0c8c423e47094be146df1d115ffdf5109211045940846dfa8700bd3bcdfb8df15b10a700fcf1794546908e2f07daed76e29309d40150a88dbad97c0d326e3e4bc2d0fab99dc23f178ab160bc0215e1274514196dc90d2e5468f23f6ec98f323cc352131bf9409531e0bfedf7fb5e146176beeac890f0ea289c42d8377972b27e6546a5e00e9ad2e646e0fc8eb898f1aa8ada4b2d238ace5b69ee62354ad81c8f2f85b54f55cbead8f3ed2f6ba9d66a7589b3a224d8f3414b7c1c23dca9927df0c85d27105402400947f0eb207395c9c854ead509761a3b29d5f7bf9c7920a70aa186102001d96118b149fdfce5877164510e0d202b8ad39207cb8a4c1405bcc9518bbf2dcaa29d74bb787364b388016eb7b85c5b033a612a9f0b5cc0d5b3be083a0a0bbbf9a7b65d7f82d0f01a9240681615d049c22d6458b52efbe76c1a49cbf767654dc52f6aeafc0bee619c796f9fd0e5866d55c5192bfe35b7d9c7c3fde8177a0f7c5399f888744c9a096e1534cfe7dedf557f97b7646186f22cf89e6b823be76248cdf2b06071e50c62385171ca4e25a360af1be9f5ba90b09107bc0061e8e0ecd176d006ef5a20a23b2ee2b6fe25eebddf2b75deb06951135981e03e5aa9554f3844210d47dc187c9ae0fb623bbaaedaca807befec7e519876e3b47438e9698815de700b14a805d3d5592caf9275c866f6b33a158e80fe400546322941e2b16f91b9e5a98f246539a779d2898655e2441a859fab93ba0717a8ed43b6e4f5a34fd4a1c1c6fcfe497b4b9ae1472d85d32888132e2a956bc4176d7906bb60b8dcf629e2621c09a0a8b7fff81c7c5378b9bd55d762e217a0cb77bd90f3a67b2c1324ce77a1a75f0a1c4616d6bcd48ffa1cd45000c093808832886704fc0690df8ededc47f9dcfdf5efb6fa06e6154e1544bc6499767f6b39edf33ed0769c349a48df4023ef3273a71b4cb2a7e8e34675014db6dea5256fe19a8e6cca611f7a50390ab61fc0a7bf6f56480fb79542b518941ee0292e49aa89b54ff60c937ac882608ee965536235cc7adf510fd55eff123496aba0accc74020a3b1dad75bbdf172a18bbc19e12097baf6aeddcb0a8b3f585d64884fb3126ac4841e23af6c351e47cf3981cc5a8f383a6278a3db70b0acecbadc6eedceb9bf3bde5f46b41ece9b496f329627547dcdf69c1fcf4ea6b0c6fc6fc22b4b6f523d52bf4cb05b4e6cdde38e688f874d69d9014302a4591615e33886e2708d9cb466b67dc1cca95c50e9a06d7cdf7b61e13035822a2f944651da5afd8a00aab51912cf1d7221450b10cb67a91819304607c76284f90b840166d1920b534063c1b31a95ef51376a4d0fbc0857da04fd72d99bb7ca3fd81fe300658308f8a4ed6250945618241ad23187d9d7bdcecd2d98fba90951888477e5ec8ed26c03e044f491dc67d0ce70d0f3646dfff060d7ca79c2794a5466a006474e1ced40a4331a04e7b5a8f09ebcd1b0a510844bd1a6992420e3e29e222de9c327e00bf4774140cb126441c1c0b3fb2eff57357e18b36f9f093a1c6933f201bd361b11b8ca7637803c7db1f6f072f1e2c4ebe773da673868a1f9d41de57b6085e4619890ed26e9e8e3b3bb022526b27a30891a5a8bc1e6dfb765702835c0fe9ced5c98fe6b376fd11c34ae1c28eebfc224c8ad81ac69ba8b5a51df99cd9ba0326b5f23ae3f0cf3f91a32ac573d069e3761b0148eee5e0835fbb42803def2dd6ad9c264def75cbd04a33cb1795d67e61e357b6cb43e3a8fa888f0f95370cd6832bd41af9fb5c8927c2722dc259df75625244c9a883d3e9fee4b2f810cc67e42e37c3f038122fb3cff156ac482cb5e4b2a1167dc1231110cb1fdec41ad98b2a04d85fbdd1a39ec18110d122e52724e649b33ccbc48e20efb65864b5de8fa8adc877417ea1246d2be09db1022a09028138036ef39edce440b5dcfbeb8ccad64e4575827e77450c4bb8d7d122d39526dbb13a84f262cbf10c6561e020b8a3bb6e31d0968b37cc33fad579064422af494becd469c98775db1eb7e9fa77e1d5ebf16043fe2cf39916ba8614c114e4f6bf8e70f84a8a1d2eaff584265e8262acfcc8deba13ac1578192b72e5bdefcbef65f706a1f4078d2a0b3f619559ced1ef63ce357ff65a0fede6dded5fa534be6dd71681d5bd010bd01e70dad9cf28a854db7279c3cebbf1f7148b291551cc19c6016d2149696c4f2d26a657a0ec1732c6cd05bbe03ad2f96521920ffb2537f4a964d90129e2a51f54e54ce4998e6e9dc213f7bfd86dcc60dc16676d142051dc9fcdadfc119408fbae0b7a3b17e4900130167f28d42a0398e446e4a529bdc9bf970d08ef94f0dd0e8031da67c328da6790af906df349c31c45eecfa898dfe0dfff17d07ae2f6dba753d872acc56e7a9b033b8045dd680a901ab5fb398b4bac926d7c4e69640bd94c62a146d8b36280f33bacc8ecb612d399ef9d4d84c0620fa5b418246be64bb954d2978727e83cc07228fe4fc5db6b84ee40a0095024e03b9060da5ff18109cf74d5898e92927d9fd19827da3c37c7f7e4fca05e017d03949c78bdbee995c416a9d7d797eae557d20a08f3d71bbe6fb65cc4f9f7f08b6b03ac08442ee813960616dd0d1b1b9e0bbb6e0080e804d544dba17cde0d0e56c750c87d37764904a1165033c5144b200d311e4383fce4c002cc1a2a61db6c91c42cbcb714c9213f52ec26a9f4110384edd8a34bc111e14f52c280ac41b3eb38e60e028c77f943a9be0d513c34a4280d4ebd6f88acdf47bc609800157fb9105dc798839e857383b4d006e7755b6ad83576d87669bcc2c4ebe2821f59ae5a1daad536151a165d0271a9749f8bfc03ae65e01bb2602349f40272838688cc6d012d2c5f70bc74eb232fa5f3fac95f58f34b9bc1107c513ba3efaefd688b8f0fa354a76195902698d387c2e52693f225856000664098409c79fd42da8fc202497da8d423c170fff97910c5fde167035a8c4a5a3cf20fd779aedf6da5f4fcbafa7bc0d3c928461702bec1d650abc0ecb8e7dd7f6fa5a3efb13917bf930d64bfee2a9dec26f71fb1a5454d2c51fa41d1b97b58a8f7f38abcd0a95c124c51473c030d29bbe2810824c23ac3f4721766f8264d79a684d0158337d1b1761ee967a4a2b9485f2a5c3d35a9f1dbc45c460b90bad0f5edc9c99a1ead47adb769eb2e59019395fe366f8471ab56b5c8f1025033161d46853cc7c5aa84504c34c6b98d5ba59c8e45c01aca319e2cebde19d75efa78326fa7c862ab3cb9c88c39360dafc499e33ff72e2f8dcbba9fafc9fa600ad167c205d49b9c4159124ee55b5cd4c3e177e5e76fa51a58bcac82c4b697ac264a2a31ba69474bc0bfc5d5e595b33e8271547f6d85eb9dcd6fc8fbb8aee27a7d8b4d8df860a4625021543986b9bb4c4c1eee36ea721be76362d847fd2d696be5fcaad3826ff72febf7cd63b5048816f338c245e75c54ff37b8a5e33f6228295e6358a218e529e302f029977f9e96eef573077d14c96e01088bcc3b73c7c652af7cefc2c67a7d6ee03a1969f3a8df87a7e7fc4c9522aa80de633fed9a99de13e03f5d85816da281309552fba978499d43031e4e035487c83ebeed2e0f598502ee3283b3ea4bb548c7a9785b8d83de2f56170bd5fa082b67e81ebf6e999221ab69199dce5a176e97ec4f8fa68231e9530f64ef12983ceab5b39e5b83f85afae7d1c790dcc60222053da2b1aff4483c1f78934b575e19d9"}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaa}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2008}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^@@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x00K'}]}]}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']@%\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x59fe642c}]}]}, @ETHTOOL_A_BITSET_MASK={0x9c, 0x5, "6133bcf0f0f127f5ba5673ddf067616dcd33928ac01cd39fad1f33335fd4b031e6d6791a445e914e3d35a42a1b9674c9e44557176bd274ca01c2126472bb27bc7128fca61c5d95ece9346b1e5c975a1aa64ab1498c4cede2924dfe27104a89a886666c6a47f29bd08a4fb4850a85239ce7646264892d2818b204666b81f2699653b1469083892d97da8efdff7071d1bb5d7d226e43b02ac5"}]}]}, 0x1370}, 0x1, 0x0, 0x0, 0x1}, 0x4008082) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES16=r2], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000010000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0xffffffffffffffff}, 0x18) r9 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000040)='\x93', &(0x7f00000001c0)='dE\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYRES32=r2], 0x50}, 0x1, 0xba01}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x404c080) write(r3, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) kexec_load(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4010000}, {0x0, 0x0, 0x3e0000}], 0x0) socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0xc}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r4}, &(0x7f0000000000), &(0x7f0000000200)=r5}, 0x20) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x2000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x100010, r6, 0x56a16000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000780)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x22eb, 0x2, 0x0, [0x0], "7f1a"}, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x800, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "ecac"}}}}}}, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup(r7) fsetxattr$security_selinux(r8, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x5c7, 0xfffb, 0x1, 0x8001, 0x1}, &(0x7f0000000600)=0x14) ioctl$INOTIFY_IOC_SETNEXTWD(r8, 0x40044900, 0x1000) sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x120, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040880}, 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 690.09µs ago: executing program 4 (id=3114): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd=r1, 0x0, 0x0}) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x9, &(0x7f00000003c0)=[{0x3, 0x3, 0xde, 0x7f}, {0x6, 0x9, 0xfb, 0x3}, {0x0, 0x9, 0x8, 0x7}, {0xff, 0x4, 0x8, 0x7f}, {0xe, 0x3, 0x10, 0x7fffffff}, {0x3, 0x9, 0x1, 0x6}, {0x2, 0xff, 0x8, 0x7fff}, {0xf, 0xcf, 0xd1, 0x5}, {0x4, 0x5, 0x3, 0x8}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x4c) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/devices.allow\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000080), 0x0, 0x0, 0x1) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000001fc0)=""/184, 0x20002078) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000700)={[], [{@flag='silent'}, {@euid_eq}, {@euid_lt}, {@euid_lt}, {@smackfshat={'smackfshat', 0x3d, ')'}}, {@obj_user={'obj_user', 0x3d, '\xc7\x93\x98P\xabL'}}, {@smackfsroot}, {@euid_eq}, {@euid_lt}]}, 0x1, 0x584, &(0x7f0000001640)="$eJzs3U9oHNUfAPDvzCbpv/x+SUXEFsWAhwrSbbYWq57aXtpDwYIeRDw0tJsauv1Dk4ItPbToRagg6tVDL4Jn79K7NxHUm0cRqkhFL0JkdmeTtdlNNjGbSXc+HzK7783bzXvfHV7mvZ15JIDSmsoe0oh9EXE2iZjoKBuJvHCq+ZM+/P3Wub8WW974LYkkIrJ97dcn+fOePLMzIr49EfFEZWW98zduXpxpNOrX8vyhhUtXD83fuHlw7tLMhfqF+uXa4VeOHJ1+tXaktmmx3v3y059PnX79mY8+ePfl2e8aB5M4FuN5WWccm2UqppY+k07Z53p0sysr0EjHsefxUsmP32hEPBUTUcl7fWYi5u4W2jhgoBYrEYtd7GiXA0Msaffxk7o8lEt7HJDNf9tbMSORYjw43poArYx/pPXdSOxszo12P0w6Zkat+e7kJtSf1fH3rf2fZ1sM6HuI1dy+ExFPd4s/abZtsvktThZ/+q/404iYzp+z/Yc3WP/UI/nHKf5jHfGf2GD9RccPQDndP946ka88/6VL45/oMv4Z73Lu2oiiz3+9x3/L8Vd6jP/O9FnHTx+e+qRXWef4L9uy+ttjwWU71h9Ynx7cidjfNf5kKf6kS/zZuOdsn3Wc/P7XU73K+ot/cBbvRRzoOv9ZvqKVrH598tDsXKM+3XrsWsfX37zzRa/6i44/O/67e8S/2vHP9l3ts46vzty71Kts7fjTX8aSN5upsXzPezMLC9dqEWPJ6ZX715iItF/T/h1Z/C88v3r/7xb/rmzu0Gf8V9+6+HDj8Q9WFv/5dR3/kbw04uM+6/jz7evP9iorOn4AAAAAAAAYJmnzXo4krS6l07Raba3hfTJ2p40r8wsvzl65fvl8656PyRhN21e6J1r5JMvX8vth2/nDj+Rfioi9EfFZZVczXz13pXG+6OABAAAAAAAAAAAAAAAAAABgm9jzyPr/Pyqt9f9ASYys9w3pYNoBbL11939gaOj/UF76P5SX/g/lpf9Dea3Z/ytb0w5g6zn/Q3np/1Be+j+Ul/4PAAAAAENp73P3f0wi4vZru5pbZiwvGy20ZcCgWckP5eXOXigvl/6hvMzxgWSN8p29Cu6v9U4AAAAAAAAAAAAAYLMc2Gf9P5SV9f9QXtb/Q3n1WP9/5v2tbgiw5f7THN/gAYaC9f8AAAAAAAAAAAAAsP2NN7ckreZrgccjTavViP9FxGSMJrNzjfp0RPw/In6ojO7I8rWiGw0AAAAAAAAAAAAAAAAAAABDZv7GzYszjUb9moTEdk4sbo9mlCdR9F8mAAAAAAAAAAAAAAAAAAAon+VFv0W3BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACKs/z//weXKDpGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODx9E8AAAD//6ACFWk=") syslog(0x2, &(0x7f0000000fc0)=""/194, 0xc2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000a00000064000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1a0}}, 0x0) getdents64(r7, &(0x7f0000000100)=""/94, 0x5e) 0s ago: executing program 5 (id=3115): lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000240)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@resuid={'resuid', 0x3d, r0}}, {@inlinecrypt}, {@usrjquota}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@abort}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e3, &(0x7f0000000600)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYBLOB="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", @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x2}) kernel console output (not intermixed with test programs): EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 180.903763][T10475] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2477'. [ 180.927149][T10475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10475 comm=syz.3.2477 [ 181.079004][ T3001] loop0: p1 p3 < > [ 181.092947][T10491] batadv0: left promiscuous mode [ 181.098055][T10491] batadv0: left allmulticast mode [ 181.119034][T10491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.134931][T10488] loop3: detected capacity change from 0 to 1024 [ 181.142692][T10488] ext2: Unknown parameter 'silent' [ 181.179435][T10491] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 181.257840][ T3001] loop0: p1 p3 < > [ 181.302871][T10503] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2488'. [ 181.319720][T10502] loop3: detected capacity change from 0 to 1024 [ 181.343244][ T3001] loop0: p1 p3 < > [ 181.344065][T10502] ext2: Unknown parameter 'silent' [ 181.353183][T10503] batadv0: entered promiscuous mode [ 181.358519][T10503] batadv0: entered allmulticast mode [ 181.376542][T10503] bond0: (slave batadv0): Releasing backup interface [ 181.422451][T10503] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 181.573242][ T3001] loop0: p1 p3 < > [ 181.591211][ T3001] loop0: p1 p3 < > [ 181.638094][T10525] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2492'. [ 181.847695][T10534] batadv0: left promiscuous mode [ 181.853064][T10534] batadv0: left allmulticast mode [ 181.859090][T10534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.867836][T10534] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 182.214069][ T29] kauditd_printk_skb: 683 callbacks suppressed [ 182.214089][ T29] audit: type=1326 audit(1759939273.721:28528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.244363][ T29] audit: type=1326 audit(1759939273.721:28529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.270900][ T29] audit: type=1326 audit(1759939273.721:28530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.296665][ T29] audit: type=1326 audit(1759939273.721:28531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.320719][ T29] audit: type=1326 audit(1759939273.721:28532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.344601][ T29] audit: type=1326 audit(1759939273.721:28533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.368828][ T29] audit: type=1326 audit(1759939273.721:28534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f90b1f4ef03 code=0x7ffc0000 [ 182.394167][ T29] audit: type=1326 audit(1759939273.731:28535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f90b1f4ef03 code=0x7ffc0000 [ 182.421655][T10544] batadv0: left promiscuous mode [ 182.426770][T10544] batadv0: left allmulticast mode [ 182.444816][T10544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.452579][ T29] audit: type=1326 audit(1759939273.731:28536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.477100][ T29] audit: type=1326 audit(1759939273.731:28537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.4.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 182.485249][ T3001] loop0: p1 p3 < > [ 182.514776][T10547] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2504'. [ 182.550287][T10544] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 182.559746][T10547] batadv0: entered promiscuous mode [ 182.565167][T10547] batadv0: entered allmulticast mode [ 182.597558][T10547] bond0: (slave batadv0): Releasing backup interface [ 182.631806][T10547] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 182.655768][T10550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10550 comm=syz.4.2505 [ 182.708788][ T3001] loop0: p1 p3 < > [ 182.718581][T10555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10555 comm=syz.2.2506 [ 182.940829][T10576] loop5: detected capacity change from 0 to 1024 [ 182.948951][T10576] ext2: Unknown parameter 'silent' [ 182.960809][T10581] batadv0: left promiscuous mode [ 182.965992][T10581] batadv0: left allmulticast mode [ 182.993245][T10581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.003740][T10581] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 183.016021][T10586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10586 comm=syz.4.2519 [ 183.030840][T10584] loop5: detected capacity change from 0 to 2048 [ 183.040161][T10581] batadv0: entered promiscuous mode [ 183.045600][T10581] batadv0: entered allmulticast mode [ 183.053696][T10581] bond0: (slave batadv0): Releasing backup interface [ 183.064105][T10581] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 183.092858][T10584] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.143747][T10592] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10592 comm=syz.4.2520 [ 183.208988][ T42] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 183.238496][T10600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10600 comm=syz.2.2523 [ 183.252140][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 183.264442][ T42] EXT4-fs (loop5): This should not happen!! Data will be lost [ 183.264442][ T42] [ 183.274318][ T42] EXT4-fs (loop5): Total free blocks count 0 [ 183.280334][ T42] EXT4-fs (loop5): Free/Dirty block details [ 183.286612][ T42] EXT4-fs (loop5): free_blocks=2415919504 [ 183.292454][ T42] EXT4-fs (loop5): dirty_blocks=64 [ 183.297673][ T42] EXT4-fs (loop5): Block reservation details [ 183.303735][ T42] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 183.312171][ T2697] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 183.488870][T10621] loop2: detected capacity change from 0 to 1024 [ 183.499161][T10621] ext2: Unknown parameter 'silent' [ 183.622048][ T3544] Bluetooth: hci0: command 0x1003 tx timeout [ 183.628402][ T3507] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 183.736331][ T3001] loop0: p1 p3 < > [ 183.785015][T10629] validate_nla: 14 callbacks suppressed [ 183.785061][T10629] netlink: 'syz.4.2531': attribute type 10 has an invalid length. [ 183.820852][T10629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10629 comm=syz.4.2531 [ 183.858025][T10638] netlink: 'syz.2.2533': attribute type 10 has an invalid length. [ 183.880678][T10633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10633 comm=syz.2.2533 [ 184.030557][ T3001] loop0: p1 p3 < > [ 184.067329][T10654] loop2: detected capacity change from 0 to 1024 [ 184.083013][T10654] ext2: Unknown parameter 'silent' [ 184.192218][T10661] netlink: 'syz.2.2543': attribute type 10 has an invalid length. [ 184.217094][T10661] batadv0: left promiscuous mode [ 184.222139][T10661] batadv0: left allmulticast mode [ 184.243395][T10661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.263833][T10661] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 184.399674][T10669] loop2: detected capacity change from 0 to 2048 [ 184.414542][T10669] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.424927][T10671] netlink: 'syz.3.2547': attribute type 10 has an invalid length. [ 184.447751][T10671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10671 comm=syz.3.2547 [ 184.526527][ T42] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 184.549419][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 184.561829][ T42] EXT4-fs (loop2): This should not happen!! Data will be lost [ 184.561829][ T42] [ 184.571705][ T42] EXT4-fs (loop2): Total free blocks count 0 [ 184.577965][ T42] EXT4-fs (loop2): Free/Dirty block details [ 184.584154][ T42] EXT4-fs (loop2): free_blocks=2415919504 [ 184.589938][ T42] EXT4-fs (loop2): dirty_blocks=64 [ 184.595154][ T42] EXT4-fs (loop2): Block reservation details [ 184.601213][ T42] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 184.652487][ T42] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 184.669873][T10682] netlink: 'syz.3.2549': attribute type 10 has an invalid length. [ 184.680586][T10679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10679 comm=syz.3.2549 [ 184.811346][T10692] loop4: detected capacity change from 0 to 1024 [ 184.819415][T10692] ext2: Unknown parameter 'silent' [ 184.903746][ T3001] loop0: p1 p3 < > [ 184.973298][ T3001] loop0: p1 p3 < > [ 185.227839][T10702] netlink: 'syz.2.2557': attribute type 10 has an invalid length. [ 185.238125][T10702] netlink: 'syz.2.2557': attribute type 10 has an invalid length. [ 185.246183][T10702] __nla_validate_parse: 13 callbacks suppressed [ 185.246200][T10702] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2557'. [ 185.261885][T10702] batadv0: entered promiscuous mode [ 185.267652][T10702] batadv0: entered allmulticast mode [ 185.274042][T10702] bond0: (slave batadv0): Releasing backup interface [ 185.281938][T10702] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 185.333848][T10708] netlink: 'syz.5.2560': attribute type 10 has an invalid length. [ 185.342928][T10708] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2560'. [ 185.371907][T10708] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10708 comm=syz.5.2560 [ 185.387706][T10711] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2562'. [ 185.403235][T10714] loop3: detected capacity change from 0 to 2048 [ 185.424887][T10714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.449435][T10719] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2564'. [ 185.493749][T10723] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2565'. [ 185.589924][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 185.622918][ T71] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 185.637828][ T71] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 185.650071][ T71] EXT4-fs (loop3): This should not happen!! Data will be lost [ 185.650071][ T71] [ 185.659833][ T71] EXT4-fs (loop3): Total free blocks count 0 [ 185.665863][ T71] EXT4-fs (loop3): Free/Dirty block details [ 185.671803][ T71] EXT4-fs (loop3): free_blocks=2415919504 [ 185.677669][ T71] EXT4-fs (loop3): dirty_blocks=64 [ 185.682938][ T71] EXT4-fs (loop3): Block reservation details [ 185.688927][ T71] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 185.695393][ T71] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 185.745763][ T3001] loop0: p1 p3 < > [ 185.823820][ T3001] loop0: p1 p3 < > [ 185.842943][T10737] loop2: detected capacity change from 0 to 1024 [ 185.852405][T10737] ext2: Unknown parameter 'silent' [ 186.289945][T10751] netlink: 'syz.4.2575': attribute type 10 has an invalid length. [ 186.298428][T10751] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2575'. [ 186.344078][ T3001] loop0: p1 p3 < > [ 186.422097][T10762] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2579'. [ 186.475676][T10767] netlink: 'syz.2.2581': attribute type 10 has an invalid length. [ 186.512077][T10767] batadv0: left promiscuous mode [ 186.517139][T10767] batadv0: left allmulticast mode [ 186.538263][T10767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.553737][T10767] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 186.583135][T10770] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2581'. [ 186.612109][T10770] batadv0: entered promiscuous mode [ 186.617422][T10770] batadv0: entered allmulticast mode [ 186.623996][T10770] bond0: (slave batadv0): Releasing backup interface [ 186.636158][T10770] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 186.704982][ T3001] loop0: p1 p3 < > [ 186.775931][T10773] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2582'. [ 186.832702][ T3001] loop0: p1 p3 < > [ 186.874680][T10775] loop2: detected capacity change from 0 to 1024 [ 186.902088][T10775] ext2: Unknown parameter 'silent' [ 186.907424][ T3001] loop0: p1 p3 < > [ 187.053447][T10789] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2589'. [ 187.105644][T10794] loop4: detected capacity change from 0 to 1024 [ 187.116356][T10794] ext2: Unknown parameter 'silent' [ 187.580886][T10804] loop3: detected capacity change from 0 to 32768 [ 187.592219][ T29] kauditd_printk_skb: 660 callbacks suppressed [ 187.592236][ T29] audit: type=1326 audit(1759939279.111:29198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10793 comm="syz.4.2590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 187.622855][ T29] audit: type=1326 audit(1759939279.111:29199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10793 comm="syz.4.2590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 187.647476][ T3544] Bluetooth: hci0: command 0x1003 tx timeout [ 187.653608][ T3507] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 187.694035][T10808] batadv0: entered promiscuous mode [ 187.699386][T10808] batadv0: entered allmulticast mode [ 187.709007][T10808] bond0: (slave batadv0): Releasing backup interface [ 187.728347][T10808] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 187.826478][ T3001] loop0: p1 p3 < > [ 187.832181][ T29] audit: type=1326 audit(1759939279.341:29200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10822 comm="syz.0.2601" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9d8ecdeec9 code=0x0 [ 187.917584][T10824] loop2: detected capacity change from 0 to 512 [ 187.930446][T10831] 8021q: adding VLAN 0 to HW filter on device bond1 [ 187.974925][T10824] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.014459][ T29] audit: type=1326 audit(1759939279.531:29201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10839 comm="syz.4.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 188.015506][T10824] ext4 filesystem being mounted at /527/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.049312][ T29] audit: type=1326 audit(1759939279.531:29202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10839 comm="syz.4.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 188.073235][ T29] audit: type=1326 audit(1759939279.531:29203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10839 comm="syz.4.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 188.097542][ T29] audit: type=1326 audit(1759939279.531:29204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10839 comm="syz.4.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 188.141259][T10842] loop3: detected capacity change from 0 to 1024 [ 188.149465][T10842] ext2: Unknown parameter 'silent' [ 188.163179][T10840] loop4: detected capacity change from 0 to 1024 [ 188.203763][T10840] ext2: Unknown parameter 'silent' [ 188.260879][ T29] audit: type=1326 audit(1759939279.561:29205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10839 comm="syz.4.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f90b1f4eec9 code=0x7ffc0000 [ 188.286766][ T29] audit: type=1326 audit(1759939279.561:29206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10839 comm="syz.4.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f90b1f4ef03 code=0x7ffc0000 [ 188.311590][ T29] audit: type=1326 audit(1759939279.561:29207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10839 comm="syz.4.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f90b1f4ef03 code=0x7ffc0000 [ 188.381716][T10844] loop4: detected capacity change from 0 to 2048 [ 188.418597][T10852] batadv0: left promiscuous mode [ 188.423797][T10852] batadv0: left allmulticast mode [ 188.432999][T10852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.449844][T10844] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.451887][T10852] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 188.596437][T10848] loop3: detected capacity change from 0 to 32768 [ 188.604245][T10854] batadv0: entered promiscuous mode [ 188.609661][T10854] batadv0: entered allmulticast mode [ 188.628592][T10854] bond0: (slave batadv0): Releasing backup interface [ 188.638716][T10854] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 188.674656][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.752298][ T52] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 188.802173][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 188.814917][ T52] EXT4-fs (loop4): This should not happen!! Data will be lost [ 188.814917][ T52] [ 188.824738][ T52] EXT4-fs (loop4): Total free blocks count 0 [ 188.830814][ T52] EXT4-fs (loop4): Free/Dirty block details [ 188.836780][ T52] EXT4-fs (loop4): free_blocks=2415919504 [ 188.842586][ T52] EXT4-fs (loop4): dirty_blocks=64 [ 188.847727][ T52] EXT4-fs (loop4): Block reservation details [ 188.853848][ T52] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 188.861746][T10862] selinux_netlink_send: 4 callbacks suppressed [ 188.861811][T10862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10862 comm=syz.5.2612 [ 188.907556][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 189.081382][T10877] loop2: detected capacity change from 0 to 1024 [ 189.110227][T10877] ext2: Unknown parameter 'silent' [ 189.264495][T10888] validate_nla: 6 callbacks suppressed [ 189.264516][T10888] netlink: 'syz.4.2620': attribute type 10 has an invalid length. [ 189.289516][T10884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10884 comm=syz.4.2620 [ 189.377752][T10892] netlink: 'syz.5.2622': attribute type 10 has an invalid length. [ 189.385849][T10892] batadv0: left promiscuous mode [ 189.390820][T10892] batadv0: left allmulticast mode [ 189.397083][T10892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.407280][T10892] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 189.410120][T10893] loop4: detected capacity change from 0 to 512 [ 189.418039][T10892] netlink: 'syz.5.2622': attribute type 10 has an invalid length. [ 189.431088][T10892] batadv0: entered promiscuous mode [ 189.436441][T10892] batadv0: entered allmulticast mode [ 189.454958][T10892] bond0: (slave batadv0): Releasing backup interface [ 189.473136][T10892] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 189.522494][T10893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.535578][ T3001] loop0: p1 p3 < > [ 189.535863][T10899] loop5: detected capacity change from 0 to 2048 [ 189.551501][T10893] ext4 filesystem being mounted at /544/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.655526][T10899] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.777989][ T71] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 189.782672][T10911] loop3: detected capacity change from 0 to 1024 [ 189.809033][ T71] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 189.812933][T10911] ext2: Unknown parameter 'silent' [ 189.821538][ T71] EXT4-fs (loop5): This should not happen!! Data will be lost [ 189.821538][ T71] [ 189.836702][ T71] EXT4-fs (loop5): Total free blocks count 0 [ 189.843703][ T71] EXT4-fs (loop5): Free/Dirty block details [ 189.850110][ T71] EXT4-fs (loop5): free_blocks=2415919504 [ 189.856231][ T71] EXT4-fs (loop5): dirty_blocks=64 [ 189.861725][ T71] EXT4-fs (loop5): Block reservation details [ 189.868388][ T71] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 189.895195][ T71] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 189.994324][T10917] netlink: 'syz.3.2631': attribute type 10 has an invalid length. [ 190.007611][T10922] netlink: 'syz.5.2632': attribute type 10 has an invalid length. [ 190.019144][T10922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10922 comm=syz.5.2632 [ 190.045132][ T3001] loop0: p1 p3 < > [ 190.050992][T10917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10917 comm=syz.3.2631 [ 190.171869][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.231953][T10930] netlink: 'syz.5.2636': attribute type 10 has an invalid length. [ 190.248096][T10930] batadv0: left promiscuous mode [ 190.253244][T10930] batadv0: left allmulticast mode [ 190.265293][T10931] loop4: detected capacity change from 0 to 1024 [ 190.272486][T10931] ext2: Unknown parameter 'silent' [ 190.302455][T10933] netlink: 'syz.5.2636': attribute type 10 has an invalid length. [ 190.310534][T10933] __nla_validate_parse: 12 callbacks suppressed [ 190.310572][T10933] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2636'. [ 190.312715][T10930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.344171][ T3001] loop0: p1 p3 < > [ 190.402478][T10930] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 190.475493][T10933] batadv0: entered promiscuous mode [ 190.480917][T10933] batadv0: entered allmulticast mode [ 190.512098][T10933] bond0: (slave batadv0): Releasing backup interface [ 190.552716][T10933] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 190.585587][T10951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10951 comm=syz.2.2642 [ 190.676664][T10957] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2646'. [ 190.722442][T10959] netlink: 'syz.5.2644': attribute type 10 has an invalid length. [ 190.751431][T10954] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2644'. [ 190.773787][T10962] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2648'. [ 190.866477][ T3001] loop0: p1 p3 < > [ 190.936148][T10969] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2650'. [ 191.094327][T10960] loop4: detected capacity change from 0 to 32768 [ 191.103459][ T3001] loop0: p1 p3 < > [ 191.275039][T10986] netlink: 'syz.0.2657': attribute type 10 has an invalid length. [ 191.313267][T10988] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2658'. [ 191.341859][T10986] netlink: 'syz.0.2657': attribute type 10 has an invalid length. [ 191.349868][T10986] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2657'. [ 191.405788][T10986] batadv0: entered promiscuous mode [ 191.411074][T10986] batadv0: entered allmulticast mode [ 191.438356][T10990] loop5: detected capacity change from 0 to 1024 [ 191.490669][T10990] ext2: Unknown parameter 'silent' [ 191.496538][T10986] bond0: (slave batadv0): Releasing backup interface [ 191.522566][T10986] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 191.596519][T10993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10993 comm=syz.5.2660 [ 191.635692][ T3001] loop0: p1 p3 < > [ 191.726857][T11000] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2663'. [ 192.040929][T11015] loop5: detected capacity change from 0 to 1024 [ 192.052498][T11015] ext2: Unknown parameter 'silent' [ 192.080474][ T3001] loop0: p1 p3 < > [ 192.156374][T11019] loop3: detected capacity change from 0 to 1024 [ 192.166483][T11019] ext2: Unknown parameter 'silent' [ 192.194685][T11021] batadv0: left promiscuous mode [ 192.200048][T11021] batadv0: left allmulticast mode [ 192.238288][T11021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.245757][T11024] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2672'. [ 192.259955][T11021] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 192.270497][T11024] batadv0: entered promiscuous mode [ 192.276050][T11024] batadv0: entered allmulticast mode [ 192.283228][T11023] loop5: detected capacity change from 0 to 2048 [ 192.296599][T11024] bond0: (slave batadv0): Releasing backup interface [ 192.304051][ T3001] loop0: p1 p3 < > [ 192.304606][T11023] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.345299][ T3001] loop0: p1 p3 < > [ 192.350505][T11024] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 192.430227][T11039] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2678'. [ 192.463072][ T71] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 192.513387][ T71] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 192.525731][ T71] EXT4-fs (loop5): This should not happen!! Data will be lost [ 192.525731][ T71] [ 192.535463][ T71] EXT4-fs (loop5): Total free blocks count 0 [ 192.541611][ T71] EXT4-fs (loop5): Free/Dirty block details [ 192.547742][ T71] EXT4-fs (loop5): free_blocks=2415919504 [ 192.553638][ T71] EXT4-fs (loop5): dirty_blocks=64 [ 192.558914][ T71] EXT4-fs (loop5): Block reservation details [ 192.565601][ T71] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 192.583030][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 192.604665][T11048] loop3: detected capacity change from 0 to 512 [ 192.622457][ T29] kauditd_printk_skb: 626 callbacks suppressed [ 192.622537][ T29] audit: type=1326 audit(1759939284.141:29834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11050 comm="syz.2.2694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 192.655208][ T3001] loop0: p1 p3 < > [ 192.658360][ T29] audit: type=1326 audit(1759939284.141:29835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 192.683767][ T29] audit: type=1326 audit(1759939284.141:29836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 192.707950][ T29] audit: type=1326 audit(1759939284.141:29837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 192.732482][ T29] audit: type=1326 audit(1759939284.141:29838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 192.757317][ T29] audit: type=1326 audit(1759939284.141:29839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 192.758884][T11048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.782047][ T29] audit: type=1326 audit(1759939284.141:29840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9d8ecdef03 code=0x7ffc0000 [ 192.819084][ T29] audit: type=1326 audit(1759939284.141:29841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9d8ecdef03 code=0x7ffc0000 [ 192.819232][T11048] ext4 filesystem being mounted at /532/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.843184][ T29] audit: type=1326 audit(1759939284.141:29842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 192.843226][ T29] audit: type=1326 audit(1759939284.141:29843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11054 comm="syz.0.2685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 192.916084][T11051] loop2: detected capacity change from 0 to 1024 [ 192.950124][T11051] ext2: Unknown parameter 'silent' [ 192.972407][ T3001] loop0: p1 p3 < > [ 193.014207][ T3001] loop0: p1 p3 < > [ 193.177592][T11081] loop2: detected capacity change from 0 to 2048 [ 193.204914][T11081] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.320539][ T2697] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 193.338980][ T2697] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 193.351488][ T2697] EXT4-fs (loop2): This should not happen!! Data will be lost [ 193.351488][ T2697] [ 193.361242][ T2697] EXT4-fs (loop2): Total free blocks count 0 [ 193.367558][ T2697] EXT4-fs (loop2): Free/Dirty block details [ 193.373704][ T2697] EXT4-fs (loop2): free_blocks=2415919504 [ 193.379617][ T2697] EXT4-fs (loop2): dirty_blocks=64 [ 193.384872][ T2697] EXT4-fs (loop2): Block reservation details [ 193.391052][ T2697] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 193.411422][ T2697] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 193.425565][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.458639][T11094] batadv0: entered promiscuous mode [ 193.463982][T11094] batadv0: entered allmulticast mode [ 193.483824][T11094] bond0: (slave batadv0): Releasing backup interface [ 193.491623][T11092] loop4: detected capacity change from 0 to 1024 [ 193.499412][T11094] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 193.515892][T11092] ext2: Unknown parameter 'silent' [ 193.686906][T11101] loop3: detected capacity change from 0 to 1024 [ 193.711599][T11101] ext2: Unknown parameter 'silent' [ 193.856379][ T3001] loop0: p1 p3 < > [ 194.018234][T11098] loop2: detected capacity change from 0 to 32768 [ 194.027576][ T3001] loop0: p1 p3 < > [ 194.032189][T11122] loop4: detected capacity change from 0 to 2048 [ 194.056971][T11124] loop3: detected capacity change from 0 to 512 [ 194.062843][T11129] batadv0: left promiscuous mode [ 194.068385][T11129] batadv0: left allmulticast mode [ 194.074638][T11122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.081728][ T3001] loop0: p1 p3 < > [ 194.137154][T11124] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.139386][T11129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.167188][T11124] ext4 filesystem being mounted at /537/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.183955][T11129] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 194.258302][ T292] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 194.284772][T11129] validate_nla: 5 callbacks suppressed [ 194.284792][T11129] netlink: 'syz.0.2711': attribute type 10 has an invalid length. [ 194.298904][ T292] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 194.311247][ T292] EXT4-fs (loop4): This should not happen!! Data will be lost [ 194.311247][ T292] [ 194.321267][ T292] EXT4-fs (loop4): Total free blocks count 0 [ 194.327527][ T292] EXT4-fs (loop4): Free/Dirty block details [ 194.333947][ T292] EXT4-fs (loop4): free_blocks=2415919504 [ 194.340679][ T292] EXT4-fs (loop4): dirty_blocks=64 [ 194.346520][ T292] EXT4-fs (loop4): Block reservation details [ 194.352731][ T292] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 194.362531][ T292] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 194.375589][T11129] batadv0: entered promiscuous mode [ 194.381007][T11129] batadv0: entered allmulticast mode [ 194.401184][T11129] bond0: (slave batadv0): Releasing backup interface [ 194.422401][T11129] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 194.471799][T11138] loop4: detected capacity change from 0 to 1024 [ 194.479720][T11138] ext2: Unknown parameter 'silent' [ 194.485584][ T3001] loop0: p1 p3 < > [ 194.524842][T11142] loop2: detected capacity change from 0 to 1024 [ 194.539250][T11142] ext2: Unknown parameter 'silent' [ 194.576624][T11146] loop4: detected capacity change from 0 to 128 [ 194.604523][T11146] vfat: Unknown parameter 'ê‹´†Š<@_vóÄ_xÉkæÙYÂÐaÓ‹š]Ž3"ö\’RO¶Ò¬3#aFŸcP|"¡t-ƒRžâKõÊÕ¿Æ€' [ 194.644759][T11146] netlink: 'syz.4.2718': attribute type 10 has an invalid length. [ 194.672311][T11146] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 194.683436][ T3001] loop0: p1 p3 < > [ 194.687999][T11146] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 194.694679][T11151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11151 comm=syz.2.2719 [ 194.700548][T11146] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 194.814668][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.877457][ T3001] loop0: p1 p3 < > [ 194.901814][T11174] netlink: 'syz.3.2722': attribute type 10 has an invalid length. [ 194.911845][T11166] loop5: detected capacity change from 0 to 2048 [ 194.913398][T11164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11164 comm=syz.3.2722 [ 194.954371][ T3001] loop0: p1 p3 < > [ 194.978320][T11166] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.046276][T11184] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11184 comm=syz.3.2731 [ 195.097620][T11182] loop2: detected capacity change from 0 to 1024 [ 195.114516][T11182] ext2: Unknown parameter 'silent' [ 195.121812][ T3001] loop0: p1 p3 < > [ 195.134507][ T12] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 195.158044][ T12] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 195.170809][ T12] EXT4-fs (loop5): This should not happen!! Data will be lost [ 195.170809][ T12] [ 195.180621][ T12] EXT4-fs (loop5): Total free blocks count 0 [ 195.186883][ T12] EXT4-fs (loop5): Free/Dirty block details [ 195.193023][ T12] EXT4-fs (loop5): free_blocks=2415919504 [ 195.198780][ T12] EXT4-fs (loop5): dirty_blocks=64 [ 195.203984][ T12] EXT4-fs (loop5): Block reservation details [ 195.209986][ T12] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 195.256943][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 195.351551][T11208] loop2: detected capacity change from 0 to 128 [ 195.358610][T11206] loop4: detected capacity change from 0 to 1024 [ 195.363896][T11208] vfat: Unknown parameter 'ê‹´†Š<@_vóÄ_xÉkæÙYÂÐaÓ‹š]Ž3"ö\’RO¶Ò¬3#aFŸcP|"¡t-ƒRžâKõÊÕ¿Æ€' [ 195.397957][T11206] ext2: Unknown parameter 'silent' [ 195.411545][T11208] netlink: 'syz.2.2740': attribute type 10 has an invalid length. [ 195.469308][T11208] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 195.494234][T11208] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 195.506958][T11208] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 195.516764][T11216] __nla_validate_parse: 8 callbacks suppressed [ 195.516785][T11216] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2740'. [ 195.532230][T11216] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2740'. [ 195.541374][T11216] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2740'. [ 195.630775][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 195.679445][T11223] netlink: 'syz.2.2744': attribute type 10 has an invalid length. [ 195.687858][T11223] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2744'. [ 195.700083][T11223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11223 comm=syz.2.2744 [ 195.948869][ T3001] loop0: p1 p3 < > [ 195.993301][T11231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11231 comm=syz.0.2746 [ 196.043365][ T3001] loop0: p1 p3 < > [ 196.082245][ T3001] loop0: p1 p3 < > [ 196.467773][T11258] random: crng reseeded on system resumption [ 196.540010][T11260] loop3: detected capacity change from 0 to 1024 [ 196.555088][T11248] loop2: detected capacity change from 0 to 32768 [ 196.562654][T11260] ext2: Unknown parameter 'silent' [ 196.648330][ T3001] loop0: p1 p3 < > [ 196.726235][T11265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11265 comm=syz.2.2759 [ 196.794800][T11270] bond1: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 196.828738][T11270] bond1 (unregistering): Released all slaves [ 196.837425][ T3001] loop0: p1 p3 < > [ 196.870988][T11278] loop2: detected capacity change from 0 to 1024 [ 196.878597][T11278] ext2: Unknown parameter 'silent' [ 196.910694][T11282] loop3: detected capacity change from 0 to 512 [ 196.924520][T11282] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.937658][T11282] ext4 filesystem being mounted at /549/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.305917][T11295] loop5: detected capacity change from 0 to 128 [ 197.312848][T11295] vfat: Unknown parameter 'ê‹´†Š<@_vóÄ_xÉkæÙYÂÐaÓ‹š]Ž3"ö\’RO¶Ò¬3#aFŸcP|"¡t-ƒRžâKõÊÕ¿Æ€' [ 197.333701][T11295] netlink: 'syz.5.2769': attribute type 10 has an invalid length. [ 197.344294][T11295] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 197.354682][T11295] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 197.367896][T11295] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 197.473890][T11303] loop5: detected capacity change from 0 to 1024 [ 197.481908][T11303] ext2: Unknown parameter 'silent' [ 197.544644][T11298] loop2: detected capacity change from 0 to 32768 [ 197.573097][ T3001] loop0: p1 p3 < > [ 197.629659][T11306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11306 comm=syz.0.2773 [ 197.642378][ T29] kauditd_printk_skb: 1014 callbacks suppressed [ 197.642411][ T29] audit: type=1326 audit(1759939289.141:30858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f738b90ef03 code=0x7ffc0000 [ 197.700024][ T3001] loop0: p1 p3 < > [ 197.704129][ T3507] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 197.710246][ T29] audit: type=1326 audit(1759939289.161:30859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 197.734729][ T29] audit: type=1326 audit(1759939289.161:30860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 197.759729][ T29] audit: type=1326 audit(1759939289.191:30861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11302 comm="syz.5.2772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 197.783864][ T29] audit: type=1326 audit(1759939289.191:30862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11302 comm="syz.5.2772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 197.807922][ T29] audit: type=1326 audit(1759939289.201:30863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 197.832231][ T29] audit: type=1326 audit(1759939289.201:30864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 197.835660][T11314] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2777'. [ 197.856493][ T29] audit: type=1326 audit(1759939289.201:30865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 197.889296][ T29] audit: type=1326 audit(1759939289.201:30866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 197.913236][ T29] audit: type=1326 audit(1759939289.201:30867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.2.2774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 197.947580][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.046121][T11325] loop5: detected capacity change from 0 to 2048 [ 198.091715][T11325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.278113][ T12] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 198.293842][ T12] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 198.306238][ T12] EXT4-fs (loop5): This should not happen!! Data will be lost [ 198.306238][ T12] [ 198.316434][ T12] EXT4-fs (loop5): Total free blocks count 0 [ 198.322623][ T12] EXT4-fs (loop5): Free/Dirty block details [ 198.328854][ T12] EXT4-fs (loop5): free_blocks=2415919504 [ 198.334731][ T12] EXT4-fs (loop5): dirty_blocks=64 [ 198.339896][ T12] EXT4-fs (loop5): Block reservation details [ 198.346071][ T12] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 198.390149][T11337] loop3: detected capacity change from 0 to 32768 [ 198.406779][ T42] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 198.504889][T11341] loop2: detected capacity change from 0 to 1024 [ 198.518723][T11341] ext2: Unknown parameter 'silent' [ 198.537096][T11349] netlink: 'syz.5.2791': attribute type 10 has an invalid length. [ 198.545596][T11349] batadv0: left promiscuous mode [ 198.550588][T11349] batadv0: left allmulticast mode [ 198.556951][T11349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.583686][T11352] loop4: detected capacity change from 0 to 512 [ 198.601621][T11349] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 198.613207][T11353] netlink: 'syz.5.2791': attribute type 10 has an invalid length. [ 198.621177][T11353] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2791'. [ 198.648044][T11352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.659163][T11353] batadv0: entered promiscuous mode [ 198.665983][T11353] batadv0: entered allmulticast mode [ 198.677877][T11352] ext4 filesystem being mounted at /575/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.692813][T11353] bond0: (slave batadv0): Releasing backup interface [ 198.716569][T11353] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 198.785879][T11365] netlink: 'syz.5.2806': attribute type 10 has an invalid length. [ 198.794378][T11365] batadv0: left promiscuous mode [ 198.799424][T11365] batadv0: left allmulticast mode [ 198.805402][T11365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.814235][T11365] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 198.824137][T11365] netlink: 'syz.5.2806': attribute type 10 has an invalid length. [ 198.832106][T11365] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2806'. [ 198.842033][T11365] batadv0: entered promiscuous mode [ 198.847323][T11365] batadv0: entered allmulticast mode [ 198.859495][T11365] bond0: (slave batadv0): Releasing backup interface [ 198.868957][T11365] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 198.896839][ T3001] loop0: p1 p3 < > [ 198.917355][T11367] bond2: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 198.928665][T11367] bond2 (unregistering): Released all slaves [ 199.003459][ T42] Bluetooth: hci0: Frame reassembly failed (-84) [ 199.065039][T11382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11382 comm=syz.5.2802 [ 199.119871][T11387] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2804'. [ 199.347623][T11409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11409 comm=syz.2.2815 [ 199.386064][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.634563][T11441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11441 comm=syz.5.2827 [ 199.702656][T11448] loop2: detected capacity change from 0 to 512 [ 199.735806][T11448] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.752441][T11448] ext4 filesystem being mounted at /581/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.907019][T11452] loop5: detected capacity change from 0 to 32768 [ 200.106213][T11464] loop3: detected capacity change from 0 to 1024 [ 200.119137][T11464] ext2: Unknown parameter 'silent' [ 200.172745][T11473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11473 comm=syz.5.2840 [ 200.224417][T11478] bond1: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 200.236068][T11478] bond1 (unregistering): Released all slaves [ 200.298272][T11482] loop3: detected capacity change from 0 to 2048 [ 200.335408][T11482] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.512650][ T52] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 200.539585][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.559818][ T52] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 200.572338][ T52] EXT4-fs (loop3): This should not happen!! Data will be lost [ 200.572338][ T52] [ 200.582071][ T52] EXT4-fs (loop3): Total free blocks count 0 [ 200.588089][ T52] EXT4-fs (loop3): Free/Dirty block details [ 200.594057][ T52] EXT4-fs (loop3): free_blocks=2415919504 [ 200.599804][ T52] EXT4-fs (loop3): dirty_blocks=64 [ 200.605079][ T52] EXT4-fs (loop3): Block reservation details [ 200.611090][ T52] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 200.620191][ T52] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 200.655706][T11489] loop5: detected capacity change from 0 to 32768 [ 200.679610][T11491] loop4: detected capacity change from 0 to 2048 [ 200.723919][T11491] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.830441][ T3450] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 200.851809][ T3450] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 200.858730][T11505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11505 comm=syz.3.2853 [ 200.865618][ T3450] EXT4-fs (loop4): This should not happen!! Data will be lost [ 200.865618][ T3450] [ 200.892398][ T3450] EXT4-fs (loop4): Total free blocks count 0 [ 200.898904][ T3450] EXT4-fs (loop4): Free/Dirty block details [ 200.905040][ T3450] EXT4-fs (loop4): free_blocks=2415919504 [ 200.910964][ T3450] EXT4-fs (loop4): dirty_blocks=64 [ 200.916935][ T3450] EXT4-fs (loop4): Block reservation details [ 200.923272][ T3450] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 200.931716][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 201.000046][T11519] netlink: 'syz.5.2857': attribute type 10 has an invalid length. [ 201.008694][T11519] batadv0: left promiscuous mode [ 201.011621][T11521] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2855'. [ 201.013963][T11519] batadv0: left allmulticast mode [ 201.024684][T11519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.038493][T11519] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 201.050737][T11523] netlink: 'syz.5.2857': attribute type 10 has an invalid length. [ 201.060761][T11523] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2857'. [ 201.075471][T11523] batadv0: entered promiscuous mode [ 201.081449][T11523] batadv0: entered allmulticast mode [ 201.087580][ T3507] Bluetooth: hci0: command 0x1003 tx timeout [ 201.088260][ T3544] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 201.105874][T11523] bond0: (slave batadv0): Releasing backup interface [ 201.118185][T11523] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 201.137309][T11525] loop4: detected capacity change from 0 to 2048 [ 201.153588][T11525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.182837][T11529] loop5: detected capacity change from 0 to 2048 [ 201.200437][T11529] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.296035][ T52] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 201.311243][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 201.323571][ T52] EXT4-fs (loop4): This should not happen!! Data will be lost [ 201.323571][ T52] [ 201.334184][ T52] EXT4-fs (loop4): Total free blocks count 0 [ 201.340284][ T52] EXT4-fs (loop4): Free/Dirty block details [ 201.346449][ T52] EXT4-fs (loop4): free_blocks=2415919504 [ 201.352359][ T52] EXT4-fs (loop4): dirty_blocks=64 [ 201.357620][ T52] EXT4-fs (loop4): Block reservation details [ 201.363781][ T52] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 201.370730][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 201.401826][ T3450] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 201.420148][ T3450] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 201.432602][ T3450] EXT4-fs (loop5): This should not happen!! Data will be lost [ 201.432602][ T3450] [ 201.442672][ T3450] EXT4-fs (loop5): Total free blocks count 0 [ 201.448713][ T3450] EXT4-fs (loop5): Free/Dirty block details [ 201.455054][ T3450] EXT4-fs (loop5): free_blocks=2415919504 [ 201.460939][ T3450] EXT4-fs (loop5): dirty_blocks=64 [ 201.466958][ T3450] EXT4-fs (loop5): Block reservation details [ 201.473592][ T3450] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 201.476633][T11535] loop4: detected capacity change from 0 to 1024 [ 201.488263][T11535] ext2: Unknown parameter 'silent' [ 201.500701][ T3450] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 201.603577][T11546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11546 comm=syz.2.2865 [ 201.650966][ T3001] loop0: p1 p3 < > [ 202.285325][T11572] loop4: detected capacity change from 0 to 2048 [ 202.302636][T11574] loop3: detected capacity change from 0 to 1024 [ 202.310438][T11574] ext2: Unknown parameter 'silent' [ 202.318404][T11572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.341478][ T3001] loop0: p1 p3 < > [ 202.413505][ T3001] loop0: p1 p3 < > [ 202.465700][ T12] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 202.485026][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 202.498332][ T12] EXT4-fs (loop4): This should not happen!! Data will be lost [ 202.498332][ T12] [ 202.501229][T11586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11586 comm=syz.0.2877 [ 202.508414][ T12] EXT4-fs (loop4): Total free blocks count 0 [ 202.527779][ T12] EXT4-fs (loop4): Free/Dirty block details [ 202.535208][ T12] EXT4-fs (loop4): free_blocks=2415919504 [ 202.541398][ T12] EXT4-fs (loop4): dirty_blocks=64 [ 202.546740][ T12] EXT4-fs (loop4): Block reservation details [ 202.552898][ T12] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 202.595390][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 202.608487][ T3001] loop0: p1 p3 < > [ 202.667275][T11602] netlink: 'syz.0.2881': attribute type 10 has an invalid length. [ 202.676255][ T2697] Bluetooth: hci1: Frame reassembly failed (-84) [ 202.679756][T11594] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2881'. [ 202.723024][T11594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11594 comm=syz.0.2881 [ 202.736554][ T29] kauditd_printk_skb: 543 callbacks suppressed [ 202.736574][ T29] audit: type=1326 audit(1759939294.261:31411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 202.770075][ T29] audit: type=1326 audit(1759939294.261:31412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 202.794570][ T29] audit: type=1326 audit(1759939294.261:31413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 202.818190][ T29] audit: type=1326 audit(1759939294.261:31414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 202.842420][ T29] audit: type=1326 audit(1759939294.261:31415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 202.867937][ T29] audit: type=1326 audit(1759939294.261:31416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f738b90ef03 code=0x7ffc0000 [ 202.892145][ T29] audit: type=1326 audit(1759939294.261:31417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f738b90ef03 code=0x7ffc0000 [ 202.916004][ T29] audit: type=1326 audit(1759939294.261:31418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 202.940137][ T29] audit: type=1326 audit(1759939294.261:31419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 202.963961][ T29] audit: type=1326 audit(1759939294.261:31420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11607 comm="syz.2.2886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f738b90eec9 code=0x7ffc0000 [ 203.019143][ T3001] loop0: p1 p3 < > [ 203.042923][ T3001] loop0: p1 p3 < > [ 203.100153][T11625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11625 comm=syz.3.2894 [ 203.165540][ T3001] loop0: p1 p3 < > [ 203.239726][T11633] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2898'. [ 203.254864][T11631] loop3: detected capacity change from 0 to 2048 [ 203.284010][T11631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.301380][ T3001] loop0: p1 p3 < > [ 203.331112][T11641] netlink: 'syz.0.2900': attribute type 10 has an invalid length. [ 203.339319][T11641] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2900'. [ 203.350247][T11641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11641 comm=syz.0.2900 [ 203.446602][ T292] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 203.463502][ T292] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 203.477471][ T292] EXT4-fs (loop3): This should not happen!! Data will be lost [ 203.477471][ T292] [ 203.488093][ T292] EXT4-fs (loop3): Total free blocks count 0 [ 203.494516][ T292] EXT4-fs (loop3): Free/Dirty block details [ 203.501059][ T292] EXT4-fs (loop3): free_blocks=2415919504 [ 203.506933][ T292] EXT4-fs (loop3): dirty_blocks=64 [ 203.512152][ T292] EXT4-fs (loop3): Block reservation details [ 203.518250][ T292] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 203.525483][ T292] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 203.530509][ T3001] loop0: p1 p3 < > [ 203.602367][T11656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11656 comm=syz.3.2906 [ 203.623043][ T3483] Bluetooth: hci0: command 0x1003 tx timeout [ 203.629461][ T3544] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 203.663030][T11659] loop3: detected capacity change from 0 to 1024 [ 203.670510][T11659] ext2: Unknown parameter 'silent' [ 203.741000][T11662] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2905'. [ 203.846652][T11670] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2911'. [ 203.876958][T11674] netlink: 'syz.3.2912': attribute type 10 has an invalid length. [ 203.887190][T11674] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2912'. [ 203.898847][T11674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11674 comm=syz.3.2912 [ 203.921932][T11678] loop2: detected capacity change from 0 to 2048 [ 203.943701][T11678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.994780][T11683] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2914'. [ 204.047870][ T3450] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 204.063460][ T3450] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 204.075814][ T3450] EXT4-fs (loop2): This should not happen!! Data will be lost [ 204.075814][ T3450] [ 204.085692][ T3450] EXT4-fs (loop2): Total free blocks count 0 [ 204.091710][ T3450] EXT4-fs (loop2): Free/Dirty block details [ 204.097813][ T3450] EXT4-fs (loop2): free_blocks=2415919504 [ 204.103595][ T3450] EXT4-fs (loop2): dirty_blocks=64 [ 204.108737][ T3450] EXT4-fs (loop2): Block reservation details [ 204.115398][ T3450] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 204.122349][ T3450] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 204.284117][T11686] chnl_net:caif_netlink_parms(): no params data found [ 204.327007][T11686] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.334172][T11686] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.341694][T11686] bridge_slave_0: entered allmulticast mode [ 204.349072][T11686] bridge_slave_0: entered promiscuous mode [ 204.357212][ T2697] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.368510][T11686] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.375657][T11686] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.383049][T11686] bridge_slave_1: entered allmulticast mode [ 204.389778][T11686] bridge_slave_1: entered promiscuous mode [ 204.409885][T11686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.420476][T11686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.447892][ T2697] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.460484][T11686] team0: Port device team_slave_0 added [ 204.463082][ T3001] loop0: p1 p3 < > [ 204.468150][T11686] team0: Port device team_slave_1 added [ 204.493557][ T2697] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.505992][ T3001] loop0: p1 p3 < > [ 204.523198][T11686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.530755][T11686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 204.547497][T11711] loop5: detected capacity change from 0 to 512 [ 204.557336][T11686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.575821][T11686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.582983][T11686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 204.609524][T11686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.635364][ T2697] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.643195][T11711] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.673886][T11711] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.694828][T11686] hsr_slave_0: entered promiscuous mode [ 204.701425][T11686] hsr_slave_1: entered promiscuous mode [ 204.707873][T11686] debugfs: 'hsr0' already exists in 'hsr' [ 204.713884][T11686] Cannot create hsr debugfs directory [ 204.742045][ T3507] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 204.742086][ T3544] Bluetooth: hci1: command 0x1003 tx timeout [ 204.882989][ T2697] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 204.894247][ T2697] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 204.905193][ T2697] bond0 (unregistering): Released all slaves [ 204.966840][ T2697] hsr_slave_0: left promiscuous mode [ 204.982007][ T2697] hsr_slave_1: left promiscuous mode [ 204.987879][ T2697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.995414][ T2697] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.012803][ T2697] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.020574][ T2697] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.044063][ T2697] veth1_macvtap: left promiscuous mode [ 205.049694][ T2697] veth0_macvtap: left promiscuous mode [ 205.062134][ T2697] veth1_vlan: left promiscuous mode [ 205.067533][ T2697] veth0_vlan: left promiscuous mode [ 205.083909][T11722] loop3: detected capacity change from 0 to 32768 [ 205.170964][T11739] netlink: 'syz.3.2924': attribute type 10 has an invalid length. [ 205.179707][ T2697] team0 (unregistering): Port device team_slave_1 removed [ 205.190102][ T2697] team0 (unregistering): Port device team_slave_0 removed [ 205.221374][T11742] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2924'. [ 205.246242][T11739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11739 comm=syz.3.2924 [ 205.341482][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.415292][T11765] loop5: detected capacity change from 0 to 2048 [ 205.459506][T11765] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.483765][T11775] netlink: 'syz.3.2931': attribute type 10 has an invalid length. [ 205.491952][T11775] batadv0: left promiscuous mode [ 205.497264][T11775] batadv0: left allmulticast mode [ 205.516586][ T3001] loop0: p1 p3 < > [ 205.580871][T11775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.618505][T11775] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 205.659187][T11784] netlink: 'syz.4.2934': attribute type 10 has an invalid length. [ 205.676849][T11686] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.686726][T11786] netlink: 'syz.3.2931': attribute type 10 has an invalid length. [ 205.701144][T11686] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.703455][T11781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11781 comm=syz.4.2934 [ 205.751916][ T3001] loop0: p1 p3 < > [ 205.769111][T11686] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.795561][ T3450] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 205.814770][T11786] batadv0: entered promiscuous mode [ 205.820147][T11786] batadv0: entered allmulticast mode [ 205.833895][ T3450] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 205.846457][ T3450] EXT4-fs (loop5): This should not happen!! Data will be lost [ 205.846457][ T3450] [ 205.856240][ T3450] EXT4-fs (loop5): Total free blocks count 0 [ 205.862393][ T3450] EXT4-fs (loop5): Free/Dirty block details [ 205.868677][ T3450] EXT4-fs (loop5): free_blocks=2415919504 [ 205.874627][ T3450] EXT4-fs (loop5): dirty_blocks=64 [ 205.879994][ T3450] EXT4-fs (loop5): Block reservation details [ 205.886275][ T3450] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 205.892664][T11786] bond0: (slave batadv0): Releasing backup interface [ 205.937921][T11786] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 205.966315][T11686] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.991613][ T292] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 206.027077][T11812] loop4: detected capacity change from 0 to 512 [ 206.052851][ T3001] loop0: p1 p3 < > [ 206.064721][T11812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.109459][T11812] ext4 filesystem being mounted at /596/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.116023][T11686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.137554][T11686] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.148789][ T2697] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.156045][ T2697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.201108][ T2697] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.208521][ T2697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.341515][T11686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.359366][T11850] loop3: detected capacity change from 0 to 1024 [ 206.370159][T11850] ext2: Unknown parameter 'silent' [ 206.386746][ T3001] loop0: p1 p3 < > [ 206.460675][T11686] veth0_vlan: entered promiscuous mode [ 206.463953][T11855] netlink: 'syz.0.2945': attribute type 10 has an invalid length. [ 206.469801][T11686] veth1_vlan: entered promiscuous mode [ 206.483984][T11855] __nla_validate_parse: 4 callbacks suppressed [ 206.484007][T11855] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2945'. [ 206.509336][T11855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11855 comm=syz.0.2945 [ 206.522896][T11686] veth0_macvtap: entered promiscuous mode [ 206.551451][ T3001] loop0: p1 p3 < > [ 206.566652][T11686] veth1_macvtap: entered promiscuous mode [ 206.588585][T11686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.602173][T11686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.618370][ T2697] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.645706][ T2697] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.663802][ T2697] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.689472][ T2697] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.710944][ T3001] loop0: p1 p3 < > [ 206.822406][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.869097][T11863] loop3: detected capacity change from 0 to 32768 [ 206.876311][T11876] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2949'. [ 207.216330][ T2697] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.243838][T11882] chnl_net:caif_netlink_parms(): no params data found [ 207.253988][ T3001] loop0: p1 p3 < > [ 207.258744][T11897] netlink: 'syz.0.2953': attribute type 10 has an invalid length. [ 207.296859][T11897] batadv0: left promiscuous mode [ 207.302175][T11897] batadv0: left allmulticast mode [ 207.321267][T11897] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.329871][T11897] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 207.339937][ T2697] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.350190][T11902] netlink: 'syz.0.2953': attribute type 10 has an invalid length. [ 207.358244][T11902] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2953'. [ 207.373601][T11902] batadv0: entered promiscuous mode [ 207.378881][T11902] batadv0: entered allmulticast mode [ 207.385834][T11902] bond0: (slave batadv0): Releasing backup interface [ 207.398157][T11902] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 207.433322][T11907] netlink: 'syz.2.2956': attribute type 10 has an invalid length. [ 207.445455][ T3001] loop0: p1 p3 < > [ 207.451214][T11882] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.458427][T11882] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.466330][T11882] bridge_slave_0: entered allmulticast mode [ 207.473938][T11882] bridge_slave_0: entered promiscuous mode [ 207.482252][ T2697] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.492970][T11909] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2956'. [ 207.504798][T11907] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.512129][T11907] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.527204][T11907] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.534402][T11907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.542075][T11907] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.549181][T11907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.566382][T11907] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 207.574294][T11912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11912 comm=syz.2.2956 [ 207.588557][T11882] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.595862][T11882] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.605779][T11882] bridge_slave_1: entered allmulticast mode [ 207.608112][ T3001] loop0: p1 p3 < > [ 207.612822][T11882] bridge_slave_1: entered promiscuous mode [ 207.632096][T11909] bridge_slave_1: left allmulticast mode [ 207.637860][T11909] bridge_slave_1: left promiscuous mode [ 207.643904][T11909] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.655255][T11909] bridge_slave_0: left allmulticast mode [ 207.660959][T11909] bridge_slave_0: left promiscuous mode [ 207.666737][T11909] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.677161][T11909] bond0: (slave bridge0): Releasing backup interface [ 207.714288][ T2697] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.742445][T11882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.755076][T11882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.774320][T11917] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2967'. [ 207.798113][T11882] team0: Port device team_slave_0 added [ 207.808871][T11882] team0: Port device team_slave_1 added [ 207.833520][T11882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.840552][T11882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 207.866925][T11882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.893602][T11882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.900612][T11882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 207.926932][T11882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.001163][ T2697] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 208.012827][ T2697] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.024474][ T2697] bond0 (unregistering): Released all slaves [ 208.034207][ T2697] bond1 (unregistering): Released all slaves [ 208.061762][T11882] hsr_slave_0: entered promiscuous mode [ 208.068045][T11882] hsr_slave_1: entered promiscuous mode [ 208.074269][T11882] debugfs: 'hsr0' already exists in 'hsr' [ 208.080104][T11882] Cannot create hsr debugfs directory [ 208.096717][ T2697] hsr_slave_0: left promiscuous mode [ 208.102281][ T3544] Bluetooth: hci0: command 0x1003 tx timeout [ 208.102358][ T3507] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 208.117989][ T2697] hsr_slave_1: left promiscuous mode [ 208.124132][ T2697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 208.131847][ T2697] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 208.140398][ T2697] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 208.147997][ T2697] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 208.158841][ T2697] veth1_macvtap: left promiscuous mode [ 208.164999][ T2697] veth0_macvtap: left promiscuous mode [ 208.170810][ T2697] veth1_vlan: left promiscuous mode [ 208.176682][ T2697] veth0_vlan: left promiscuous mode [ 208.258393][ T2697] team0 (unregistering): Port device team_slave_1 removed [ 208.269251][ T2697] team0 (unregistering): Port device team_slave_0 removed [ 208.614025][T11969] loop4: detected capacity change from 0 to 2048 [ 208.650403][ T29] kauditd_printk_skb: 683 callbacks suppressed [ 208.650421][ T29] audit: type=1326 audit(1759939300.161:32104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.657640][T11882] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 208.691740][ T3001] loop0: p1 p3 < > [ 208.722991][ T29] audit: type=1326 audit(1759939300.221:32105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.747038][ T29] audit: type=1326 audit(1759939300.221:32106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.770790][ T29] audit: type=1326 audit(1759939300.221:32107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.794925][ T29] audit: type=1326 audit(1759939300.221:32108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.821120][ T29] audit: type=1326 audit(1759939300.221:32109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9d8ecdef03 code=0x7ffc0000 [ 208.846159][ T29] audit: type=1326 audit(1759939300.221:32110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9d8ecdef03 code=0x7ffc0000 [ 208.870416][ T29] audit: type=1326 audit(1759939300.221:32111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.894726][ T29] audit: type=1326 audit(1759939300.221:32112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.919004][ T29] audit: type=1326 audit(1759939300.231:32113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11971 comm="syz.0.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8ecdeec9 code=0x7ffc0000 [ 208.945648][T11969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.959586][ T3001] loop0: p1 p3 < > [ 208.963776][T11882] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.982340][T11882] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 209.004301][T11882] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 209.121499][ T3001] loop0: p1 p3 < > [ 209.186633][T11882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.205375][T12009] netlink: 'syz.5.2969': attribute type 10 has an invalid length. [ 209.213621][T12009] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2969'. [ 209.232386][ T2697] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 209.264042][T11882] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.281500][ T2697] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 209.294729][ T2697] EXT4-fs (loop4): This should not happen!! Data will be lost [ 209.294729][ T2697] [ 209.305171][ T2697] EXT4-fs (loop4): Total free blocks count 0 [ 209.311379][ T2697] EXT4-fs (loop4): Free/Dirty block details [ 209.317720][ T2697] EXT4-fs (loop4): free_blocks=2415919504 [ 209.324015][ T2697] EXT4-fs (loop4): dirty_blocks=64 [ 209.329414][ T2697] EXT4-fs (loop4): Block reservation details [ 209.335501][ T2697] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 209.345817][T12009] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 209.362502][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 209.378420][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.385663][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.412176][ T3001] loop0: p1 p3 < > [ 209.453231][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.460659][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.468294][T12028] netlink: 'syz.5.2972': attribute type 10 has an invalid length. [ 209.519388][T12030] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2972'. [ 209.538473][T12031] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2973'. [ 209.540794][T12028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12028 comm=syz.5.2972 [ 209.661163][T11882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.671074][T12039] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2974'. [ 209.704033][T12037] loop2: detected capacity change from 0 to 2048 [ 209.722715][T12043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12043 comm=syz.5.2976 [ 209.777175][T12047] loop5: detected capacity change from 0 to 1024 [ 209.785887][T12047] ext2: Unknown parameter 'silent' [ 209.829997][ T3001] loop0: p1 p3 < > [ 209.852885][T12037] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.884196][ T3001] loop0: p1 p3 < > [ 209.968470][T11882] veth0_vlan: entered promiscuous mode [ 209.994595][T11882] veth1_vlan: entered promiscuous mode [ 210.049445][T11882] veth0_macvtap: entered promiscuous mode [ 210.061821][ T71] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 210.081780][T11882] veth1_macvtap: entered promiscuous mode [ 210.100144][T11882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.110948][ T71] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 210.123917][ T71] EXT4-fs (loop2): This should not happen!! Data will be lost [ 210.123917][ T71] [ 210.134038][ T71] EXT4-fs (loop2): Total free blocks count 0 [ 210.140118][ T71] EXT4-fs (loop2): Free/Dirty block details [ 210.146673][ T71] EXT4-fs (loop2): free_blocks=2415919504 [ 210.150113][T11882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.152694][ T71] EXT4-fs (loop2): dirty_blocks=64 [ 210.165429][ T71] EXT4-fs (loop2): Block reservation details [ 210.167807][ T2697] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.171549][ T71] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 210.188124][ T71] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 210.214022][ T2697] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.236032][ T71] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.236055][ T3001] loop0: p1 p3 < > [ 210.236079][ T71] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.304998][ T3001] loop0: p1 p3 < > [ 210.321880][T12075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12075 comm=syz.2.2986 [ 210.428048][T12083] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2988'. [ 210.480425][T12090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12090 comm=syz.3.2988 [ 210.482163][T12083] bridge_slave_1: left allmulticast mode [ 210.499066][T12083] bridge_slave_1: left promiscuous mode [ 210.505030][T12083] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.532943][T12083] bridge_slave_0: left allmulticast mode [ 210.538851][T12083] bridge_slave_0: left promiscuous mode [ 210.544723][T12083] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.580681][T12096] netlink: 'syz.2.2993': attribute type 10 has an invalid length. [ 210.638243][T12096] batadv0: entered promiscuous mode [ 210.643622][T12096] batadv0: entered allmulticast mode [ 210.651470][T12096] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 210.810164][T12093] chnl_net:caif_netlink_parms(): no params data found [ 210.832318][ T2697] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.870459][T12093] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.878146][T12093] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.886379][T12093] bridge_slave_0: entered allmulticast mode [ 210.893177][T12093] bridge_slave_0: entered promiscuous mode [ 210.900143][T12093] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.907499][T12093] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.918921][T12093] bridge_slave_1: entered allmulticast mode [ 210.925719][ T3001] loop0: p1 p3 < > [ 210.926180][T12093] bridge_slave_1: entered promiscuous mode [ 210.959166][ T2697] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.994904][T12117] loop2: detected capacity change from 0 to 1024 [ 211.013602][T12117] ext2: Unknown parameter 'silent' [ 211.022092][T12123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12123 comm=syz.5.2998 [ 211.049306][T12093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.084938][T12093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.100338][ T2697] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.158448][T12093] team0: Port device team_slave_0 added [ 211.165543][T12093] team0: Port device team_slave_1 added [ 211.204869][ T2697] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.260426][T12093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.268543][T12093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 211.295489][T12093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.313158][T12093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.320256][T12093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 211.346931][T12093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.366016][T12140] netlink: 'syz.2.3004': attribute type 10 has an invalid length. [ 211.374467][T12138] loop5: detected capacity change from 0 to 512 [ 211.390168][T12140] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 211.440420][T12138] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.456031][T12138] ext4 filesystem being mounted at /431/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.493073][T12093] hsr_slave_0: entered promiscuous mode [ 211.515154][T12093] hsr_slave_1: entered promiscuous mode [ 211.528055][T12093] debugfs: 'hsr0' already exists in 'hsr' [ 211.533931][T12093] Cannot create hsr debugfs directory [ 211.604627][T12148] loop3: detected capacity change from 0 to 1024 [ 211.637616][T12148] ext2: Unknown parameter 'silent' [ 211.727715][ T2697] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.739541][ T2697] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.749411][ T2697] bond0 (unregistering): Released all slaves [ 211.827334][ T2697] hsr_slave_0: left promiscuous mode [ 211.836237][ T2697] hsr_slave_1: left promiscuous mode [ 211.845365][ T2697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.852994][ T2697] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.860663][ T2697] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.868329][ T2697] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.875872][T12146] loop2: detected capacity change from 0 to 32768 [ 211.893224][ T2697] veth1_macvtap: left promiscuous mode [ 211.899521][ T2697] veth0_macvtap: left promiscuous mode [ 211.899560][ T3001] loop0: p1 p3 < > [ 211.909829][ T2697] veth1_vlan: left promiscuous mode [ 211.944139][T12171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12171 comm=syz.3.3011 [ 211.972322][ T2697] veth0_vlan: left promiscuous mode [ 211.981005][ T3001] loop0: p1 p3 < > [ 212.088867][ T3001] loop0: p1 p3 < > [ 212.096103][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.116154][T12176] loop3: detected capacity change from 0 to 2048 [ 212.147218][T12182] netlink: 'syz.2.3016': attribute type 10 has an invalid length. [ 212.155563][T12182] __nla_validate_parse: 4 callbacks suppressed [ 212.155578][T12182] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3016'. [ 212.182587][T12176] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.200844][ T2697] team0 (unregistering): Port device team_slave_1 removed [ 212.238088][ T2697] team0 (unregistering): Port device team_slave_0 removed [ 212.321084][T12182] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 212.380042][T12192] loop5: detected capacity change from 0 to 1024 [ 212.397339][T12192] ext2: Unknown parameter 'silent' [ 212.435713][ T3450] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 212.458074][ T3450] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 212.470534][ T3450] EXT4-fs (loop3): This should not happen!! Data will be lost [ 212.470534][ T3450] [ 212.480352][ T3450] EXT4-fs (loop3): Total free blocks count 0 [ 212.486510][ T3450] EXT4-fs (loop3): Free/Dirty block details [ 212.492504][ T3450] EXT4-fs (loop3): free_blocks=2415919504 [ 212.498740][ T3450] EXT4-fs (loop3): dirty_blocks=64 [ 212.504290][ T3450] EXT4-fs (loop3): Block reservation details [ 212.510356][ T3450] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 212.533403][ T3450] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 212.562754][T12200] loop2: detected capacity change from 0 to 2048 [ 212.616106][T12209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12209 comm=syz.5.3023 [ 212.638859][T12200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.689210][T12219] loop5: detected capacity change from 0 to 1024 [ 212.709753][T12219] ext2: Unknown parameter 'silent' [ 212.840181][T12093] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.858661][T12093] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.871171][T12237] loop5: detected capacity change from 0 to 512 [ 212.885126][T12093] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.895706][T12237] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.904627][T12093] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.919838][T12237] ext4 filesystem being mounted at /437/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.954100][ T3001] loop0: p1 p3 < > [ 212.990114][ T2697] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 212.995250][T12093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.017026][T12093] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.033361][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.033778][ T2697] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 213.040830][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.053329][ T2697] EXT4-fs (loop2): This should not happen!! Data will be lost [ 213.053329][ T2697] [ 213.070445][ T2697] EXT4-fs (loop2): Total free blocks count 0 [ 213.076657][ T2697] EXT4-fs (loop2): Free/Dirty block details [ 213.082662][ T2697] EXT4-fs (loop2): free_blocks=2415919504 [ 213.088530][ T2697] EXT4-fs (loop2): dirty_blocks=64 [ 213.093908][ T2697] EXT4-fs (loop2): Block reservation details [ 213.099966][ T2697] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 213.107972][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.108304][ T2697] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 213.115384][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.116845][ T3001] loop0: p1 p3 < > [ 213.147303][T12211] loop3: detected capacity change from 0 to 32768 [ 213.196611][T12093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.207143][T12093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.386065][T12273] loop2: detected capacity change from 0 to 1024 [ 213.410526][T12273] ext2: Unknown parameter 'silent' [ 213.436767][T12093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.603691][T12269] loop3: detected capacity change from 0 to 32768 [ 213.615558][T12304] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3032'. [ 213.636788][T12093] veth0_vlan: entered promiscuous mode [ 213.645123][T12093] veth1_vlan: entered promiscuous mode [ 213.662602][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.679729][T12093] veth0_macvtap: entered promiscuous mode [ 213.698376][T12307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12307 comm=syz.5.3033 [ 213.699022][T12093] veth1_macvtap: entered promiscuous mode [ 213.771144][T12093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.820733][T12317] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3039'. [ 213.833803][T12093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.846368][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.855432][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.886636][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.916265][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.925244][ T3001] loop0: p1 p3 < > [ 213.935971][T12324] netlink: 'syz.0.3041': attribute type 10 has an invalid length. [ 213.943921][T12324] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3041'. [ 213.972087][T12324] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 213.995030][T12327] loop5: detected capacity change from 0 to 2048 [ 214.058537][T12327] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.131737][T12335] loop4: detected capacity change from 0 to 512 [ 214.231508][ T52] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 214.268995][T12335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.291384][ T52] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 214.302665][T12335] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.303725][ T52] EXT4-fs (loop5): This should not happen!! Data will be lost [ 214.303725][ T52] [ 214.323653][ T52] EXT4-fs (loop5): Total free blocks count 0 [ 214.329833][ T52] EXT4-fs (loop5): Free/Dirty block details [ 214.335916][ T52] EXT4-fs (loop5): free_blocks=2415919504 [ 214.342074][ T52] EXT4-fs (loop5): dirty_blocks=64 [ 214.347315][ T52] EXT4-fs (loop5): Block reservation details [ 214.353527][ T52] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 214.360411][ T52] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 214.409376][T12347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12347 comm=syz.5.3045 [ 214.437773][T12322] loop3: detected capacity change from 0 to 32768 [ 214.549708][ T29] kauditd_printk_skb: 717 callbacks suppressed [ 214.549723][ T29] audit: type=1326 audit(1759939306.061:32831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.585050][ T29] audit: type=1326 audit(1759939306.101:32832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.608937][ T29] audit: type=1326 audit(1759939306.101:32833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.632555][ T29] audit: type=1326 audit(1759939306.101:32834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.656951][ T29] audit: type=1326 audit(1759939306.101:32835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.681139][ T29] audit: type=1326 audit(1759939306.101:32836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.704904][ T29] audit: type=1326 audit(1759939306.101:32837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.729081][ T29] audit: type=1326 audit(1759939306.101:32838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.753039][ T29] audit: type=1326 audit(1759939306.101:32839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.776920][ T29] audit: type=1326 audit(1759939306.101:32840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12355 comm="syz.5.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda2a76eec9 code=0x7ffc0000 [ 214.809788][T12357] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3048'. [ 214.848009][T12364] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3051'. [ 214.909862][T12093] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.926301][T12338] chnl_net:caif_netlink_parms(): no params data found [ 215.055707][ T3450] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 215.069307][ T3450] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 215.092975][ T3450] bond0 (unregistering): Released all slaves [ 215.182481][ T3450] hsr_slave_0: left promiscuous mode [ 215.199520][ T3450] hsr_slave_1: left promiscuous mode [ 215.205919][ T3450] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.214599][ T3450] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.288993][T12389] loop4: detected capacity change from 0 to 2048 [ 215.308280][T12389] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.341592][ T3450] team0 (unregistering): Port device team_slave_1 removed [ 215.352183][ T3450] team0 (unregistering): Port device team_slave_0 removed [ 215.394481][T12394] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3055'. [ 215.403763][T12394] netlink: 'syz.5.3055': attribute type 14 has an invalid length. [ 215.424144][T12338] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.431387][T12338] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.441915][T12338] bridge_slave_0: entered allmulticast mode [ 215.448550][T12338] bridge_slave_0: entered promiscuous mode [ 215.457836][T12338] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.465059][T12338] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.476628][T12338] bridge_slave_1: entered allmulticast mode [ 215.483838][T12338] bridge_slave_1: entered promiscuous mode [ 215.490389][ T52] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 215.490387][ T71] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.507231][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 215.517852][ T71] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.526894][ T52] EXT4-fs (loop4): This should not happen!! Data will be lost [ 215.526894][ T52] [ 215.537218][ T71] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.545475][ T52] EXT4-fs (loop4): Total free blocks count 0 [ 215.545493][ T52] EXT4-fs (loop4): Free/Dirty block details [ 215.545522][ T52] EXT4-fs (loop4): free_blocks=2415919504 [ 215.572332][ T52] EXT4-fs (loop4): dirty_blocks=64 [ 215.577538][ T52] EXT4-fs (loop4): Block reservation details [ 215.583633][ T52] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 215.590805][ T52] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 215.611947][ T71] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.630306][T12338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.661338][T12338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.689043][T12410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12410 comm=syz.4.3056 [ 215.726855][T12414] loop3: detected capacity change from 0 to 1024 [ 215.740531][T12338] team0: Port device team_slave_0 added [ 215.766143][T12338] team0: Port device team_slave_1 added [ 215.778641][T12414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 215.820110][T12414] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.831341][T12418] loop2: detected capacity change from 0 to 1024 [ 215.846043][T12338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.853090][T12338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 215.854003][T12418] ext2: Unknown parameter 'silent' [ 215.879150][T12338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.899359][T12414] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.3059: lblock 3 mapped to illegal pblock 3 (length 3) [ 215.924929][T12428] netlink: 'syz.4.3062': attribute type 10 has an invalid length. [ 215.932893][T12428] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3062'. [ 215.943382][T12338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.950483][T12338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 215.958582][T12414] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 215.977225][T12338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.990022][T12414] EXT4-fs (loop3): This should not happen!! Data will be lost [ 215.990022][T12414] [ 216.019186][T12428] batadv0: entered promiscuous mode [ 216.024748][T12428] batadv0: entered allmulticast mode [ 216.030950][T12414] EXT4-fs error (device loop3): ext4_ext_remove_space:2955: inode #15: comm syz.3.3059: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 216.047171][T12428] bridge0: port 3(batadv0) entered blocking state [ 216.055982][T12428] bridge0: port 3(batadv0) entered disabled state [ 216.063155][T12414] EXT4-fs error (device loop3) in ext4_setattr:6042: Corrupt filesystem [ 216.064190][T12428] bridge0: port 3(batadv0) entered blocking state [ 216.078060][T12428] bridge0: port 3(batadv0) entered forwarding state [ 216.091377][T12432] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.099113][T12432] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 216.107248][T12432] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.115097][T12432] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.176681][T12338] hsr_slave_0: entered promiscuous mode [ 216.184235][T12338] hsr_slave_1: entered promiscuous mode [ 216.192506][T12338] debugfs: 'hsr0' already exists in 'hsr' [ 216.198471][T12338] Cannot create hsr debugfs directory [ 216.373065][T12444] loop4: detected capacity change from 0 to 512 [ 216.415557][T12444] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.474765][T12444] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.522163][ T71] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 216.531484][ T71] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 216.568427][T11882] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 216.642731][T12093] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.676044][T12462] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3070'. [ 216.746132][T12338] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.767543][T12338] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 216.780631][T12471] loop4: detected capacity change from 0 to 1024 [ 216.788604][T12471] ext2: Unknown parameter 'silent' [ 216.801029][T12338] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 216.843051][T12338] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 216.942300][T12338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.965249][T12338] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.979434][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.986862][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.011681][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.019867][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.055353][T12498] loop2: detected capacity change from 0 to 512 [ 217.135370][T12498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.156571][T12498] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.214736][T12338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.229942][T12519] loop4: detected capacity change from 0 to 2048 [ 217.250791][T12519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.374829][ T71] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 217.398246][T12338] veth0_vlan: entered promiscuous mode [ 217.407354][T12338] veth1_vlan: entered promiscuous mode [ 217.421456][ T71] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 217.433966][ T71] EXT4-fs (loop4): This should not happen!! Data will be lost [ 217.433966][ T71] [ 217.443943][ T71] EXT4-fs (loop4): Total free blocks count 0 [ 217.450037][ T71] EXT4-fs (loop4): Free/Dirty block details [ 217.456237][ T71] EXT4-fs (loop4): free_blocks=2415919504 [ 217.462436][ T71] EXT4-fs (loop4): dirty_blocks=64 [ 217.467684][ T71] EXT4-fs (loop4): Block reservation details [ 217.473918][ T71] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 217.484617][T12338] veth0_macvtap: entered promiscuous mode [ 217.492988][T12338] veth1_macvtap: entered promiscuous mode [ 217.507420][T12338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.517948][T12338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.532736][ T42] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.543466][ T42] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.548398][ T71] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 217.562688][ T42] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.595482][ T42] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.732439][T12552] loop0: detected capacity change from 0 to 1024 [ 217.748852][T12552] ext2: Unknown parameter 'silent' [ 217.810718][T11686] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.899453][T12574] loop4: detected capacity change from 0 to 1024 [ 217.906859][T12574] ext2: Unknown parameter 'silent' [ 217.969503][T12569] loop3: detected capacity change from 0 to 1024 [ 217.987685][T12569] ext2: Unknown parameter 'silent' [ 217.998149][T12581] netlink: 'syz.0.3086': attribute type 10 has an invalid length. [ 218.006229][T12581] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3086'. [ 218.018068][T12581] batadv0: entered promiscuous mode [ 218.023639][T12581] batadv0: entered allmulticast mode [ 218.047305][T12581] bridge0: port 3(batadv0) entered blocking state [ 218.054267][T12581] bridge0: port 3(batadv0) entered disabled state [ 218.063200][T12581] bridge0: port 3(batadv0) entered blocking state [ 218.069791][T12581] bridge0: port 3(batadv0) entered forwarding state [ 218.083165][T12585] netlink: 'syz.3.3088': attribute type 10 has an invalid length. [ 218.143537][T12590] netlink: 'syz.3.3088': attribute type 10 has an invalid length. [ 218.152029][T12590] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3088'. [ 218.162024][T12589] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3089'. [ 218.165112][T12585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.202677][T12587] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3090'. [ 218.216943][T12585] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 218.226265][T12590] batadv0: entered promiscuous mode [ 218.231632][T12590] batadv0: entered allmulticast mode [ 218.261299][T12590] bond0: (slave batadv0): Releasing backup interface [ 218.289209][T12590] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 218.424201][T12610] loop4: detected capacity change from 0 to 512 [ 218.444864][T12611] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3094'. [ 218.465976][T12610] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.478937][T12604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12604 comm=syz.3.3094 [ 218.491176][T12610] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.532532][T12619] loop5: detected capacity change from 0 to 1024 [ 218.539829][T12619] ext2: Unknown parameter 'silent' [ 218.562371][ T3450] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 218.571687][ T3450] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 218.632732][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 219.151047][T12633] FAULT_INJECTION: forcing a failure. [ 219.151047][T12633] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.164706][T12633] CPU: 1 UID: 0 PID: 12633 Comm: syz.0.3103 Not tainted syzkaller #0 PREEMPT(voluntary) [ 219.164744][T12633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 219.164836][T12633] Call Trace: [ 219.164841][T12633] [ 219.164849][T12633] __dump_stack+0x1d/0x30 [ 219.164870][T12633] dump_stack_lvl+0xe8/0x140 [ 219.164887][T12633] dump_stack+0x15/0x1b [ 219.164902][T12633] should_fail_ex+0x265/0x280 [ 219.164967][T12633] should_fail+0xb/0x20 [ 219.165004][T12633] should_fail_usercopy+0x1a/0x20 [ 219.165086][T12633] _copy_to_user+0x20/0xa0 [ 219.165109][T12633] simple_read_from_buffer+0xb5/0x130 [ 219.165131][T12633] proc_fail_nth_read+0x10e/0x150 [ 219.165160][T12633] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 219.165211][T12633] vfs_read+0x1a8/0x770 [ 219.165231][T12633] ? __rcu_read_unlock+0x4f/0x70 [ 219.165254][T12633] ? __fget_files+0x184/0x1c0 [ 219.165383][T12633] ksys_read+0xda/0x1a0 [ 219.165406][T12633] __x64_sys_read+0x40/0x50 [ 219.165427][T12633] x64_sys_call+0x27c0/0x3000 [ 219.165454][T12633] do_syscall_64+0xd2/0x200 [ 219.165526][T12633] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 219.165563][T12633] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 219.165591][T12633] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.165615][T12633] RIP: 0033:0x7f98e5b5d8dc [ 219.165629][T12633] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 219.165716][T12633] RSP: 002b:00007f98e45bf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 219.165734][T12633] RAX: ffffffffffffffda RBX: 00007f98e5db5fa0 RCX: 00007f98e5b5d8dc [ 219.165745][T12633] RDX: 000000000000000f RSI: 00007f98e45bf0a0 RDI: 0000000000000007 [ 219.165756][T12633] RBP: 00007f98e45bf090 R08: 0000000000000000 R09: 0000000000000000 [ 219.165766][T12633] R10: 00000000000000a3 R11: 0000000000000246 R12: 0000000000000001 [ 219.165777][T12633] R13: 00007f98e5db6038 R14: 00007f98e5db5fa0 R15: 00007fff047313d8 [ 219.165873][T12633] [ 219.431578][T12640] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3105'. [ 219.455310][T12640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12640 comm=syz.5.3105 [ 219.510165][T12645] loop0: detected capacity change from 0 to 2048 [ 219.564426][T12653] netlink: 'syz.5.3111': attribute type 10 has an invalid length. [ 219.572454][T12653] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3111'. [ 219.573495][ T29] kauditd_printk_skb: 738 callbacks suppressed [ 219.573521][ T29] audit: type=1400 audit(1759939311.071:33579): avc: denied { connect } for pid=12643 comm="syz.2.3108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 219.584069][T12653] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 219.690003][ T29] audit: type=1326 audit(1759939311.201:33580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd94c9ceec9 code=0x7ffc0000 [ 219.721589][T12665] loop5: detected capacity change from 0 to 1024 [ 219.728707][T12666] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3113'. [ 219.741907][T12665] EXT4-fs: Ignoring removed orlov option [ 219.743442][T12663] loop4: detected capacity change from 0 to 1024 [ 219.753658][ T29] audit: type=1326 audit(1759939311.201:33581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd94c9ceec9 code=0x7ffc0000 [ 219.759763][T12663] ext2: Unknown parameter 'silent' [ 219.779910][ T29] audit: type=1326 audit(1759939311.241:33582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fd94c9ceec9 code=0x7ffc0000 [ 219.792925][T12659] netlink: 'syz.2.3113': attribute type 10 has an invalid length. [ 219.809604][ T29] audit: type=1326 audit(1759939311.241:33583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd94c9ceec9 code=0x7ffc0000 [ 219.841840][ T29] audit: type=1326 audit(1759939311.241:33584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd94c9ceec9 code=0x7ffc0000 [ 219.844768][T12665] EXT4-fs: inline encryption not supported [ 219.866888][ T29] audit: type=1326 audit(1759939311.241:33585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fd94c9ceec9 code=0x7ffc0000 [ 219.898319][ T29] audit: type=1326 audit(1759939311.241:33586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd94c9cef03 code=0x7ffc0000 [ 219.917735][T12659] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3113'. [ 219.923037][ T29] audit: type=1326 audit(1759939311.241:33587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd94c9cef03 code=0x7ffc0000 [ 219.950898][T12665] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 219.957378][ T29] audit: type=1326 audit(1759939311.241:33588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12662 comm="syz.4.3114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd94c9ceec9 code=0x7ffc0000 [ 219.972697][T12666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12666 comm=syz.2.3113 [ 220.003482][ T3508] ================================================================== [ 220.012015][ T3508] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 220.021615][ T3508] [ 220.024678][ T3508] write to 0xffff88810724a310 of 8 bytes by task 3001 on cpu 0: [ 220.032855][ T3508] __dentry_kill+0x142/0x4b0 [ 220.037585][ T3508] dput+0x5e/0xd0 [ 220.041269][ T3508] step_into+0x58c/0x7f0 [ 220.045653][ T3508] walk_component+0x162/0x220 [ 220.050380][ T3508] path_lookupat+0xfe/0x2a0 [ 220.055186][ T3508] filename_lookup+0x2d7/0x340 [ 220.060193][ T3508] do_readlinkat+0x7d/0x320 [ 220.064747][ T3508] __x64_sys_readlink+0x47/0x60 [ 220.069739][ T3508] x64_sys_call+0x28de/0x3000 [ 220.074501][ T3508] do_syscall_64+0xd2/0x200 [ 220.079159][ T3508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.085202][ T3508] [ 220.087564][ T3508] read to 0xffff88810724a310 of 8 bytes by task 3508 on cpu 1: [ 220.095327][ T3508] fast_dput+0x5f/0x2c0 [ 220.099545][ T3508] dput+0x24/0xd0 [ 220.103229][ T3508] do_unlinkat+0x259/0x480 [ 220.107828][ T3508] __x64_sys_unlink+0x2e/0x40 [ 220.112631][ T3508] x64_sys_call+0x2dcf/0x3000 [ 220.117549][ T3508] do_syscall_64+0xd2/0x200 [ 220.122231][ T3508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.128265][ T3508] [ 220.130642][ T3508] value changed: 0xffff8882378490c0 -> 0x0000000000000000 [ 220.137765][ T3508] [ 220.140228][ T3508] Reported by Kernel Concurrency Sanitizer on: [ 220.146482][ T3508] CPU: 1 UID: 0 PID: 3508 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 220.155938][ T3508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 220.166120][ T3508] ================================================================== [ 220.261612][ T3450] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 220.276668][ T3450] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 220.289409][ T3450] EXT4-fs (loop0): This should not happen!! Data will be lost [ 220.289409][ T3450] [ 220.299203][ T3450] EXT4-fs (loop0): Total free blocks count 0 [ 220.305275][ T3450] EXT4-fs (loop0): Free/Dirty block details [ 220.311315][ T3450] EXT4-fs (loop0): free_blocks=2415919504 [ 220.317437][ T3450] EXT4-fs (loop0): dirty_blocks=64 [ 220.322627][ T3450] EXT4-fs (loop0): Block reservation details [ 220.328833][ T3450] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 220.335261][ T52] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 220.348334][ T52] EXT4-fs (loop0): This should not happen!! Data will be lost [ 220.348334][ T52] [ 220.662098][ T3544] Bluetooth: hci0: command 0x1003 tx timeout [ 220.662098][ T3507] Bluetooth: hci0: Opcode 0x1003 failed: -110