last executing test programs: 5m2.683678974s ago: executing program 4 (id=4196): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) 5m1.813575967s ago: executing program 4 (id=4219): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702020008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x200000, &(0x7f0000000340)={[{@huge_advise}, {@inode32}, {@grpquota_inode_hardlimit={'grpquota_inode_hardlimit', 0x3d, [0x32, 0x67]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x21f11974bd5f37b, 0x33, 0x3c]}}, {@inode64}, {@grpquota_block_hardlimit={'grpquota_block_hardlimit', 0x3d, [0x65, 0x74, 0x30, 0x91f53b16037b0849, 0x31, 0x6d]}}, {@quota}, {@usrquota_block_hardlimit={'usrquota_block_hardlimit', 0x3d, [0x65, 0x70]}}, {@noswap}], [{@obj_type={'obj_type', 0x3d, 'GPL\x00'}}, {@euid_eq={'euid', 0x3d, r2}}]}) symlinkat(0x0, 0xffffffffffffff9c, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440), 0x10) listen(0xffffffffffffffff, 0x5) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000180)='u', 0x1}], 0x1) r6 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x106a, &(0x7f0000000000)="$eJzsz7FJxVAUBuD/5ibxpnUB17C0EGwsFXexUcERnECwsbLWDdzCFbJAxECEt8B7r/i+6pyfHw4nHNTUtdOP5Py5vqQleUxyNySp45ik/Be/vq//luF1bicpNRf9Gi+fb/dbqSb91XyTYXkoP0u3ZuVyajsHu6ezus319n0/XwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAcfsNAAD//3OqEK8=") recvmsg(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/74, 0x4a}], 0x2d}, 0x10000) 5m1.253325656s ago: executing program 4 (id=4225): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x0) 5m1.203042627s ago: executing program 4 (id=4228): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2100, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x2, 0x620, 0x730, 0xbcff, 0x10, "0000000000008000"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r3 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x120ba, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x6000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x80, 0x80, 0xfffffffd, 0x7, {{0x25, 0x4, 0x1, 0x7, 0x94, 0x68, 0x0, 0xbc, 0x29, 0x0, @rand_addr=0x64010102, @empty, {[@ssrr={0x89, 0x7, 0x62, [@multicast2]}, @timestamp_prespec={0x44, 0x2c, 0xf3, 0x3, 0x3, [{@loopback, 0x2713}, {@local, 0xb}, {@loopback, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x29}, {@private=0xa010100, 0x8001}]}, @lsrr={0x83, 0x17, 0x8f, [@private=0xa010100, @multicast2, @rand_addr=0x64010101, @empty, @local]}, @timestamp={0x44, 0x10, 0x5e, 0x0, 0x6, [0xb487, 0xffff0000, 0x7]}, @timestamp_addr={0x44, 0x24, 0x3e, 0x1, 0x3, [{@private=0xa010101, 0xfffff800}, {@multicast2, 0x1000}, {@loopback, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x80002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) 5m0.96172937s ago: executing program 4 (id=4231): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x100}}, './file0\x00'}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="00000000000000000300000000000000000000000000000000000000c1ecbe309e8c414eab0900000000000000f8c140a5572665b50ab2fc8b7df8f020973eb2f8e5c00ac553b078800e52027c82cd4ee65e7a8ebe7f3044fd14ab4c1dfd7ec8b6ece160ba9f2468f59c1b21fe103337b359b4466b2bac1a61f9acd06e05688bafd67041e927"], 0x50) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0xd0, 0xd0, 0x1e8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000280), {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @private2, [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], [0xff, 0xffffff00, 0xffffff00, 0xffffff00], 'wlan1\x00', 'netdevsim0\x00', {0xff}, {}, 0x3a, 0x4, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}, {0xb1e, 0x1, 0x1, [0x4, 0x6, 0xfffc, 0x5, 0x9, 0x6, 0xe000, 0x10, 0x3, 0x4, 0x9, 0x10, 0x4ff, 0x7, 0x2, 0xa], 0x9}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8001, 0x1}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x3, 0x2}, {0x1, 0x2, 0x2}, {0x2, 0x0, 0x6}, 0x2, 0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xb, 0xfff3}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_HDR={0x4, 0x1, {{0x5, 0xe, 0x2}, {0x5, 0x40}}}]}}]}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/18], 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c00010002000002fddbdf2507000000", @ANYRES32=r12, @ANYBLOB="02000d060a000200aaaaaaaaaa0c"], 0x28}, 0x1, 0x0, 0x0, 0x20040051}, 0x40c0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca90000000000003509010000000000950000000000000075090200020000007b9a30fe00000000b509000000000000c39a04fef1000000bf8700000000000007080000f8ffffff5efab32bbfa400000000000007040000f0ffffffb739000008000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000020000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2c, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r14 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, &(0x7f00000002c0)=0x20) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x143900, 0x184) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000731139000000000020000000000000009500200000000000"], &(0x7f0000003ff6)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) 5m0.852920862s ago: executing program 4 (id=4233): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x42002) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x1, 0x40, 0x3ec, 0x7f8, {{0x12, 0x4, 0x0, 0x6, 0x48, 0x67, 0x0, 0x5, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1b, 0x4d, [@remote, @local, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}]}, @noop, @ssrr={0x89, 0x13, 0x1a, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}]}}}}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', r6}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r10 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14, 0x3ec}, [], {0x14, 0x3f8}}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$inet(r10, &(0x7f0000000780)={&(0x7f00000001c0)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000480)=[{&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000000600)="9fdddf6ea9bf3bab5746657b2851b44ad45180f30acdbaec341404e95b9ce4b46e66789cc65b80fbab33921057df3a37f74538c02c6fa3b95630e575dbe7069575f7210dd10dd349e04b2eb63ad3e33aec3d6028eb", 0x55}, {&(0x7f0000000380)="3350345d77b1eb2beb288a537348a2c2880728f16be4b7", 0x17}, {&(0x7f0000000680)="54aa964272ee9f0029ea6a5931dbefa922c9edc59fee06ee7a3d3e3345ca3c491b9be7cef881d591eff9ccde4571aacb9044d8b64b6dba3602c43aa8dae32b5c1caed03359c8db67a288a996d6f7981a4eb44797949b23b0164e7fbc8d2b143d1024694c0385b68deeafd167669a09808387947d9e7b58d41f99e643b8adf0decc1445aece12d134c11aac7a49ef143da0b16790786ba87ac5bd44d98e1ff0473cc41203eaa95cd94d851b2da95f8d30333cc17c2bed187f6f224a36aa4b36298ad0f5f4e72fb540edade31af42d34f52056b1baa430b52979a37ce44fd68b6155e7", 0xe2}], 0x4}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='\t'], 0x50) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0e00000004000000040000000a"], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a80)={r11, &(0x7f0000000940), 0x0}, 0x20) setsockopt$bt_l2cap_L2CAP_LM(r9, 0x6, 0x3, &(0x7f0000000000)=0x4, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689", 0x21}], 0x2) 4m45.765663808s ago: executing program 32 (id=4233): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x42002) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r1, 0x627, 0x4c1, 0x43, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x1, 0x40, 0x3ec, 0x7f8, {{0x12, 0x4, 0x0, 0x6, 0x48, 0x67, 0x0, 0x5, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x1b, 0x4d, [@remote, @local, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}]}, @noop, @ssrr={0x89, 0x13, 0x1a, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @empty]}]}}}}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', r6}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r10 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14, 0x3ec}, [], {0x14, 0x3f8}}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$inet(r10, &(0x7f0000000780)={&(0x7f00000001c0)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000480)=[{&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000000600)="9fdddf6ea9bf3bab5746657b2851b44ad45180f30acdbaec341404e95b9ce4b46e66789cc65b80fbab33921057df3a37f74538c02c6fa3b95630e575dbe7069575f7210dd10dd349e04b2eb63ad3e33aec3d6028eb", 0x55}, {&(0x7f0000000380)="3350345d77b1eb2beb288a537348a2c2880728f16be4b7", 0x17}, {&(0x7f0000000680)="54aa964272ee9f0029ea6a5931dbefa922c9edc59fee06ee7a3d3e3345ca3c491b9be7cef881d591eff9ccde4571aacb9044d8b64b6dba3602c43aa8dae32b5c1caed03359c8db67a288a996d6f7981a4eb44797949b23b0164e7fbc8d2b143d1024694c0385b68deeafd167669a09808387947d9e7b58d41f99e643b8adf0decc1445aece12d134c11aac7a49ef143da0b16790786ba87ac5bd44d98e1ff0473cc41203eaa95cd94d851b2da95f8d30333cc17c2bed187f6f224a36aa4b36298ad0f5f4e72fb540edade31af42d34f52056b1baa430b52979a37ce44fd68b6155e7", 0xe2}], 0x4}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='\t'], 0x50) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0e00000004000000040000000a"], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a80)={r11, &(0x7f0000000940), 0x0}, 0x20) setsockopt$bt_l2cap_L2CAP_LM(r9, 0x6, 0x3, &(0x7f0000000000)=0x4, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689", 0x21}], 0x2) 3.411038476s ago: executing program 3 (id=8391): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14, r3, 0x209}, 0x14}, 0x1, 0x0, 0x200000000000000, 0x4008080}, 0x0) 3.245355509s ago: executing program 3 (id=8393): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) io_setup(0x6, &(0x7f0000001000)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r0, 0x3, 0x0, &(0x7f00000010c0), &(0x7f0000001140)={r1, r2+10000000}) 2.784590716s ago: executing program 3 (id=8397): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netpci0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x30, r2, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x65f5, 0x35}}}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xb}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x90, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb1}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1c480}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x90}}, 0x2000c0a0) (async) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x90, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb1}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1c480}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x90}}, 0x2000c0a0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0xf, &(0x7f0000000140)=ANY=[@ANYBLOB="181811000400000000000000000000004000000047518c9c13cc449d7ad1467007cb53bfba73b94be9d6f604a7d5a49899106cb8da320a7f566b06de8cd9e3a885e3aaa60f36405836ecc2b29c48e80eeb84e2dd1eff94943f7925f5c56f9d0c232c3f16f6a3a2b7080fde7693711cf88d74e9993743fb7a595d57d837d5203932ed770cad32edb1c37e43a6225e20561533ad8429c4ac44403307b8d302898f13671138f8a477bacdf0a42c18ba1edd3c107836bd4ed0bd20ccef4a1386d56d5e16e0880f445373fef1e9329af300bad8f0ccdfc80c833582ca3c0d1000a731cabb2ed15bd51336d8e55dbcaa2698b9820865c6440ca768af4ad965b83d689c128cc0d82ccc528dcc8c165282e9e86c3330085ea314b59a3a01b0a817a6686c", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0xf, &(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) 2.753813036s ago: executing program 3 (id=8398): futex(&(0x7f000000cffc)=0x1, 0x6, 0xffffffff, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0xf0, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000680)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000980)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) 1.541375535s ago: executing program 0 (id=8415): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x800000000000000, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@loopback, 0x4e24, 0x7, 0x4e20, 0x2, 0xa, 0x0, 0x20, 0x16, r1, 0xffffffffffffffff}, {0x3, 0x5, 0x2, 0x3, 0x7, 0x293, 0xfffffffffffffffd, 0xef53}, {0x1, 0x9, 0xffff, 0x8000}, 0x9, 0x6e6bbe, 0x2, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d2, 0x2b}, 0x2, @in6=@loopback, 0x3506, 0x2, 0x3, 0xe0, 0xeef545c, 0xdb6, 0x4}}, 0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x84c, @ipv4={'\x00', '\xff\xff', @loopback}, 0x104}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) pipe2$9p(&(0x7f00000000c0), 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x7f00, 0x4002}, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r7 = dup(r6) write$P9_RLERRORu(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) creat(&(0x7f00000001c0)='./file0\x00', 0x26) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000400)=0x8000010, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES8=r8, @ANYRES16=0x0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.164886821s ago: executing program 5 (id=8426): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0700100000001400000060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000106"], 0xffe) socket$netlink(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0x8}, 0x4e58, 0x5, 0x0, 0x4, 0x87, 0x9, 0xb, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0xffffffffffffff0a, 0x0, 0x0, &(0x7f0000000200)}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) r6 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) pwritev2(r6, &(0x7f0000000780)=[{&(0x7f00000004c0)="25039b276ebc", 0x6}], 0x1, 0x77f, 0x4, 0x1) sendfile(r6, r6, 0x0, 0x800000009) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 988.512064ms ago: executing program 5 (id=8428): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4, 0x0, 0x300}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}, @IFLA_BR_NF_CALL_ARPTABLES={0x5, 0x26, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8044) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYRESHEX=r1], 0x1c}}, 0xc000) 954.694455ms ago: executing program 0 (id=8429): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000c7af1787db147db06c68aacc000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000540)="b5aca4c0ca2efab228a786099d7581f6f6108b66800e57739e60c73117c0c9b3b18c249ec92674e0ace3e3d4423462858829b9a50af595954cc0e6ca9ca36e40ece24d2cbe1be81ca817ab5f62cd05792c1a984a96490ef44b500fa8de7edf627144ec0a2664", &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1, 0x0, 0x8000000000000000}, 0x18) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) connect$llc(r2, &(0x7f0000000240)={0x1a, 0x20, 0x0, 0x9, 0x2, 0x0, @random='\x00\x00\x00\x00\x00\a'}, 0x10) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x0, 0x0, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_settime(0x0, 0x1, &(0x7f0000000880)={{0x77359400}, {0x0, 0x989680}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x4}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000300)=""/239, 0x28, 0xef, 0x0, 0x5, 0x10000, @value=r4}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r5}, 0x94) ioperm(0x21, 0xfffffffffffffffd, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x48) ftruncate(r4, 0x2000009) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) statfs(&(0x7f0000000200)='.\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) 909.239855ms ago: executing program 5 (id=8430): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="000000000100"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) getresuid(0x0, 0x0, 0x0) 908.555565ms ago: executing program 5 (id=8431): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7, 0x9) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) write$P9_RLERROR(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="160000000702000d00626f6e645f736c6164655f"], 0x16) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x0, 0x0, 0xc850}, 0x0) r9 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r9, 0x0, 0xcc, 0x0, 0x0) setsockopt$MRT_FLUSH(r9, 0x0, 0xd4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000480)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x20000000) 732.322498ms ago: executing program 2 (id=8433): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x60}}, 0x44084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x30, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="24000000190001000000000000c3b2000a0000000003c8000000000008000600ffffffff"], 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000040), 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000380)) syz_mount_image$ext4(&(0x7f0000001280)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000001080), 0x1, 0x4fe, &(0x7f0000000a40)="$eJzs3c9vI1cdAPDvTOIkm6ZNCpUKCOhSCgtarZ1426jqqVxAqKqEqDhxSEPijaLYcRQ7pQkrNfkfkKjEAcGJMwckDpV64ojgBrdeygGpwAq0QeJgNP6RzW7sJOw6tmp/PtJo5s0bz/e9teY97zeJXwBj63pEHEbEVES8HRHz7fNJe4vXW1t23f17d9eO791dS6LReOsfSbM+OxenXpN5qn3PmYj4/ncifpScjVvbP9haLZdLu+1yoV7ZKdT2D25tVlY3Shul7WJxeWl58dXbrxT71tcXKr/55Nubb/zgg9996eM/HX7zJ1mz5tp1p/vRT62u507iZCYj4o2rCDYEE+3+TA27ITyWNCI+ExEvNp//+ZhovpuX0+WxBgA+BRqN+WjMny4DAKMubebAkjTfzgXMRZrm860c3nMxm5artfrNO9W97fVWrmwhcumdzXJpsZ0rXIhckpWX3suOH5SL8XD5dkQ8GxE/nb7WLOfXLp9nAAD666lH5v9/T7fmfwBgxM1cdMHKYNoBAAzOhfM/ADByzP8AMH7M/wAwfsz/ADB+zP8AMG4+6sz/E8NuCQAwEN97881saxy3v/96/Z39va3qO7fWS7WtfGVvLb9W3d3Jb1SrG+VSfq1aueh+5Wp1Z+nl2Hu3UC/V6oXa/sFKpbq3XV9pfq/3Sik3kF4BAOd59oUP/5JExOFr15pbnFrLwVwNoy0ddgOAoZHzh/HlW7hhfPk/PnDRWp49f0X4/ccI1njvMV4E9NuNz8v/w7jqkv+XEoAxIf8P48tkD+Or0Uh6rfmfnlwCAIwUOX5goD//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgBEx19wWTpXTNJ+PeDoiFiKX3NkslxYj4pmI+PN0bjorLw21xQDAk0v/lrTX/7ox/9Lco7VTyX+uNfcR8eOfv/Wzd1fr9d2l7Pw/pzvn6++3zxeH0X4A4CKdebozj3fcv3d3rbMNsj2ffKu1uGgW97i9tWomYzLb/XEmchEx+6+kVW7LPq9M9CH+4VFEfK5b/5NmbmShvfLpo/Gz2E8PNH76UPy0WdfaZ/8Wnz1z5+meMS9a6xXGxYfZ+PN6t+cvjevN/UzXxY9nmiPUk+uMf8dnxr/O8z7THGu6jX/XLxvj5d9/t2fdUcQXJrvFT07iJz3iv3RSmjo3/kdf/PKLveoav4y4Ed3jn45VqFd2CrX9g1ubldWN0kZpu1hcXlpefPX2K8VCM0dd6GSqz/r7azef6dn/X0fM9og/c0H/v3ZurxsnA/Cv/vv2D7/SK/5RxDe+2v39f+6c+Nmc+PVz4z+wOvvbnst3Z/HXW/0/+n/f/5uXjP/xXw/WL3kpADAAtf2DrdVyubTb14NcdKma7k+I5Ira7GDED7LP4096n+fbKbOu1/zhFx88n1UOvad9ORjywARcuQcP/bBbAgAAAAAAAAAAAAAA9HLlf06UDruHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAjLL/BQAA//8SwcrQ") capset(&(0x7f0000000b00)={0x19980330}, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x1696, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x340}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x18) getxattr(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f0000000200)) readlink(&(0x7f0000000280)='./file1\x00', &(0x7f0000002340)=""/4096, 0x1000) 712.076608ms ago: executing program 2 (id=8434): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0x6}, {0x2, 0xb}, {0xd, 0xd}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 637.08742ms ago: executing program 1 (id=8436): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) 636.407409ms ago: executing program 1 (id=8437): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffff8}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x7}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) read$ptp(r0, &(0x7f0000000600)=""/4096, 0x1000) 620.48047ms ago: executing program 2 (id=8438): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x20000, 0x60, 0x20}, 0x18) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x118) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x1, 0x1, 0x5, 0xfa9f, 0x9, "369208dd209da2e6125fab87954e8330ae47c772498696dcebefeb0b5f064ae434b635099519978218eaa9908ed50a3695671d0e3a5ad3d1377e7f54a7ae0967086e6dcd77d423ec75ceb4cf14618af468606c38c9c66ee682bb5b5cec40631d88c767fdfb95e7f1efa51a24753205f6ee801eb2c5635b7f0c400b794b0f92e7"}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x110, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xfc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x4, {0xfc}, {0x0, 0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_bpf={0x44, 0x3, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xaf, 0x1, 0x20000000, 0x2d2f45bb, 0xaad1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 564.031441ms ago: executing program 1 (id=8439): r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000085000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee7, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) preadv2(r2, &(0x7f0000000340)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) rt_sigsuspend(0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/220, 0xdc}, {0x0}], 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, r0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffd13}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61124d00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff00003506000002000000170600000ee5e50cbf250000000000001f650000000000007507000002000000170700004c0001000f75000000000000bf54000000000000070400000400f9ff2d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c45402000000a2d23da04d1ffc187fa1a2ba7ba030c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804ce25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d88ef4b2ee62652b07f8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d47dc570a385a459ef8e6ada84e987cc0000f6991078a21788cab9d53ad890206ab56506ab08b294c09ea4536e0b9bb0627a03a1eb9cbe6958812a98abad49f42a6fb2b69c0880548c39f13f4cca63a87ad7ff8d1006cc6d95e406deb61b9c7ac3f35f1fdb27e70900001fd13d4a22fc90e5f7300c53f2b6e7e001058dc04b434e379fd5526b52990b04b183c21e6b974a4bf85567348c6c6a4404d987f71d81fe988ddc82dac01bbb43e006203a31b02f9519ffb29cd3508d7da829712c98381a672db9fa6a8eb38d784c913a804557c4577a22acb7b73c4aa0e07998734fdfbb0d262ef88b3b8cd1a8518dd8326f6367ed938a05c108cf2639e8799fd7cb018f08453fa863f8fb8178569d26a0a48e4498f88d15abbb22d955a162ac1fd3710c1255fbe3c6d1e84152c81ec0192e54d13dc5beebe3de27967e5d1aa8a6139056e3fb738d0ca46b0a1c63a29002e5b12314390ca075ecb43e0c6cd5af64c8b676316b9bff845ea0b20562f53c5b34314411bf3d4af06bdc3def9f2791d6d076ca72e319e6a9e1098bab878a9f1274a61ddee47abb54d8cf901e78bdb85f47ef37dd0daeb6403820ee8414042904917ea1b80a0000000000004c84018fd19fb3581ca1ff9fb5758d76929ec0502802869c51511c2c9dc56ead1449c038e4d2382d6ef61a7d9399cb"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xffffffffffffffa6, 0x0, 0xffffffffffffffff, 0x60}, 0x48) r7 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r7, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) 476.427212ms ago: executing program 2 (id=8440): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f0000000100)={[{@block_validity}, {@user_xattr}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}]}, 0xfe, 0x4e5, &(0x7f0000000980)="$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") r0 = socket$l2tp6(0xa, 0x2, 0x73) getpeername$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000200)=0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) stat(&(0x7f0000000040)='./file2\x00', 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="02000000040000000400000001"], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0c00000004000000040000000700000000000000", @ANYRES32=r6, @ANYBLOB="03000000e40f00000000000000000000000013f1561dc21cf1920af75c00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="030000008000"/28], 0x50) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x82020000) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x32) ioctl$PPPIOCSMRU(r4, 0x40047452, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x8, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x1000) 461.133112ms ago: executing program 2 (id=8441): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='xen_mmu_set_pmd\x00', r1}, 0x18) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaa90aaaaaa0180c2002200080045000020000000000011907800000000ffffffff00004e20000c9078010000004f9227850fe527d2a7c05509d0efaad2d11683909a33f9bff76e9d195cc620bf55639d5a2b86b74b9c4554"], 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPFhBXdm3ZPPWl5g0/trvB0omM/PszmQn5dm0m718+/MPKiVLK+kNiSaVRERErkSyEpVAxH+MuuWEhB3KSzO///j8+mYx6VWolfzGyzml1Nz8dx9+kvK7nU3LRfbdy99yv148ffHs5T8b75ctVbZUtdZQutqu/dzQt01D7ZatiqbUqmnolqHKVcuoe+3f+Nsxa3t7TaVXd2fTe3XDspRebaqK0VSNmmrUm0p/Ty9XlaZpajYtuEnxeG1Nzw8ZvDPiwWBM6vW8PiUiqZ6W4vFEBgQAACaqO/+POin9MPn/lswVCstryunczv9PXjhvzLx1Oufn/2eJfvn/Kz952+rI/53TiXb+X/POD0o35/9fyh3y/96M6HEZOv/PjmEwGM58oqcq0vHMyf/T/vvXdfTOyaJbIP8HAAAAAAAAAAAAAAAAAAAAAOBJcGXbGdu2M8Fj8NO+hMB/jgdp0PGfFpGkc/Rtjv9Dtr65JUn3wj3nGJuf7Rf3i96j3+FcREwx/ra7OWsjuPJIObLyvXngxx/sF6fclnxJyk68LElGsu56CsXb9sobheUl5fHjW5cppcPxOcnIU+H4b93V6cTnOuP9/SfkxYVQvCYZ+WFHamLKrhvZ3v+nS0q9/mahKz7l9hORX+79oAAAAAAAMGKaaul7/q5pg9q9bxnJl9yPiQxZlIz81f/8frHv+Xks81xs0rMHAAAAAOBxsJofV3SJGnW3YJr9CikZ2DSCQqyjJi4ifTsnumri1215KjTD244nId4dTP7rvL4KXtW7RAX/SOEMvNXk31FFhhtPMH+3JhJrNf1513lFDsVdAIfhpqjcIjzWPfh5p0L17bwwcDtH/kRaNcHHRokBr7Os9m4nes1KiPfU2JHhFsAzX3z9x+jeIK+e+ivgo5s7H5mGfSC3OShdBWcXvU3xsf/iAQAAAHDv2kl/UPNauDl8I5HwzXL4yz0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAACM0lq/06ypMeo4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/8W/AQAA//9/d/Qh") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x32600) 433.702332ms ago: executing program 2 (id=8442): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYRES16=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = io_uring_setup(0x1612, &(0x7f0000000200)={0x0, 0x0, 0x3040}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000001580)={0x1, 0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)=""/155, 0x9b}], &(0x7f00000012c0)=[0x2]}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='mm_page_free\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) syz_open_dev$usbmon(&(0x7f0000000280), 0x38e, 0x4200) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r6, 0xbda}, &(0x7f0000000240)=0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = memfd_create(&(0x7f0000000180)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\xfa\x8b\x8aWpA\xd4\x98\x85K\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/m\xdf\xb6]\xc2\xaa\x86\xec(\xf7\xcd\xa6\xd9n^.\x13*\xd4\xb8\xe8\xc4\xefb\x14Vx\xc6\xfe\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97$\xee\x845n,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\xeb\xe8Op2\x82\xc7\x0e\x97\x03\xef\x1a\xa5\x00.\x89\b!m\f\xd9\x8b$}\x9f\fX\x81\xa8\xf6\x94\xbc\xed\x80|l]\xe9\xca\xd3\xc9\xa3\x9e\x9cJI\xf1\xa2\xa0\xc4:\x00\x00\x00\x00\x00\x00\b\xfey\bJ\x86\x8d\xdf\x16\xbb3\x85\xf5\xe0zYe\xc2\n\x0f\x87\xc4\x8f\x8e\xec\xee\xcd\f\xe9\xc8\xbc\x97,\xb7!\xf2\x93\xd3\t\xd9=\x93\x1d\x945\x97\x1e\x9d\xa6\xe9\xa6\xf9p,\xf7v>\xcd\xd9\xc4\x1b\x9c(\xb8\x90\xdeg\xbf[n\x82\x96\xaev\xd4\xac \x14\xf0\x18@\xc3\xf1\xe2\x14\x1c\x0f\xa4-\xde\xae\xfa;\xaf\xae\x06\x9ag\x02\x98\xd0C2\xe7?\xfb\xb01\x9d\xf8\xd3Q\xb3\xb2\x18V\xe8\x8c\x87\xf4\t\x1c\x85\xa4\xc1\xb1\xf4k!G\xf5\xbb\xbbs&\xeac\xb3\xafW\x846\v\xb3\xca\xeb\xb7\x9e\x9e#]\x10lj\xaf\xaf\xd1\'{\x11\xaa,\x0f\xc5OY\"\x82\x84\xb6:J\x8c\xf37\x1d\xca\xf1\xef\x9f\xcf\a\xcf\xcb', 0x0) unshare(0x22020400) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r11, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r10}, &(0x7f0000000080), &(0x7f0000000340)='%pS \x00'}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 333.412464ms ago: executing program 3 (id=8443): r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000801000005"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f00000002c0)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8a, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], 0xfffffffffffffeea, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xc, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000150000001c1100005b25aceebcbc3ce478", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', r4, @fallback=0x32, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x40010) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000009180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r8 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r8, 0x2284, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYRESOCT], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="3d159c57403d9044113d2b4e817ffaa6c3c7aec5469b92acbbb328a4f051ec16d38d2135bfacb6ae9b061a86f8bdc240926c68fc018ae6e2e1150d7043b6302b83fd909d707d8783f24de6f87e5debd9dc52a0e1ca42af1ac1f67f666590a363e925dd9a313ba7c07b11203b7de318de15294aaf4be16d45e45bc3af4f94a4e386986279418eaa0e3c5e8ce800942e95ba44dd3040ac331c4000e3f5021c15d78c73d5431e569157", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r11}, 0x10) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) 155.849437ms ago: executing program 1 (id=8444): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r1, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x0) 138.394107ms ago: executing program 0 (id=8445): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000002d80)={'ip_vti0\x00', &(0x7f0000002c80)=@ethtool_rxnfc={0x31, 0x11, 0xe8, {0x4, @hdata="4ccbebb4add1395ee325a350b1e8d5aa4bc8f864be3e8b34fc5684fd0ad87b3e9ebdb22bfff77549fba411b6983ce1727dffae91", {0x0, @random="f860c2d67e46", 0xa3b7, 0x3, [0x100, 0x3ff]}, @udp_ip4_spec={@multicast1, @remote, 0x4e21, 0x4e22}, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}, 0xfff9, 0x7ff, [0x1000, 0x203f]}, 0xe, 0x3ff}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000002d80)={'ip_vti0\x00', &(0x7f0000002c80)=@ethtool_rxnfc={0x31, 0x11, 0xe8, {0x4, @hdata="4ccbebb4add1395ee325a350b1e8d5aa4bc8f864be3e8b34fc5684fd0ad87b3e9ebdb22bfff77549fba411b6983ce1727dffae91", {0x0, @random="f860c2d67e46", 0xa3b7, 0x3, [0x100, 0x3ff]}, @udp_ip4_spec={@multicast1, @remote, 0x4e21, 0x4e22}, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}, 0xfff9, 0x7ff, [0x1000, 0x203f]}, 0xe, 0x3ff}}}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x3) (async) 101.144378ms ago: executing program 5 (id=8446): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x28, r1, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 75.564538ms ago: executing program 1 (id=8447): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x160, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 424.42µs ago: executing program 1 (id=8448): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) 0s ago: executing program 5 (id=8449): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, r3, 0x2cb3b0415539fbbb, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xffffff81}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x0) kernel console output (not intermixed with test programs): s (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 524.219535][T24276] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 524.405166][T24276] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #15: block 3: comm syz.0.7053: lblock 3 mapped to illegal pblock 3 (length 3) [ 524.421617][T24276] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 524.434103][T24276] EXT4-fs (loop0): This should not happen!! Data will be lost [ 524.434103][T24276] [ 524.456535][T11335] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #15: block 8: comm kworker/u8:55: lblock 8 mapped to illegal pblock 8 (length 8) [ 524.479761][T11335] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 524.492154][T11335] EXT4-fs (loop0): This should not happen!! Data will be lost [ 524.492154][T11335] [ 524.532167][T21245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 525.039011][T24322] tipc: Enabled bearer , priority 0 [ 525.047814][T24322] syzkaller0: entered promiscuous mode [ 525.053411][T24322] syzkaller0: entered allmulticast mode [ 525.113867][T24322] tipc: Resetting bearer [ 525.128027][T24321] tipc: Resetting bearer [ 525.138105][T24321] tipc: Disabling bearer [ 525.183805][T24339] __nla_validate_parse: 5 callbacks suppressed [ 525.183821][T24339] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7080'. [ 525.204067][T24339] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7080'. [ 525.213143][T24339] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7080'. [ 525.228541][T24344] xt_hashlimit: size too large, truncated to 1048576 [ 525.443072][T24369] tipc: Enabled bearer , priority 0 [ 525.450892][T24369] syzkaller0: entered promiscuous mode [ 525.456592][T24369] syzkaller0: entered allmulticast mode [ 525.465590][T24368] tipc: Resetting bearer [ 525.481081][T24368] tipc: Disabling bearer [ 525.525009][T24374] lo speed is unknown, defaulting to 1000 [ 525.583620][T24374] loop0: detected capacity change from 0 to 4096 [ 525.591269][T24374] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 525.603628][T24374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 525.629710][T21245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.793325][T24386] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.800867][T24386] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.853798][T24386] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 525.865085][T24386] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 525.905824][T24386] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.914954][T24386] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.923928][T24386] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.932876][T24386] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.944967][T24386] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 525.955832][T24386] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.964971][T24386] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.974063][T24386] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.983111][T24386] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.995557][T24386] vxlan0: left promiscuous mode [ 526.114797][T24389] xt_hashlimit: max too large, truncated to 1048576 [ 526.242759][T24404] tipc: Enabled bearer , priority 0 [ 526.256487][T24404] syzkaller0: entered promiscuous mode [ 526.262238][T24404] syzkaller0: entered allmulticast mode [ 526.284242][T24403] tipc: Resetting bearer [ 526.296883][T24410] netlink: 104 bytes leftover after parsing attributes in process `syz.2.7108'. [ 526.319555][T24403] tipc: Disabling bearer [ 526.734362][ T29] audit: type=1400 audit(1754169067.775:21490): avc: denied { write } for pid=24421 comm="syz.0.7113" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 527.339340][T24436] can0: slcan on ptm0. [ 527.414865][T24435] can0 (unregistered): slcan off ptm0. [ 527.569736][T24451] tipc: Enabled bearer , priority 0 [ 527.577341][T24451] syzkaller0: entered promiscuous mode [ 527.582873][T24451] syzkaller0: entered allmulticast mode [ 527.593452][T24450] tipc: Resetting bearer [ 527.688878][T24450] tipc: Disabling bearer [ 527.719441][T24454] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7126'. [ 527.747293][T24459] netlink: 104 bytes leftover after parsing attributes in process `syz.5.7127'. [ 527.807671][ T29] audit: type=1400 audit(1754169068.915:21491): avc: denied { mount } for pid=24460 comm="syz.0.7128" name="/" dev="hugetlbfs" ino=76781 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 528.777082][T24492] xt_nfacct: accounting object `syz1' does not exists [ 528.870523][T24499] xt_hashlimit: size too large, truncated to 1048576 [ 529.656367][T24555] tipc: Enabled bearer , priority 0 [ 529.706541][T24555] syzkaller0: entered promiscuous mode [ 529.712196][T24555] syzkaller0: entered allmulticast mode [ 529.730852][T24553] tipc: Resetting bearer [ 529.775788][T24553] tipc: Disabling bearer [ 530.319269][T24594] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7184'. [ 530.328388][T24594] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7184'. [ 530.337455][T24594] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7184'. [ 530.348594][T24594] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7184'. [ 531.434070][ T29] audit: type=1400 audit(1754169072.762:21492): avc: denied { getopt } for pid=24632 comm="syz.3.7200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 531.624923][T24648] tmpfs: Bad value for 'mpol' [ 531.849161][T24687] tmpfs: Bad value for 'mpol' [ 531.965361][T24710] syz_tun: entered allmulticast mode [ 531.974659][T24710] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 531.983283][T24710] mroute: pending queue full, dropping entries [ 532.000531][T24706] lo speed is unknown, defaulting to 1000 [ 532.016423][T24715] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 532.025116][T24715] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 532.041110][T24710] dvmrp1: entered allmulticast mode [ 532.125783][T24708] syz_tun: left allmulticast mode [ 532.300697][T11319] pim6reg (unregistering): left allmulticast mode [ 532.758857][T24753] syzkaller0: entered promiscuous mode [ 532.764512][T24753] syzkaller0: entered allmulticast mode [ 533.217042][T24776] netlink: 304 bytes leftover after parsing attributes in process `syz.0.7261'. [ 533.226273][T24776] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7261'. [ 533.245506][T24780] lo speed is unknown, defaulting to 1000 [ 533.271854][T24780] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7263'. [ 533.295498][ T29] audit: type=1107 audit(1754169074.766:21493): pid=24783 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 533.297527][T24785] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7264'. [ 533.463660][T24781] rdma_rxe: rxe_newlink: failed to add lo [ 533.627236][T24800] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7269'. [ 533.636347][T24800] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7269'. [ 534.087458][ T29] audit: type=1326 audit(1754169075.619:21494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 534.088083][T24815] sd 0:0:1:0: device reset [ 534.112133][ T29] audit: type=1326 audit(1754169075.619:21495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 534.139868][ T29] audit: type=1326 audit(1754169075.619:21496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1adcbfd310 code=0x7ffc0000 [ 534.163613][ T29] audit: type=1326 audit(1754169075.619:21497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 534.187462][ T29] audit: type=1326 audit(1754169075.619:21498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 534.211217][ T29] audit: type=1326 audit(1754169075.619:21499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 534.238824][ T29] audit: type=1326 audit(1754169075.662:21500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 534.262568][ T29] audit: type=1326 audit(1754169075.662:21501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.7277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 534.455710][T24835] netlink: 'syz.2.7277': attribute type 27 has an invalid length. [ 534.521173][T24843] syzkaller0: entered promiscuous mode [ 534.526893][T24843] syzkaller0: entered allmulticast mode [ 534.791339][T24835] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.798620][T24835] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.133766][T24835] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 535.158174][T24835] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 535.232571][T24835] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.241925][T24835] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.251076][T24835] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.260256][T24835] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.493620][T24878] __nla_validate_parse: 10 callbacks suppressed [ 535.493636][T24878] netlink: 304 bytes leftover after parsing attributes in process `syz.3.7301'. [ 535.519356][T24878] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7301'. [ 535.535876][T24880] lo speed is unknown, defaulting to 1000 [ 535.652277][T24892] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7308'. [ 535.806165][T24907] sd 0:0:1:0: device reset [ 536.013956][T24922] netlink: 'syz.0.7313': attribute type 27 has an invalid length. [ 536.066040][T24926] lo speed is unknown, defaulting to 1000 [ 536.098493][T24926] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7321'. [ 536.719126][T24938] SELinux: syz.3.7327 (24938) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 536.757612][T24952] tipc: Enabled bearer , priority 0 [ 536.766728][T24952] tipc: Resetting bearer [ 536.774817][T24951] tipc: Disabling bearer [ 536.806692][T24956] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7335'. [ 536.912066][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 536.912084][ T29] audit: type=1107 audit(1754169078.626:21536): pid=24962 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 536.940237][T24964] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7338'. [ 537.139403][T24975] sd 0:0:1:0: device reset [ 537.211675][ T29] audit: type=1326 audit(1754169078.871:21537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.235423][ T29] audit: type=1326 audit(1754169078.871:21538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.259190][ T29] audit: type=1326 audit(1754169078.871:21539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fec4375d310 code=0x7ffc0000 [ 537.262132][T24972] netlink: 304 bytes leftover after parsing attributes in process `syz.0.7342'. [ 537.283540][ T29] audit: type=1326 audit(1754169078.871:21540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.292594][T24972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7342'. [ 537.316176][ T29] audit: type=1326 audit(1754169078.871:21541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.348939][ T29] audit: type=1326 audit(1754169078.871:21542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.372492][ T29] audit: type=1326 audit(1754169078.871:21543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.396295][ T29] audit: type=1326 audit(1754169078.871:21544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.420232][ T29] audit: type=1326 audit(1754169078.871:21545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24974 comm="syz.1.7343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 537.470079][T24979] netlink: 'syz.1.7343': attribute type 27 has an invalid length. [ 537.482430][T24979] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 537.496945][T24979] bridge0: left allmulticast mode [ 537.503273][T24979] macvtap1: left allmulticast mode [ 537.649395][T24993] lo speed is unknown, defaulting to 1000 [ 537.684981][T24995] netlink: 224 bytes leftover after parsing attributes in process `syz.2.7351'. [ 537.904079][T24997] SELinux: syz.5.7352 (24997) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 538.046181][T25007] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7356'. [ 538.355321][T25015] lo speed is unknown, defaulting to 1000 [ 538.372087][T25033] lo speed is unknown, defaulting to 1000 [ 538.480949][T25015] chnl_net:caif_netlink_parms(): no params data found [ 538.609561][T25052] tipc: Started in network mode [ 538.614668][T25052] tipc: Node identity 0eb754b9e11b, cluster identity 4711 [ 538.622031][T25052] tipc: Enabled bearer , priority 0 [ 538.684552][T25063] sd 0:0:1:0: device reset [ 538.783699][T25015] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.790862][T25015] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.798170][T25015] bridge_slave_0: entered allmulticast mode [ 538.804874][T25015] bridge_slave_0: entered promiscuous mode [ 538.812083][T11324] tipc: Disabling bearer [ 538.817340][T11324] tipc: Left network mode [ 538.823233][T25064] tipc: Resetting bearer [ 538.829336][T25015] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.836481][T25015] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.843779][T25015] bridge_slave_1: entered allmulticast mode [ 538.850806][T25015] bridge_slave_1: entered promiscuous mode [ 539.027196][T11324] hsr_slave_0: left promiscuous mode [ 539.033059][T11324] hsr_slave_1: left promiscuous mode [ 539.042025][T11324] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 539.053660][T25069] netlink: 'syz.2.7375': attribute type 27 has an invalid length. [ 539.062722][T11324] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.114042][T11324] team0 (unregistering): Port device team_slave_1 removed [ 539.143561][T11324] team0 (unregistering): Port device team_slave_0 removed [ 539.190718][T25051] tipc: Disabling bearer [ 539.218247][T25015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.239324][T25015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.276227][T25015] team0: Port device team_slave_0 added [ 539.292123][T25015] team0: Port device team_slave_1 added [ 539.345283][T25015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.352352][T25015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.378549][T25015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.418461][T25015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.425552][T25015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.452319][T25015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.502788][T25015] hsr_slave_0: entered promiscuous mode [ 539.509495][T25015] hsr_slave_1: entered promiscuous mode [ 539.528470][T25015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 539.542466][T25015] Cannot create hsr debugfs directory [ 539.748476][T25095] lo speed is unknown, defaulting to 1000 [ 539.794932][T25097] tipc: Enabled bearer , priority 0 [ 539.804695][T25097] tipc: Resetting bearer [ 539.811703][T25096] tipc: Disabling bearer [ 539.867313][T25015] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 539.876506][T25015] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 539.885731][T25015] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 539.895072][T25015] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 539.935524][T25015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 539.950494][T25015] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.960934][T11335] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.968075][T11335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 539.979464][T11392] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.986790][T11392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 540.012482][T25109] rdma_rxe: rxe_newlink: failed to add lo [ 540.059864][T25015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 540.173452][T25015] veth0_vlan: entered promiscuous mode [ 540.182019][T25015] veth1_vlan: entered promiscuous mode [ 540.200212][T25015] veth0_macvtap: entered promiscuous mode [ 540.209020][T25015] veth1_macvtap: entered promiscuous mode [ 540.221454][T25015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 540.234408][T25015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 540.243539][T25015] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 540.252466][T25015] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 540.261492][T25015] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 540.270598][T25015] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 540.334842][T25141] sd 0:0:1:0: device reset [ 540.407822][T25146] SELinux: syz.0.7398 (25146) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 540.552650][T25154] netlink: 'syz.1.7396': attribute type 27 has an invalid length. [ 540.605417][T25158] __nla_validate_parse: 8 callbacks suppressed [ 540.605433][T25158] netlink: 304 bytes leftover after parsing attributes in process `syz.0.7403'. [ 540.622530][T25158] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7403'. [ 540.925617][T25172] lo speed is unknown, defaulting to 1000 [ 540.961971][T25174] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7410'. [ 541.032384][T25179] tipc: Enabled bearer , priority 0 [ 541.048724][T25179] tipc: Resetting bearer [ 541.055992][T25178] tipc: Disabling bearer [ 541.249862][T25185] SELinux: syz.2.7415 (25185) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 541.273525][T25196] rdma_rxe: rxe_newlink: failed to add lo [ 541.386689][T25201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7421'. [ 541.636502][T25209] SELinux: syz.2.7424 (25209) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 541.703698][T25211] tipc: Enabling of bearer rejected, failed to enable media [ 541.865645][T25227] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7430'. [ 541.874832][T25227] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7430'. [ 542.021140][T25234] lo speed is unknown, defaulting to 1000 [ 542.034004][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 542.034024][ T29] audit: type=1326 audit(1754169084.088:21758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.054087][T25234] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7434'. [ 542.079921][ T29] audit: type=1326 audit(1754169084.131:21759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.103689][ T29] audit: type=1326 audit(1754169084.142:21760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.127483][ T29] audit: type=1326 audit(1754169084.142:21761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.151147][ T29] audit: type=1326 audit(1754169084.142:21762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.174892][ T29] audit: type=1326 audit(1754169084.142:21763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.198615][ T29] audit: type=1326 audit(1754169084.142:21764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.222318][ T29] audit: type=1326 audit(1754169084.142:21765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.245991][ T29] audit: type=1326 audit(1754169084.142:21766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.269877][ T29] audit: type=1326 audit(1754169084.142:21767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.1.7435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 542.305244][T25231] SELinux: syz.3.7432 (25231) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 542.389186][T25246] tipc: Enabling of bearer rejected, failed to enable media [ 542.529095][T25247] rdma_rxe: rxe_newlink: failed to add lo [ 542.591691][T25257] SELinux: syz.1.7438 (25257) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 542.684896][T25275] lo speed is unknown, defaulting to 1000 [ 542.717688][T25275] netlink: 224 bytes leftover after parsing attributes in process `syz.2.7448'. [ 542.748574][T25278] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7449'. [ 542.757650][T25278] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7449'. [ 543.381292][T25302] lo speed is unknown, defaulting to 1000 [ 543.498607][T25316] tipc: Enabling of bearer rejected, failed to enable media [ 543.614383][T25312] rdma_rxe: rxe_newlink: failed to add lo [ 543.740964][T25326] SELinux: syz.3.7468 (25326) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 543.798258][T25334] SELinux: syz.2.7471 (25334) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 544.398305][T25362] tipc: Enabling of bearer rejected, failed to enable media [ 544.767969][T25389] rdma_rxe: rxe_newlink: failed to add lo [ 544.797828][T25397] tipc: Enabling of bearer rejected, failed to enable media [ 545.157275][T25410] SELinux: syz.2.7495 (25410) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 545.413451][T25417] sd 0:0:1:0: device reset [ 545.631499][T25438] netlink: 'syz.5.7498': attribute type 27 has an invalid length. [ 545.717258][T25438] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.724636][T25438] bridge0: port 1(bridge_slave_0) entered disabled state [ 545.797291][T25438] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 545.808417][T25438] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 545.844719][T25438] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.853725][T25438] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.862698][T25438] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.871721][T25438] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.892008][T25436] SELinux: syz.1.7507 (25436) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 546.100663][T25449] __nla_validate_parse: 11 callbacks suppressed [ 546.100677][T25449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7511'. [ 546.209094][T25458] lo speed is unknown, defaulting to 1000 [ 546.239266][T25458] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7514'. [ 546.302611][T25466] netlink: 304 bytes leftover after parsing attributes in process `syz.5.7518'. [ 546.311989][T25466] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7518'. [ 546.553574][T25484] sd 0:0:1:0: device reset [ 546.568358][T25481] SELinux: syz.5.7521 (25481) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 546.966958][T25490] netlink: 'syz.3.7526': attribute type 27 has an invalid length. [ 547.108430][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 547.108527][ T29] audit: type=1326 audit(1754169089.510:22152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.138631][ T29] audit: type=1326 audit(1754169089.510:22153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.238361][ T29] audit: type=1326 audit(1754169089.564:22154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.239291][T25490] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.262227][ T29] audit: type=1326 audit(1754169089.564:22155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.269276][T25490] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.292642][ T29] audit: type=1326 audit(1754169089.564:22156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.323616][ T29] audit: type=1326 audit(1754169089.564:22157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.347331][ T29] audit: type=1326 audit(1754169089.564:22158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.370966][ T29] audit: type=1326 audit(1754169089.564:22159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.394910][ T29] audit: type=1326 audit(1754169089.564:22160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.418751][ T29] audit: type=1326 audit(1754169089.564:22161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25497 comm="syz.0.7531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 547.585657][T25490] $Hÿ: left promiscuous mode [ 547.590533][T25490] bond_slave_0: left promiscuous mode [ 547.596291][T25490] bond_slave_1: left promiscuous mode [ 547.684740][T25490] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 547.695142][T25490] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 547.720660][T25490] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.729156][T25490] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.737708][T25490] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.746162][T25490] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.845985][T25517] lo speed is unknown, defaulting to 1000 [ 547.908806][T25519] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7537'. [ 548.124417][T25545] netlink: 304 bytes leftover after parsing attributes in process `syz.1.7550'. [ 548.133766][T25545] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7550'. [ 548.181426][T25537] SELinux: syz.0.7546 (25537) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 548.383620][T25555] lo speed is unknown, defaulting to 1000 [ 548.411420][T25557] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7553'. [ 548.444577][T25556] SELinux: syz.1.7551 (25556) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 548.593700][T25562] rdma_rxe: rxe_newlink: failed to add lo [ 549.809506][T25633] SELinux: syz.0.7584 (25633) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 549.982187][T25648] rdma_rxe: rxe_newlink: failed to add lo [ 550.745013][T25674] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7604'. [ 550.756181][T25664] SELinux: syz.0.7599 (25664) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 550.981585][T25685] lo speed is unknown, defaulting to 1000 [ 551.135089][T25708] syzkaller0: entered promiscuous mode [ 551.140655][T25708] syzkaller0: entered allmulticast mode [ 551.152999][T25709] rdma_rxe: rxe_newlink: failed to add lo [ 551.330836][T25715] SELinux: syz.5.7619 (25715) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 551.591698][T25727] lo speed is unknown, defaulting to 1000 [ 551.623239][T25727] netlink: 224 bytes leftover after parsing attributes in process `syz.5.7625'. [ 551.683268][T25736] syzkaller0: entered promiscuous mode [ 551.688923][T25736] syzkaller0: entered allmulticast mode [ 551.803506][T25741] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7631'. [ 551.846174][ T29] kauditd_printk_skb: 504 callbacks suppressed [ 551.846195][ T29] audit: type=1326 audit(1754169094.571:22666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 551.876134][ T29] audit: type=1326 audit(1754169094.571:22667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 551.946830][ T29] audit: type=1326 audit(1754169094.571:22668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 551.970617][ T29] audit: type=1326 audit(1754169094.571:22669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 551.994419][ T29] audit: type=1326 audit(1754169094.571:22670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 552.018135][ T29] audit: type=1326 audit(1754169094.571:22671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 552.041790][ T29] audit: type=1326 audit(1754169094.571:22672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 552.065416][ T29] audit: type=1326 audit(1754169094.571:22673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 552.089124][ T29] audit: type=1326 audit(1754169094.571:22674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 552.112986][ T29] audit: type=1326 audit(1754169094.571:22675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25745 comm="syz.5.7632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 552.181401][T25755] lo speed is unknown, defaulting to 1000 [ 552.212352][T25755] netlink: 224 bytes leftover after parsing attributes in process `syz.2.7637'. [ 552.302370][T25767] syzkaller0: entered promiscuous mode [ 552.307914][T25767] syzkaller0: entered allmulticast mode [ 553.125662][T25784] rdma_rxe: rxe_newlink: failed to add lo [ 553.202059][T25798] lo speed is unknown, defaulting to 1000 [ 553.223700][T25794] SELinux: syz.0.7647 (25794) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 553.234415][T25798] netlink: 224 bytes leftover after parsing attributes in process `syz.3.7653'. [ 553.289358][T25802] sd 0:0:1:0: device reset [ 553.507091][T25812] netlink: 'syz.2.7656': attribute type 27 has an invalid length. [ 553.591827][T25813] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7658'. [ 554.717670][T25838] netlink: 224 bytes leftover after parsing attributes in process `syz.2.7665'. [ 554.747276][T25835] lo speed is unknown, defaulting to 1000 [ 555.379429][T25860] rdma_rxe: rxe_newlink: failed to add lo [ 555.464425][T25861] SELinux: syz.5.7669 (25861) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 555.574087][T25863] sd 0:0:1:0: device reset [ 555.813134][T25871] netlink: 'syz.0.7674': attribute type 27 has an invalid length. [ 556.114419][T25887] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7678'. [ 556.821565][T25906] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7687'. [ 556.964816][T25903] lo speed is unknown, defaulting to 1000 [ 557.374575][T25913] SELinux: syz.5.7689 (25913) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 557.782443][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 557.782461][ T29] audit: type=1326 audit(1754169100.906:22855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 557.783003][T25932] sd 0:0:1:0: device reset [ 557.788844][ T29] audit: type=1326 audit(1754169100.906:22856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 557.903397][ T29] audit: type=1326 audit(1754169100.906:22857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fec4375d310 code=0x7ffc0000 [ 557.927247][ T29] audit: type=1326 audit(1754169100.906:22858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 557.951155][ T29] audit: type=1326 audit(1754169100.906:22859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 557.974874][ T29] audit: type=1326 audit(1754169100.906:22860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 557.998566][ T29] audit: type=1326 audit(1754169100.948:22861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 558.022223][ T29] audit: type=1326 audit(1754169100.948:22862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 558.045904][ T29] audit: type=1326 audit(1754169100.948:22863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 558.101855][ T29] audit: type=1326 audit(1754169101.066:22864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25931 comm="syz.1.7697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 558.136113][T25938] syzkaller0: entered promiscuous mode [ 558.141657][T25938] syzkaller0: entered allmulticast mode [ 558.189179][T25942] netlink: 'syz.1.7697': attribute type 27 has an invalid length. [ 558.222900][T25944] lo speed is unknown, defaulting to 1000 [ 558.268149][T25948] netlink: 224 bytes leftover after parsing attributes in process `syz.5.7702'. [ 558.337095][T25953] SELinux: syz.5.7706 (25953) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 558.897816][T25959] SELinux: syz.5.7709 (25959) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 559.266490][T25981] lo speed is unknown, defaulting to 1000 [ 559.293971][T25981] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7717'. [ 559.350724][T25988] SELinux: syz.5.7720 (25988) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 559.550682][T25997] rdma_rxe: rxe_newlink: failed to add lo [ 560.568391][T26012] lo speed is unknown, defaulting to 1000 [ 560.584065][T26024] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7729'. [ 560.689800][T26042] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7736'. [ 560.869140][T26019] SELinux: syz.2.7730 (26019) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 561.448946][T26057] futex_wake_op: syz.2.7744 tries to shift op by 32; fix this program [ 561.583256][T26071] lo speed is unknown, defaulting to 1000 [ 561.630239][T26077] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7750'. [ 561.692228][T26086] futex_wake_op: syz.1.7756 tries to shift op by 32; fix this program [ 561.837916][T26096] rdma_rxe: rxe_newlink: failed to add lo [ 561.845835][T26079] SELinux: syz.0.7754 (26079) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 562.081327][T26114] lo speed is unknown, defaulting to 1000 [ 562.554212][T26126] futex_wake_op: syz.2.7769 tries to shift op by 32; fix this program [ 562.627968][T26137] SELinux: syz.2.7774 (26137) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 562.698781][T26141] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7776'. [ 562.742472][T26145] lo speed is unknown, defaulting to 1000 [ 562.794030][T26145] netlink: 224 bytes leftover after parsing attributes in process `syz.2.7777'. [ 562.866116][T26128] SELinux: syz.1.7771 (26128) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 562.967279][T26151] rdma_rxe: rxe_newlink: failed to add lo [ 563.104917][T26162] rdma_rxe: rxe_newlink: failed to add lo [ 563.252645][T26169] futex_wake_op: syz.0.7784 tries to shift op by 32; fix this program [ 563.300692][T26173] SELinux: syz.0.7786 (26173) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 563.354011][T26175] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7787'. [ 563.448893][T26183] lo speed is unknown, defaulting to 1000 [ 563.481503][T26183] netlink: 224 bytes leftover after parsing attributes in process `syz.3.7790'. [ 563.972203][T26191] SELinux: syz.3.7791 (26191) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 564.019377][T26205] SELinux: syz.1.7797 (26205) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 564.074963][T26208] futex_wake_op: syz.5.7798 tries to shift op by 32; fix this program [ 564.145563][T26215] lo speed is unknown, defaulting to 1000 [ 564.151943][T26210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7799'. [ 564.177715][T26215] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7801'. [ 564.254276][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 564.254291][ T29] audit: type=1326 audit(1754169107.831:23141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.254950][T26219] sd 0:0:1:0: device reset [ 564.260606][ T29] audit: type=1326 audit(1754169107.831:23142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.312562][ T29] audit: type=1326 audit(1754169107.831:23143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3fdf31d310 code=0x7ffc0000 [ 564.336221][ T29] audit: type=1326 audit(1754169107.831:23144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.360024][ T29] audit: type=1326 audit(1754169107.831:23145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.383876][ T29] audit: type=1326 audit(1754169107.831:23146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.411156][ T29] audit: type=1326 audit(1754169107.863:23147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.435035][ T29] audit: type=1326 audit(1754169107.863:23148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.458641][ T29] audit: type=1326 audit(1754169107.863:23149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.482141][ T29] audit: type=1326 audit(1754169107.970:23150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26218 comm="syz.3.7802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 564.545940][T26228] rdma_rxe: rxe_newlink: failed to add lo [ 564.637724][T26233] netlink: 'syz.3.7802': attribute type 27 has an invalid length. [ 564.732428][T26234] rdma_rxe: rxe_newlink: failed to add lo [ 565.282099][T26254] SELinux: syz.0.7811 (26254) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 565.360924][T26256] futex_wake_op: syz.1.7812 tries to shift op by 32; fix this program [ 565.418873][T26264] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7813'. [ 565.434210][T26245] SELinux: syz.5.7809 (26245) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 565.513762][T26266] lo speed is unknown, defaulting to 1000 [ 565.608914][T26268] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7814'. [ 565.705855][T26276] sd 0:0:1:0: device reset [ 565.919148][T26289] netlink: 'syz.0.7818': attribute type 27 has an invalid length. [ 566.042802][T26294] rdma_rxe: rxe_newlink: failed to add lo [ 566.050754][T26288] rdma_rxe: rxe_newlink: failed to add lo [ 566.094923][T26298] futex_wake_op: syz.2.7825 tries to shift op by 32; fix this program [ 566.387695][T26301] SELinux: syz.2.7826 (26301) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 566.684098][T26311] SELinux: syz.1.7827 (26311) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 566.726191][T26307] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7828'. [ 566.782212][T26317] lo speed is unknown, defaulting to 1000 [ 567.067996][T26347] futex_wake_op: syz.0.7843 tries to shift op by 32; fix this program [ 567.120689][T26350] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7844'. [ 567.279680][T26340] SELinux: syz.2.7840 (26340) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 567.722775][T26380] sd 0:0:1:0: device reset [ 567.869160][T26390] futex_wake_op: syz.3.7857 tries to shift op by 32; fix this program [ 567.883045][T26387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7858'. [ 567.932885][T26396] netlink: 'syz.2.7853': attribute type 27 has an invalid length. [ 568.358073][T26400] SELinux: syz.5.7863 (26400) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 568.525408][T26425] futex_wake_op: syz.5.7872 tries to shift op by 32; fix this program [ 568.678875][T26433] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7874'. [ 569.193934][T26459] futex_wake_op: syz.1.7885 tries to shift op by 32; fix this program [ 569.233379][T26461] syzkaller1: entered promiscuous mode [ 569.238924][T26461] syzkaller1: entered allmulticast mode [ 569.247833][T26461] 9pnet_fd: Insufficient options for proto=fd [ 569.255179][T26452] SELinux: syz.3.7882 (26452) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 569.304454][T26464] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7887'. [ 569.366345][ T29] kauditd_printk_skb: 334 callbacks suppressed [ 569.366363][ T29] audit: type=1326 audit(1754169113.283:23485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.396460][ T29] audit: type=1326 audit(1754169113.283:23486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.421109][T26472] sd 0:0:1:0: device reset [ 569.464789][ T29] audit: type=1326 audit(1754169113.347:23487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1adcbfd310 code=0x7ffc0000 [ 569.488470][ T29] audit: type=1326 audit(1754169113.347:23488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.512224][ T29] audit: type=1326 audit(1754169113.347:23489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.535928][ T29] audit: type=1326 audit(1754169113.347:23490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.560140][ T29] audit: type=1326 audit(1754169113.347:23491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.583818][ T29] audit: type=1326 audit(1754169113.347:23492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.607900][ T29] audit: type=1326 audit(1754169113.347:23493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.633251][ T29] audit: type=1326 audit(1754169113.443:23494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26471 comm="syz.2.7889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 569.692934][T26481] netlink: 'syz.2.7889': attribute type 27 has an invalid length. [ 569.809153][T26494] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7899'. [ 569.829932][T26492] futex_wake_op: syz.5.7897 tries to shift op by 32; fix this program [ 570.531411][T26502] SELinux: syz.5.7902 (26502) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 570.807686][T26533] futex_wake_op: syz.5.7914 tries to shift op by 32; fix this program [ 571.005377][T26549] SELinux: syz.0.7921 (26549) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 571.249900][T26559] rdma_rxe: rxe_newlink: failed to add lo [ 571.482822][T26561] sd 0:0:1:0: device reset [ 571.692178][T26565] netlink: 'syz.3.7923': attribute type 27 has an invalid length. [ 571.744725][T26572] SELinux: syz.5.7928 (26572) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 571.767874][T26575] futex_wake_op: syz.1.7929 tries to shift op by 32; fix this program [ 571.953542][T26584] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7932'. [ 571.997324][T26588] SELinux: syz.2.7935 (26588) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 572.773993][T26606] futex_wake_op: syz.2.7941 tries to shift op by 32; fix this program [ 573.245840][T26620] SELinux: syz.0.7946 (26620) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 574.058636][T26634] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7948'. [ 574.067799][T26634] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7948'. [ 574.076863][T26634] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7948'. [ 574.187218][T26634] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7948'. [ 574.278089][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 574.278189][ T29] audit: type=1326 audit(1754169118.533:23748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.309620][ T29] audit: type=1326 audit(1754169118.533:23749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.333351][ T29] audit: type=1326 audit(1754169118.533:23750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.357014][ T29] audit: type=1326 audit(1754169118.533:23751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.380673][ T29] audit: type=1326 audit(1754169118.533:23752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.404496][ T29] audit: type=1326 audit(1754169118.544:23753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.428152][ T29] audit: type=1326 audit(1754169118.544:23754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.451836][ T29] audit: type=1326 audit(1754169118.544:23755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.475471][ T29] audit: type=1326 audit(1754169118.544:23756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.499076][ T29] audit: type=1326 audit(1754169118.544:23757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26641 comm="syz.1.7953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 574.530927][T26647] futex_wake_op: syz.3.7955 tries to shift op by 32; fix this program [ 574.562603][T26649] sd 0:0:1:0: device reset [ 574.800241][T26666] netlink: 'syz.3.7956': attribute type 27 has an invalid length. [ 575.446274][T26673] SELinux: syz.0.7965 (26673) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 575.543499][T26681] futex_wake_op: syz.3.7969 tries to shift op by 32; fix this program [ 575.711213][T26696] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7970'. [ 575.720276][T26696] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7970'. [ 575.729244][T26696] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7970'. [ 575.738433][T26696] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7970'. [ 576.461828][T26708] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7978'. [ 576.513331][T26721] futex_wake_op: syz.1.7983 tries to shift op by 32; fix this program [ 576.652872][T26745] program syz.3.7986 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 576.686999][T26745] __nla_validate_parse: 2 callbacks suppressed [ 576.687020][T26745] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7986'. [ 576.730562][T26739] 9pnet_fd: Insufficient options for proto=fd [ 576.737926][T26739] cgroup: Invalid name [ 576.827733][T26758] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7998'. [ 576.843502][T26758] futex_wake_op: syz.0.7998 tries to shift op by 32; fix this program [ 577.154173][T26769] SELinux: syz.0.8002 (26769) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 577.358363][T26780] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8003'. [ 577.372253][T26779] lo speed is unknown, defaulting to 1000 [ 577.403359][T26779] netlink: 224 bytes leftover after parsing attributes in process `syz.3.8006'. [ 577.580600][T26799] SELinux: syz.2.8013 (26799) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 577.698270][T26793] SELinux: syz.3.8010 (26793) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 577.713288][T26786] rdma_rxe: rxe_newlink: failed to add lo [ 579.018854][T26845] rdma_rxe: rxe_newlink: failed to add lo [ 579.106142][T26850] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8032'. [ 579.118006][T26850] futex_wake_op: syz.1.8032 tries to shift op by 32; fix this program [ 579.614310][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 579.614329][ T29] audit: type=1326 audit(1754169124.245:24075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.644406][ T29] audit: type=1326 audit(1754169124.245:24076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.668264][ T29] audit: type=1326 audit(1754169124.245:24077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.691945][ T29] audit: type=1326 audit(1754169124.245:24078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.715653][ T29] audit: type=1326 audit(1754169124.245:24079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.739409][ T29] audit: type=1326 audit(1754169124.245:24080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.763251][ T29] audit: type=1326 audit(1754169124.245:24081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.763304][T26861] SELinux: syz.3.8036 (26861) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 579.787052][ T29] audit: type=1326 audit(1754169124.245:24082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.824395][ T29] audit: type=1326 audit(1754169124.245:24083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.848202][ T29] audit: type=1326 audit(1754169124.245:24084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26870 comm="syz.1.8040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fec4375e9a9 code=0x7ffc0000 [ 579.904718][T26876] futex_wake_op: syz.0.8042 tries to shift op by 32; fix this program [ 580.982797][T26898] rdma_rxe: rxe_newlink: failed to add lo [ 581.050558][T26904] lo speed is unknown, defaulting to 1000 [ 581.104449][T26904] netlink: 224 bytes leftover after parsing attributes in process `syz.3.8052'. [ 581.193867][T26919] syzkaller0: entered promiscuous mode [ 581.200027][T26919] syzkaller0: entered allmulticast mode [ 581.624045][T26933] SELinux: syz.3.8062 (26933) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 582.029314][T26961] futex_wake_op: syz.3.8073 tries to shift op by 32; fix this program [ 582.093862][T26955] rdma_rxe: rxe_newlink: failed to add lo [ 582.111889][T26971] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8075'. [ 582.121138][T26971] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8075'. [ 582.130431][T26971] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8075'. [ 582.139689][T26971] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8075'. [ 582.847529][T26989] rdma_rxe: rxe_newlink: failed to add lo [ 582.883080][T26991] futex_wake_op: syz.0.8084 tries to shift op by 32; fix this program [ 583.036867][T26993] SELinux: syz.2.8083 (26993) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 583.418553][T27018] SELinux: syz.0.8095 (27018) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 583.550914][T27025] futex_wake_op: syz.0.8097 tries to shift op by 32; fix this program [ 583.663353][T27041] SELinux: syz.0.8104 (27041) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 583.757622][T27045] infiniband syz!: set down [ 583.762338][T27045] infiniband syz!: added team_slave_0 [ 583.773738][T27045] RDS/IB: syz!: added [ 583.778394][T27045] smc: adding ib device syz! with port count 1 [ 583.784723][T27045] smc: ib device syz! port 1 has pnetid [ 583.842541][T27047] SELinux: syz.0.8107 (27047) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 583.889138][T27053] sd 0:0:1:0: device reset [ 584.014909][T27059] futex_wake_op: syz.0.8111 tries to shift op by 32; fix this program [ 584.100931][T27072] SELinux: syz.0.8116 (27072) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 584.135024][T27070] sd 0:0:1:0: device reset [ 584.344055][T27083] netlink: 'syz.3.8115': attribute type 27 has an invalid length. [ 584.659734][T27087] SELinux: syz.5.8121 (27087) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 585.085478][T27095] futex_wake_op: syz.1.8123 tries to shift op by 32; fix this program [ 585.157450][T27078] rdma_rxe: rxe_newlink: failed to add lo [ 585.186309][T27112] SELinux: syz.2.8128 (27112) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 585.232783][T27114] lo speed is unknown, defaulting to 1000 [ 585.288553][T27119] netlink: 224 bytes leftover after parsing attributes in process `syz.2.8129'. [ 585.303646][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 585.303661][ T29] audit: type=1326 audit(1754169130.333:24370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.333600][ T29] audit: type=1326 audit(1754169130.333:24371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.358277][ T29] audit: type=1326 audit(1754169130.333:24372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.382169][ T29] audit: type=1326 audit(1754169130.333:24373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.405900][ T29] audit: type=1326 audit(1754169130.333:24374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.429906][ T29] audit: type=1326 audit(1754169130.333:24375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.453594][ T29] audit: type=1326 audit(1754169130.333:24376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.477328][ T29] audit: type=1326 audit(1754169130.333:24377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.501007][ T29] audit: type=1326 audit(1754169130.333:24378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.524686][ T29] audit: type=1326 audit(1754169130.333:24379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27120 comm="syz.5.8131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 585.996814][T27131] netlink: 7 bytes leftover after parsing attributes in process `syz.5.8134'. [ 586.027306][T27131] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8134'. [ 586.075817][T27136] futex_wake_op: syz.3.8136 tries to shift op by 32; fix this program [ 586.144096][T27142] SELinux: syz.5.8139 (27142) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 586.226899][T27149] lo speed is unknown, defaulting to 1000 [ 586.249665][T27151] netlink: 224 bytes leftover after parsing attributes in process `syz.5.8142'. [ 586.325410][T27146] SELinux: syz.0.8141 (27146) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 586.366214][T27155] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 586.375036][T27155] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 586.386217][T27156] tc_dump_action: action bad kind [ 586.612728][T27159] rdma_rxe: rxe_newlink: failed to add lo [ 586.913934][T27172] sd 0:0:1:0: device reset [ 587.007494][T27178] SELinux: syz.2.8152 (27178) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 587.050310][T27182] lo speed is unknown, defaulting to 1000 [ 587.093351][T27183] netlink: 224 bytes leftover after parsing attributes in process `syz.2.8153'. [ 587.233693][T27185] SELinux: syz.5.8154 (27185) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 587.378013][T27199] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8155'. [ 587.572703][T27205] rdma_rxe: rxe_newlink: failed to add lo [ 587.788089][T27211] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 587.795556][T27211] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 587.823289][T27214] FAULT_INJECTION: forcing a failure. [ 587.823289][T27214] name failslab, interval 1, probability 0, space 0, times 0 [ 587.836208][T27214] CPU: 0 UID: 0 PID: 27214 Comm: syz.1.8165 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 587.836252][T27214] Tainted: [W]=WARN [ 587.836261][T27214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 587.836276][T27214] Call Trace: [ 587.836283][T27214] [ 587.836291][T27214] __dump_stack+0x1d/0x30 [ 587.836312][T27214] dump_stack_lvl+0xe8/0x140 [ 587.836400][T27214] dump_stack+0x15/0x1b [ 587.836422][T27214] should_fail_ex+0x265/0x280 [ 587.836464][T27214] should_failslab+0x8c/0xb0 [ 587.836557][T27214] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 587.836667][T27214] ? __d_alloc+0x3d/0x350 [ 587.836763][T27214] __d_alloc+0x3d/0x350 [ 587.836794][T27214] d_alloc_parallel+0x53/0xc40 [ 587.836824][T27214] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 587.836929][T27214] ? _raw_spin_unlock+0x26/0x50 [ 587.836961][T27214] ? finish_task_switch+0xad/0x2b0 [ 587.836989][T27214] ? __schedule+0x6a8/0xb30 [ 587.837112][T27214] ? __cond_resched+0x4e/0x90 [ 587.837201][T27214] __lookup_slow+0x8c/0x250 [ 587.837298][T27214] lookup_slow+0x3c/0x60 [ 587.837330][T27214] link_path_walk+0x753/0x900 [ 587.837362][T27214] __filename_parentat+0x15c/0x3f0 [ 587.837469][T27214] filename_create+0x79/0x290 [ 587.837504][T27214] kern_path_create+0x37/0x130 [ 587.837542][T27214] unix_bind+0x1fd/0x920 [ 587.837573][T27214] __sys_bind+0x1d1/0x2a0 [ 587.837673][T27214] __x64_sys_bind+0x3f/0x50 [ 587.837738][T27214] x64_sys_call+0x2086/0x2fb0 [ 587.837801][T27214] do_syscall_64+0xd2/0x200 [ 587.837826][T27214] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 587.837905][T27214] ? clear_bhb_loop+0x40/0x90 [ 587.837934][T27214] ? clear_bhb_loop+0x40/0x90 [ 587.837980][T27214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 587.838005][T27214] RIP: 0033:0x7fec4375e9a9 [ 587.838025][T27214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 587.838048][T27214] RSP: 002b:00007fec41dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 587.838082][T27214] RAX: ffffffffffffffda RBX: 00007fec43985fa0 RCX: 00007fec4375e9a9 [ 587.838099][T27214] RDX: 000000000000006e RSI: 0000200000000240 RDI: 0000000000000004 [ 587.838111][T27214] RBP: 00007fec41dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 587.838122][T27214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 587.838134][T27214] R13: 0000000000000000 R14: 00007fec43985fa0 R15: 00007ffe62b25df8 [ 587.838154][T27214] [ 588.404091][T27225] sd 0:0:1:0: device reset [ 588.852019][T27235] netlink: 'syz.3.8170': attribute type 27 has an invalid length. [ 589.154644][T27227] SELinux: syz.0.8171 (27227) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 589.225394][T27244] lo speed is unknown, defaulting to 1000 [ 589.311632][T27237] netlink: 'syz.5.8174': attribute type 13 has an invalid length. [ 589.375907][T27237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 589.396603][T27237] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.417837][T27237] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 589.424591][T27253] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8178'. [ 589.442354][T27253] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8178'. [ 589.451361][T27253] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8178'. [ 589.515685][T27253] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8178'. [ 589.603456][T27258] rdma_rxe: rxe_newlink: failed to add lo [ 589.732480][T27262] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8183'. [ 589.996422][T27272] SELinux: syz.5.8189 (27272) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 590.136431][T27287] netem: change failed [ 590.142011][T27287] serio: Serial port ptm0 [ 590.257175][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 590.257194][ T29] audit: type=1400 audit(1754169135.642:24634): avc: denied { map } for pid=27292 comm="syz.5.8195" path="socket:[87646]" dev="sockfs" ino=87646 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 590.316921][ T29] audit: type=1326 audit(1754169135.695:24635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 590.340626][ T29] audit: type=1326 audit(1754169135.695:24636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 590.375345][T27296] loop0: detected capacity change from 0 to 2048 [ 590.382064][ T29] audit: type=1326 audit(1754169135.759:24637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 590.386555][T27299] sd 0:0:1:0: device reset [ 590.405788][ T29] audit: type=1326 audit(1754169135.759:24638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 590.434007][ T29] audit: type=1326 audit(1754169135.759:24639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 590.457610][ T29] audit: type=1326 audit(1754169135.759:24640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 590.481267][ T29] audit: type=1326 audit(1754169135.759:24641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 590.505078][ T29] audit: type=1326 audit(1754169135.759:24642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb6bdece9e3 code=0x7ffc0000 [ 590.528563][ T29] audit: type=1326 audit(1754169135.759:24643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27295 comm="syz.0.8196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb6bdecd45f code=0x7ffc0000 [ 590.571870][T27296] Alternate GPT is invalid, using primary GPT. [ 590.578211][T27296] loop0: p1 p2 p3 [ 590.607486][T27296] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 590.690292][T27304] netlink: 'syz.5.8197': attribute type 27 has an invalid length. [ 590.900363][T27313] hub 9-0:1.0: USB hub found [ 590.905333][T27313] hub 9-0:1.0: 8 ports detected [ 590.961484][T27315] netlink: 32 bytes leftover after parsing attributes in process `syz.0.8200'. [ 591.163056][T27320] FAULT_INJECTION: forcing a failure. [ 591.163056][T27320] name failslab, interval 1, probability 0, space 0, times 0 [ 591.175806][T27320] CPU: 1 UID: 0 PID: 27320 Comm: syz.0.8203 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 591.175941][T27320] Tainted: [W]=WARN [ 591.175948][T27320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 591.175964][T27320] Call Trace: [ 591.175971][T27320] [ 591.175980][T27320] __dump_stack+0x1d/0x30 [ 591.176005][T27320] dump_stack_lvl+0xe8/0x140 [ 591.176080][T27320] dump_stack+0x15/0x1b [ 591.176198][T27320] should_fail_ex+0x265/0x280 [ 591.176232][T27320] should_failslab+0x8c/0xb0 [ 591.176257][T27320] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 591.176319][T27320] ? kstrdup_const+0x3e/0x50 [ 591.176345][T27320] kstrdup+0x3e/0xd0 [ 591.176367][T27320] kstrdup_const+0x3e/0x50 [ 591.176390][T27320] __kernfs_new_node+0x3f/0x350 [ 591.176486][T27320] ? selinux_file_open+0x2df/0x330 [ 591.176587][T27320] ? __rcu_read_unlock+0x4f/0x70 [ 591.176611][T27320] kernfs_new_node+0xd0/0x140 [ 591.176654][T27320] kernfs_create_link+0x70/0x130 [ 591.176680][T27320] sysfs_do_create_link_sd+0x6a/0x100 [ 591.176711][T27320] sysfs_create_link+0x51/0x70 [ 591.176746][T27320] driver_sysfs_add+0x54/0x160 [ 591.176773][T27320] really_probe+0xf6/0x5a0 [ 591.176802][T27320] ? __driver_probe_device+0x116/0x190 [ 591.176830][T27320] __driver_probe_device+0x121/0x190 [ 591.176857][T27320] driver_probe_device+0x37/0x2f0 [ 591.176885][T27320] __device_attach_driver+0x205/0x310 [ 591.176915][T27320] ? __pfx___device_attach_driver+0x10/0x10 [ 591.176946][T27320] bus_for_each_drv+0x1c0/0x230 [ 591.176982][T27320] __device_attach+0x1c7/0x290 [ 591.177025][T27320] device_attach+0x17/0x20 [ 591.177049][T27320] proc_ioctl+0x2f7/0x400 [ 591.177073][T27320] proc_ioctl_default+0x71/0xa0 [ 591.177109][T27320] usbdev_ioctl+0xe97/0x1710 [ 591.177179][T27320] ? __pfx_usbdev_ioctl+0x10/0x10 [ 591.177243][T27320] __se_sys_ioctl+0xce/0x140 [ 591.177276][T27320] __x64_sys_ioctl+0x43/0x50 [ 591.177350][T27320] x64_sys_call+0x19a8/0x2fb0 [ 591.177377][T27320] do_syscall_64+0xd2/0x200 [ 591.177400][T27320] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 591.177432][T27320] ? clear_bhb_loop+0x40/0x90 [ 591.177530][T27320] ? clear_bhb_loop+0x40/0x90 [ 591.177557][T27320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.177673][T27320] RIP: 0033:0x7fb6bdece9a9 [ 591.177694][T27320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.177716][T27320] RSP: 002b:00007fb6bc52f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 591.177737][T27320] RAX: ffffffffffffffda RBX: 00007fb6be0f5fa0 RCX: 00007fb6bdece9a9 [ 591.177752][T27320] RDX: 0000200000000040 RSI: 00000000c0105512 RDI: 0000000000000006 [ 591.177768][T27320] RBP: 00007fb6bc52f090 R08: 0000000000000000 R09: 0000000000000000 [ 591.177783][T27320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 591.177799][T27320] R13: 0000000000000000 R14: 00007fb6be0f5fa0 R15: 00007fffb2bebcd8 [ 591.177868][T27320] [ 591.177882][T27320] hub 6-0:1.0: really_probe: driver_sysfs_add failed [ 591.246409][T27324] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8202'. [ 591.378446][T27310] SELinux: syz.3.8201 (27310) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 591.383115][T27324] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8202'. [ 591.456455][T27326] loop0: detected capacity change from 0 to 1024 [ 591.521695][T27326] EXT4-fs: Ignoring removed orlov option [ 591.527910][T27326] EXT4-fs: Ignoring removed nomblk_io_submit option [ 591.553586][T27326] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 591.665376][T21245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 591.957223][T27361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27361 comm=syz.5.8215 [ 592.112478][T27360] __nla_validate_parse: 2 callbacks suppressed [ 592.112496][T27360] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8216'. [ 592.171546][T27360] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8216'. [ 592.295062][T27355] Set syz1 is full, maxelem 65536 reached [ 592.524693][T27399] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8226'. [ 592.533883][T27399] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8226'. [ 592.542925][T27399] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8226'. [ 592.552078][T27399] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8226'. [ 592.566690][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.574518][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.582107][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.589590][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.597065][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.604642][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.612132][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.619812][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.627377][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.634852][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.642326][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.649892][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.657353][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.664859][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.672379][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.679804][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.687368][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.694813][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.702239][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.709701][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.717116][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.724523][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.731946][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.739393][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.746783][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.754279][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.761768][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.769188][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.776679][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.784097][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.791650][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.799075][ T3386] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 592.807015][ T3386] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [sy] on syz0 [ 592.831691][T27410] 9pnet: Could not find request transport: ]cp [ 592.945920][T27417] netlink: 27 bytes leftover after parsing attributes in process `syz.1.8233'. [ 593.211236][T27440] SELinux: syz.5.8246 (27440) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 593.302973][T27456] FAULT_INJECTION: forcing a failure. [ 593.302973][T27456] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 593.316340][T27456] CPU: 0 UID: 0 PID: 27456 Comm: syz.0.8252 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 593.316381][T27456] Tainted: [W]=WARN [ 593.316388][T27456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 593.316400][T27456] Call Trace: [ 593.316407][T27456] [ 593.316415][T27456] __dump_stack+0x1d/0x30 [ 593.316442][T27456] dump_stack_lvl+0xe8/0x140 [ 593.316491][T27456] dump_stack+0x15/0x1b [ 593.316511][T27456] should_fail_ex+0x265/0x280 [ 593.316550][T27456] should_fail+0xb/0x20 [ 593.316583][T27456] should_fail_usercopy+0x1a/0x20 [ 593.316696][T27456] _copy_to_user+0x20/0xa0 [ 593.316722][T27456] simple_read_from_buffer+0xb5/0x130 [ 593.316763][T27456] proc_fail_nth_read+0x100/0x140 [ 593.316815][T27456] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 593.316856][T27456] vfs_read+0x1a0/0x6f0 [ 593.316893][T27456] ? __rcu_read_unlock+0x4f/0x70 [ 593.316973][T27456] ? __fget_files+0x184/0x1c0 [ 593.316994][T27456] ksys_read+0xda/0x1a0 [ 593.317028][T27456] __x64_sys_read+0x40/0x50 [ 593.317062][T27456] x64_sys_call+0x2d77/0x2fb0 [ 593.317082][T27456] do_syscall_64+0xd2/0x200 [ 593.317170][T27456] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 593.317198][T27456] ? clear_bhb_loop+0x40/0x90 [ 593.317225][T27456] ? clear_bhb_loop+0x40/0x90 [ 593.317342][T27456] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 593.317385][T27456] RIP: 0033:0x7fb6bdecd3bc [ 593.317404][T27456] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 593.317433][T27456] RSP: 002b:00007fb6bc52f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 593.317456][T27456] RAX: ffffffffffffffda RBX: 00007fb6be0f5fa0 RCX: 00007fb6bdecd3bc [ 593.317468][T27456] RDX: 000000000000000f RSI: 00007fb6bc52f0a0 RDI: 000000000000000a [ 593.317483][T27456] RBP: 00007fb6bc52f090 R08: 0000000000000000 R09: 0000000000000000 [ 593.317499][T27456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 593.317514][T27456] R13: 0000000000000000 R14: 00007fb6be0f5fa0 R15: 00007fffb2bebcd8 [ 593.317539][T27456] [ 593.585272][T27441] rdma_rxe: rxe_newlink: failed to add lo [ 593.586435][T27459] loop0: detected capacity change from 0 to 8192 [ 593.627028][T27459] loop0: p1 p2[DM] p4 [ 593.631614][T27459] loop0: p1 size 196608 extends beyond EOD, truncated [ 593.639592][T27459] loop0: p2 start 4292936063 is beyond EOD, truncated [ 593.646576][T27459] loop0: p4 size 50331648 extends beyond EOD, truncated [ 593.714575][T27466] SELinux: syz.0.8257 (27466) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 594.202010][T27483] netlink: 52 bytes leftover after parsing attributes in process `syz.3.8263'. [ 594.272718][T27486] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8263'. [ 594.325306][T27488] lo speed is unknown, defaulting to 1000 [ 594.331053][T27483] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=27483 comm=syz.3.8263 [ 594.342280][T27490] netlink: 224 bytes leftover after parsing attributes in process `syz.0.8265'. [ 594.353052][T27485] lo speed is unknown, defaulting to 1000 [ 594.547554][T27498] SELinux: syz.5.8268 (27498) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 594.575540][T27501] FAULT_INJECTION: forcing a failure. [ 594.575540][T27501] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 594.588850][T27501] CPU: 0 UID: 0 PID: 27501 Comm: syz.1.8270 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 594.588967][T27501] Tainted: [W]=WARN [ 594.588974][T27501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 594.588987][T27501] Call Trace: [ 594.588992][T27501] [ 594.589000][T27501] __dump_stack+0x1d/0x30 [ 594.589026][T27501] dump_stack_lvl+0xe8/0x140 [ 594.589045][T27501] dump_stack+0x15/0x1b [ 594.589130][T27501] should_fail_ex+0x265/0x280 [ 594.589168][T27501] should_fail+0xb/0x20 [ 594.589197][T27501] should_fail_usercopy+0x1a/0x20 [ 594.589234][T27501] _copy_to_user+0x20/0xa0 [ 594.589317][T27501] simple_read_from_buffer+0xb5/0x130 [ 594.589358][T27501] proc_fail_nth_read+0x100/0x140 [ 594.589394][T27501] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 594.589425][T27501] vfs_read+0x1a0/0x6f0 [ 594.589500][T27501] ? __rcu_read_unlock+0x4f/0x70 [ 594.589523][T27501] ? __fget_files+0x184/0x1c0 [ 594.589543][T27501] ksys_read+0xda/0x1a0 [ 594.589637][T27501] __x64_sys_read+0x40/0x50 [ 594.589712][T27501] x64_sys_call+0x2d77/0x2fb0 [ 594.589740][T27501] do_syscall_64+0xd2/0x200 [ 594.589842][T27501] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 594.589867][T27501] ? clear_bhb_loop+0x40/0x90 [ 594.589897][T27501] ? clear_bhb_loop+0x40/0x90 [ 594.589925][T27501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.589983][T27501] RIP: 0033:0x7fec4375d3bc [ 594.590002][T27501] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 594.590020][T27501] RSP: 002b:00007fec41dc7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 594.590038][T27501] RAX: ffffffffffffffda RBX: 00007fec43985fa0 RCX: 00007fec4375d3bc [ 594.590050][T27501] RDX: 000000000000000f RSI: 00007fec41dc70a0 RDI: 0000000000000008 [ 594.590139][T27501] RBP: 00007fec41dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 594.590154][T27501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 594.590170][T27501] R13: 0000000000000000 R14: 00007fec43985fa0 R15: 00007ffe62b25df8 [ 594.590191][T27501] [ 594.996204][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 594.996271][ T29] audit: type=1326 audit(1754169140.705:24963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.044929][ T29] audit: type=1326 audit(1754169140.705:24964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.069063][ T29] audit: type=1326 audit(1754169140.705:24965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.092734][ T29] audit: type=1326 audit(1754169140.705:24966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.116294][ T29] audit: type=1326 audit(1754169140.705:24967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.139981][ T29] audit: type=1326 audit(1754169140.705:24968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.163725][ T29] audit: type=1326 audit(1754169140.705:24969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.187430][ T29] audit: type=1326 audit(1754169140.705:24970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.210969][ T29] audit: type=1326 audit(1754169140.705:24971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.234638][ T29] audit: type=1326 audit(1754169140.705:24972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27521 comm="syz.2.8279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1adcbfe9a9 code=0x7ffc0000 [ 595.261596][T27533] SELinux: syz.2.8281 (27533) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 595.295168][T27537] FAULT_INJECTION: forcing a failure. [ 595.295168][T27537] name failslab, interval 1, probability 0, space 0, times 0 [ 595.307975][T27537] CPU: 1 UID: 0 PID: 27537 Comm: syz.2.8284 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 595.308038][T27537] Tainted: [W]=WARN [ 595.308046][T27537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 595.308061][T27537] Call Trace: [ 595.308070][T27537] [ 595.308079][T27537] __dump_stack+0x1d/0x30 [ 595.308104][T27537] dump_stack_lvl+0xe8/0x140 [ 595.308127][T27537] dump_stack+0x15/0x1b [ 595.308150][T27537] should_fail_ex+0x265/0x280 [ 595.308250][T27537] should_failslab+0x8c/0xb0 [ 595.308276][T27537] kmem_cache_alloc_node_noprof+0x57/0x320 [ 595.308387][T27537] ? __alloc_skb+0x101/0x320 [ 595.308452][T27537] __alloc_skb+0x101/0x320 [ 595.308540][T27537] netlink_alloc_large_skb+0xba/0xf0 [ 595.308576][T27537] netlink_sendmsg+0x3cf/0x6b0 [ 595.308600][T27537] ? __pfx_netlink_sendmsg+0x10/0x10 [ 595.308624][T27537] __sock_sendmsg+0x142/0x180 [ 595.308725][T27537] ____sys_sendmsg+0x31e/0x4e0 [ 595.308749][T27537] ___sys_sendmsg+0x17b/0x1d0 [ 595.308784][T27537] __x64_sys_sendmsg+0xd4/0x160 [ 595.308815][T27537] x64_sys_call+0x2999/0x2fb0 [ 595.308838][T27537] do_syscall_64+0xd2/0x200 [ 595.308859][T27537] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 595.308894][T27537] ? clear_bhb_loop+0x40/0x90 [ 595.308990][T27537] ? clear_bhb_loop+0x40/0x90 [ 595.309079][T27537] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 595.309116][T27537] RIP: 0033:0x7f1adcbfe9a9 [ 595.309134][T27537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 595.309167][T27537] RSP: 002b:00007f1adb267038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 595.309189][T27537] RAX: ffffffffffffffda RBX: 00007f1adce25fa0 RCX: 00007f1adcbfe9a9 [ 595.309203][T27537] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000003 [ 595.309218][T27537] RBP: 00007f1adb267090 R08: 0000000000000000 R09: 0000000000000000 [ 595.309233][T27537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 595.309248][T27537] R13: 0000000000000000 R14: 00007f1adce25fa0 R15: 00007ffddf8a3628 [ 595.309345][T27537] [ 595.559026][T27541] tipc: Enabled bearer , priority 0 [ 595.564002][T27540] loop0: detected capacity change from 0 to 1024 [ 595.575716][T27541] syzkaller0: entered promiscuous mode [ 595.581341][T27541] syzkaller0: entered allmulticast mode [ 595.594876][T27540] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 595.613911][T27538] tipc: Resetting bearer [ 595.621585][T27538] tipc: Disabling bearer [ 595.649192][T27547] tc_dump_action: action bad kind [ 595.664175][T27540] ext4 filesystem being mounted at /504/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 595.747875][T27555] syz.2.8290 (27555): /proc/27554/oom_adj is deprecated, please use /proc/27554/oom_score_adj instead. [ 595.796638][T21245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 595.984859][T27563] batman_adv: batadv0: Removing interface: netdevsim1 [ 596.385780][T27576] FAULT_INJECTION: forcing a failure. [ 596.385780][T27576] name failslab, interval 1, probability 0, space 0, times 0 [ 596.398587][T27576] CPU: 1 UID: 0 PID: 27576 Comm: syz.5.8298 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 596.398627][T27576] Tainted: [W]=WARN [ 596.398633][T27576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 596.398645][T27576] Call Trace: [ 596.398652][T27576] [ 596.398660][T27576] __dump_stack+0x1d/0x30 [ 596.398681][T27576] dump_stack_lvl+0xe8/0x140 [ 596.398703][T27576] dump_stack+0x15/0x1b [ 596.398719][T27576] should_fail_ex+0x265/0x280 [ 596.398748][T27576] should_failslab+0x8c/0xb0 [ 596.398776][T27576] kmem_cache_alloc_noprof+0x50/0x310 [ 596.398807][T27576] ? mas_alloc_nodes+0x265/0x520 [ 596.398835][T27576] mas_alloc_nodes+0x265/0x520 [ 596.398862][T27576] mas_preallocate+0x33e/0x520 [ 596.398900][T27576] __split_vma+0x240/0x650 [ 596.398922][T27576] ? mntput+0x4b/0x80 [ 596.398946][T27576] ? terminate_walk+0x27f/0x2a0 [ 596.398975][T27576] vms_gather_munmap_vmas+0x172/0x7a0 [ 596.399001][T27576] ? _parse_integer_limit+0x170/0x190 [ 596.399037][T27576] ? _parse_integer+0x27/0x40 [ 596.399067][T27576] do_vmi_align_munmap+0x1a4/0x3d0 [ 596.399096][T27576] do_vmi_munmap+0x1db/0x220 [ 596.399116][T27576] __vm_munmap+0x1a1/0x280 [ 596.399146][T27576] __x64_sys_munmap+0x36/0x50 [ 596.399169][T27576] x64_sys_call+0xa65/0x2fb0 [ 596.399195][T27576] do_syscall_64+0xd2/0x200 [ 596.399218][T27576] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 596.399251][T27576] ? clear_bhb_loop+0x40/0x90 [ 596.399271][T27576] ? clear_bhb_loop+0x40/0x90 [ 596.399294][T27576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 596.399321][T27576] RIP: 0033:0x7eff8730e9a9 [ 596.399340][T27576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 596.399363][T27576] RSP: 002b:00007eff8596f038 EFLAGS: 00000246 ORIG_RAX: 000000000000000b [ 596.399386][T27576] RAX: ffffffffffffffda RBX: 00007eff87535fa0 RCX: 00007eff8730e9a9 [ 596.399401][T27576] RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 00002000003fe000 [ 596.399415][T27576] RBP: 00007eff8596f090 R08: 0000000000000000 R09: 0000000000000000 [ 596.399427][T27576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 596.399438][T27576] R13: 0000000000000001 R14: 00007eff87535fa0 R15: 00007ffd34d16ac8 [ 596.399459][T27576] [ 596.836596][T27583] Invalid ELF header magic: != ELF [ 598.003306][T27614] Invalid ELF header magic: != ELF [ 598.343442][T27632] __nla_validate_parse: 1 callbacks suppressed [ 598.343542][T27632] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8319'. [ 598.520413][T27632] dvmrp1: left allmulticast mode [ 599.235017][T27670] loop0: detected capacity change from 0 to 128 [ 599.241914][T27670] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 599.374690][T27679] hub 6-0:1.0: USB hub found [ 599.379477][T27679] hub 6-0:1.0: 8 ports detected [ 599.392535][T27681] loop0: detected capacity change from 0 to 512 [ 599.415234][T27681] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 599.423680][T27681] EXT4-fs (loop0): orphan cleanup on readonly fs [ 599.430711][T27681] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.8334: Failed to acquire dquot type 1 [ 599.447850][T27681] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8334: bg 0: block 40: padding at end of block bitmap is not set [ 599.466168][T27686] futex_wake_op: syz.2.8335 tries to shift op by 32; fix this program [ 599.474988][T27681] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 599.494395][T27681] EXT4-fs (loop0): 1 truncate cleaned up [ 599.501028][T27681] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 599.524262][T27681] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #16: comm syz.0.8334: corrupted xattr block 31: invalid header [ 599.538000][T27681] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 599.541459][T27688] FAULT_INJECTION: forcing a failure. [ 599.541459][T27688] name failslab, interval 1, probability 0, space 0, times 0 [ 599.547115][T27681] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #16: comm syz.0.8334: corrupted xattr block 31: invalid header [ 599.559752][T27688] CPU: 1 UID: 0 PID: 27688 Comm: syz.2.8337 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 599.559867][T27688] Tainted: [W]=WARN [ 599.559876][T27688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 599.559954][T27688] Call Trace: [ 599.559965][T27688] [ 599.559976][T27688] __dump_stack+0x1d/0x30 [ 599.560038][T27688] dump_stack_lvl+0xe8/0x140 [ 599.560066][T27688] dump_stack+0x15/0x1b [ 599.560090][T27688] should_fail_ex+0x265/0x280 [ 599.560157][T27688] should_failslab+0x8c/0xb0 [ 599.560188][T27688] kmem_cache_alloc_noprof+0x50/0x310 [ 599.560224][T27688] ? getname_flags+0x80/0x3b0 [ 599.560265][T27688] getname_flags+0x80/0x3b0 [ 599.560356][T27688] do_sys_openat2+0x60/0x110 [ 599.560393][T27688] __x64_sys_openat+0xf2/0x120 [ 599.560431][T27688] x64_sys_call+0x1af/0x2fb0 [ 599.560463][T27688] do_syscall_64+0xd2/0x200 [ 599.560488][T27688] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 599.560592][T27688] ? clear_bhb_loop+0x40/0x90 [ 599.560624][T27688] ? clear_bhb_loop+0x40/0x90 [ 599.560654][T27688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 599.560685][T27688] RIP: 0033:0x7f1adcbfe9a9 [ 599.560707][T27688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 599.560775][T27688] RSP: 002b:00007f1adb267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 599.560803][T27688] RAX: ffffffffffffffda RBX: 00007f1adce25fa0 RCX: 00007f1adcbfe9a9 [ 599.560821][T27688] RDX: 000000000000275a RSI: 0000200000000200 RDI: ffffffffffffff9c [ 599.560840][T27688] RBP: 00007f1adb267090 R08: 0000000000000000 R09: 0000000000000000 [ 599.560887][T27688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 599.560926][T27688] R13: 0000000000000000 R14: 00007f1adce25fa0 R15: 00007ffddf8a3628 [ 599.560954][T27688] [ 599.620085][T27691] futex_wake_op: syz.0.8334 tries to shift op by 32; fix this program [ 599.749550][T27695] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #16: comm syz.0.8334: corrupted xattr block 31: invalid header [ 599.787301][T27695] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 599.788322][T27681] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 599.816567][T27695] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.8334: bad symlink. [ 599.835645][T27681] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.8334: bad symlink. [ 599.901685][T21245] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 600.135404][T27702] SELinux: syz.1.8341 (27702) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 600.235136][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 600.235154][ T29] audit: type=1400 audit(1754693434.286:25127): avc: denied { watch watch_reads } for pid=27713 comm="syz.5.8346" path="/proc/501/net" dev="proc" ino=89478 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 600.266980][T27714] serio: Serial port ptm0 [ 600.276291][T27717] FAULT_INJECTION: forcing a failure. [ 600.276291][T27717] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 600.289504][T27717] CPU: 0 UID: 0 PID: 27717 Comm: syz.1.8347 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 600.289544][T27717] Tainted: [W]=WARN [ 600.289586][T27717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 600.289601][T27717] Call Trace: [ 600.289608][T27717] [ 600.289617][T27717] __dump_stack+0x1d/0x30 [ 600.289645][T27717] dump_stack_lvl+0xe8/0x140 [ 600.289709][T27717] dump_stack+0x15/0x1b [ 600.289732][T27717] should_fail_ex+0x265/0x280 [ 600.289816][T27717] should_fail+0xb/0x20 [ 600.289900][T27717] should_fail_usercopy+0x1a/0x20 [ 600.289942][T27717] _copy_from_iter+0xcf/0xe40 [ 600.289996][T27717] ? __build_skb_around+0x1a0/0x200 [ 600.290026][T27717] ? __alloc_skb+0x223/0x320 [ 600.290062][T27717] netlink_sendmsg+0x471/0x6b0 [ 600.290146][T27717] ? __pfx_netlink_sendmsg+0x10/0x10 [ 600.290170][T27717] __sock_sendmsg+0x142/0x180 [ 600.290210][T27717] ____sys_sendmsg+0x31e/0x4e0 [ 600.290236][T27717] ___sys_sendmsg+0x17b/0x1d0 [ 600.290277][T27717] __x64_sys_sendmsg+0xd4/0x160 [ 600.290339][T27717] x64_sys_call+0x2999/0x2fb0 [ 600.290366][T27717] do_syscall_64+0xd2/0x200 [ 600.290390][T27717] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 600.290422][T27717] ? clear_bhb_loop+0x40/0x90 [ 600.290448][T27717] ? clear_bhb_loop+0x40/0x90 [ 600.290479][T27717] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.290546][T27717] RIP: 0033:0x7fec4375e9a9 [ 600.290564][T27717] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.290655][T27717] RSP: 002b:00007fec41dc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 600.290785][T27717] RAX: ffffffffffffffda RBX: 00007fec43985fa0 RCX: 00007fec4375e9a9 [ 600.290803][T27717] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000006 [ 600.290819][T27717] RBP: 00007fec41dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 600.290835][T27717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 600.290851][T27717] R13: 0000000000000000 R14: 00007fec43985fa0 R15: 00007ffe62b25df8 [ 600.290908][T27717] [ 600.517119][T27719] SELinux: Context system_u:object_r:gpg_exec_t:s0 is not valid (left unmapped). [ 600.526885][ T29] audit: type=1400 audit(1754693434.605:25128): avc: denied { relabelto } for pid=27718 comm="syz.3.8348" name="mem_sleep" dev="sysfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:gpg_exec_t:s0" [ 600.553872][ T29] audit: type=1400 audit(1754693434.605:25129): avc: denied { associate } for pid=27718 comm="syz.3.8348" name="mem_sleep" dev="sysfs" ino=218 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:gpg_exec_t:s0" [ 600.797129][T27739] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8351'. [ 600.806223][T27739] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8351'. [ 600.815332][T27739] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8351'. [ 600.829978][T27741] SELinux: syz.1.8356 (27741) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 600.836310][T27739] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8351'. [ 600.882142][T27744] sch_tbf: burst 4 is lower than device lo mtu (65550) ! [ 601.506349][T27758] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8362'. [ 601.819784][T27769] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8365'. [ 601.876822][T27771] syzkaller0: entered promiscuous mode [ 601.882520][T27771] syzkaller0: entered allmulticast mode [ 602.467419][ T29] audit: type=1400 audit(1754693436.661:25130): avc: denied { relabelfrom } for pid=27790 comm="syz.5.8373" name="" dev="pipefs" ino=88994 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 602.492364][T27791] SELinux: Context system_u:object_r:locale_t:s0 is not valid (left unmapped). [ 602.601317][ T29] audit: type=1400 audit(1754693436.704:25131): avc: denied { relabelto } for pid=27790 comm="syz.5.8373" name="" dev="pipefs" ino=88994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:locale_t:s0" [ 602.967330][ T29] audit: type=1326 audit(1754693437.194:25132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27805 comm="syz.3.8379" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x0 [ 603.093762][T27807] hub 6-0:1.0: USB hub found [ 603.098505][T27807] hub 6-0:1.0: 8 ports detected [ 603.138641][T27810] FAULT_INJECTION: forcing a failure. [ 603.138641][T27810] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 603.151811][T27810] CPU: 0 UID: 0 PID: 27810 Comm: syz.1.8378 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 603.151853][T27810] Tainted: [W]=WARN [ 603.151860][T27810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 603.151901][T27810] Call Trace: [ 603.151909][T27810] [ 603.151917][T27810] __dump_stack+0x1d/0x30 [ 603.151940][T27810] dump_stack_lvl+0xe8/0x140 [ 603.151962][T27810] dump_stack+0x15/0x1b [ 603.151980][T27810] should_fail_ex+0x265/0x280 [ 603.152012][T27810] should_fail+0xb/0x20 [ 603.152040][T27810] should_fail_usercopy+0x1a/0x20 [ 603.152145][T27810] _copy_to_user+0x20/0xa0 [ 603.152303][T27810] simple_read_from_buffer+0xb5/0x130 [ 603.152336][T27810] proc_fail_nth_read+0x100/0x140 [ 603.152371][T27810] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 603.152461][T27810] vfs_read+0x1a0/0x6f0 [ 603.152492][T27810] ? __rcu_read_unlock+0x4f/0x70 [ 603.152578][T27810] ? __fget_files+0x184/0x1c0 [ 603.152621][T27810] ksys_read+0xda/0x1a0 [ 603.152654][T27810] __x64_sys_read+0x40/0x50 [ 603.152685][T27810] x64_sys_call+0x2d77/0x2fb0 [ 603.152707][T27810] do_syscall_64+0xd2/0x200 [ 603.152754][T27810] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 603.152781][T27810] ? clear_bhb_loop+0x40/0x90 [ 603.152802][T27810] ? clear_bhb_loop+0x40/0x90 [ 603.152826][T27810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 603.152847][T27810] RIP: 0033:0x7fec4375d3bc [ 603.152863][T27810] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 603.152882][T27810] RSP: 002b:00007fec41da6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 603.152902][T27810] RAX: ffffffffffffffda RBX: 00007fec43986080 RCX: 00007fec4375d3bc [ 603.152922][T27810] RDX: 000000000000000f RSI: 00007fec41da60a0 RDI: 0000000000000007 [ 603.152935][T27810] RBP: 00007fec41da6090 R08: 0000000000000000 R09: 0000000000000000 [ 603.153008][T27810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 603.153021][T27810] R13: 0000000000000000 R14: 00007fec43986080 R15: 00007ffe62b25df8 [ 603.153075][T27810] [ 603.447192][T27816] lo speed is unknown, defaulting to 1000 [ 603.485702][T27820] netlink: 224 bytes leftover after parsing attributes in process `syz.5.8382'. [ 603.523518][T27822] lo speed is unknown, defaulting to 1000 [ 603.557143][T27825] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8384'. [ 603.566227][T27825] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8384'. [ 603.750581][T27836] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8389'. [ 603.768786][T27838] SELinux: syz.3.8390 (27838) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 603.904709][T27844] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8392'. [ 604.046009][ T29] audit: type=1326 audit(1754693438.345:25133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27846 comm="syz.3.8393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 604.164972][T27844] 9pnet: Could not find request transport: t [ 604.248237][ T29] audit: type=1326 audit(1754693438.377:25134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27846 comm="syz.3.8393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 604.271979][ T29] audit: type=1326 audit(1754693438.377:25135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27846 comm="syz.3.8393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 604.295720][ T29] audit: type=1326 audit(1754693438.377:25136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27846 comm="syz.3.8393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3fdf31e9a9 code=0x7ffc0000 [ 604.351828][T27853] lo speed is unknown, defaulting to 1000 [ 604.390951][T27855] netlink: 224 bytes leftover after parsing attributes in process `syz.2.8395'. [ 604.560507][T27871] siw: device registration error -23 [ 604.638343][T27882] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8405'. [ 604.813536][T27886] loop0: detected capacity change from 0 to 8192 [ 604.826277][T27890] FAULT_INJECTION: forcing a failure. [ 604.826277][T27890] name failslab, interval 1, probability 0, space 0, times 0 [ 604.839149][T27890] CPU: 0 UID: 0 PID: 27890 Comm: syz.1.8408 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 604.839194][T27890] Tainted: [W]=WARN [ 604.839203][T27890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 604.839220][T27890] Call Trace: [ 604.839228][T27890] [ 604.839301][T27890] __dump_stack+0x1d/0x30 [ 604.839322][T27890] dump_stack_lvl+0xe8/0x140 [ 604.839344][T27890] dump_stack+0x15/0x1b [ 604.839367][T27890] should_fail_ex+0x265/0x280 [ 604.839403][T27890] should_failslab+0x8c/0xb0 [ 604.839472][T27890] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 604.839512][T27890] ? strncmp+0x34/0x70 [ 604.839532][T27890] ? match_strdup+0x37/0x40 [ 604.839552][T27890] ? strcmp+0x22/0x50 [ 604.839592][T27890] kmemdup_nul+0x36/0xc0 [ 604.839624][T27890] match_strdup+0x37/0x40 [ 604.839652][T27890] p9_client_create+0x2c9/0xbc0 [ 604.839701][T27890] v9fs_session_init+0xf7/0xde0 [ 604.839756][T27890] ? obj_cgroup_charge_account+0x122/0x1a0 [ 604.839804][T27890] ? __rcu_read_unlock+0x4f/0x70 [ 604.839833][T27890] ? should_fail_ex+0xdb/0x280 [ 604.839879][T27890] ? v9fs_mount+0x51/0x590 [ 604.840075][T27890] ? should_failslab+0x8c/0xb0 [ 604.840102][T27890] ? __kmalloc_cache_noprof+0x189/0x320 [ 604.840140][T27890] v9fs_mount+0x67/0x590 [ 604.840179][T27890] ? __pfx_v9fs_mount+0x10/0x10 [ 604.840262][T27890] legacy_get_tree+0x78/0xd0 [ 604.840301][T27890] vfs_get_tree+0x54/0x1d0 [ 604.840351][T27890] do_new_mount+0x207/0x680 [ 604.840396][T27890] path_mount+0x4a4/0xb20 [ 604.840429][T27890] ? user_path_at+0x109/0x130 [ 604.840454][T27890] __se_sys_mount+0x28f/0x2e0 [ 604.840538][T27890] ? fput+0x8f/0xc0 [ 604.840562][T27890] __x64_sys_mount+0x67/0x80 [ 604.840597][T27890] x64_sys_call+0xd36/0x2fb0 [ 604.840626][T27890] do_syscall_64+0xd2/0x200 [ 604.840703][T27890] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 604.840738][T27890] ? clear_bhb_loop+0x40/0x90 [ 604.840767][T27890] ? clear_bhb_loop+0x40/0x90 [ 604.840793][T27890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 604.840894][T27890] RIP: 0033:0x7fec4375e9a9 [ 604.840915][T27890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.840940][T27890] RSP: 002b:00007fec41dc7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 604.840965][T27890] RAX: ffffffffffffffda RBX: 00007fec43985fa0 RCX: 00007fec4375e9a9 [ 604.840998][T27890] RDX: 00002000000006c0 RSI: 0000200000000680 RDI: 0000000000000000 [ 604.841015][T27890] RBP: 00007fec41dc7090 R08: 0000200000000080 R09: 0000000000000000 [ 604.841032][T27890] R10: 0000000000008010 R11: 0000000000000246 R12: 0000000000000002 [ 604.841085][T27890] R13: 0000000000000000 R14: 00007fec43985fa0 R15: 00007ffe62b25df8 [ 604.841111][T27890] [ 604.856690][T27886] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 605.374441][T27902] can0: slcan on ptm0. [ 605.402691][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 605.402709][ T29] audit: type=1326 audit(1754693439.794:25144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27901 comm="syz.5.8412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 605.480558][ T29] audit: type=1326 audit(1754693439.837:25145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27901 comm="syz.5.8412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 605.504277][ T29] audit: type=1326 audit(1754693439.837:25146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27901 comm="syz.5.8412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 605.528209][ T29] audit: type=1326 audit(1754693439.837:25147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27901 comm="syz.5.8412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 605.551940][ T29] audit: type=1326 audit(1754693439.837:25148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27901 comm="syz.5.8412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 605.575661][ T29] audit: type=1326 audit(1754693439.837:25149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27901 comm="syz.5.8412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff8730e9a9 code=0x7ffc0000 [ 605.615352][T27901] can0 (unregistered): slcan off ptm0. [ 605.688123][T27911] loop0: detected capacity change from 0 to 1024 [ 605.696981][T27911] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 605.708144][T27911] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 605.719827][T27911] JBD2: no valid journal superblock found [ 605.725617][T27911] EXT4-fs (loop0): Could not load journal inode [ 605.945370][T27923] SELinux: syz.5.8422 (27923) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 606.075092][ T29] audit: type=1400 audit(1754693440.508:25150): avc: denied { write } for pid=27929 comm="syz.3.8423" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 606.096143][ T29] audit: type=1400 audit(1754693440.508:25151): avc: denied { open } for pid=27929 comm="syz.3.8423" path="/480/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 606.155773][T27921] SELinux: syz.0.8421 (27921) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 606.230937][T27950] bridge1: entered promiscuous mode [ 606.236350][T27950] bridge1: entered allmulticast mode [ 606.307119][T27945] SELinux: syz.1.8427 (27945) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 606.321289][T27952] loop0: detected capacity change from 0 to 8192 [ 606.341577][ T29] audit: type=1326 audit(1754693440.785:25152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27951 comm="syz.0.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 606.365341][ T29] audit: type=1326 audit(1754693440.785:25153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27951 comm="syz.0.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6bdece9a9 code=0x7ffc0000 [ 606.468414][T27957] rdma_rxe: rxe_newlink: failed to add lo [ 606.511185][T27966] syzkaller0: entered promiscuous mode [ 606.516794][T27966] syzkaller0: entered allmulticast mode [ 606.545833][T27970] SELinux: syz.1.8436 (27970) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 606.721831][T27981] futex_wake_op: syz.2.8440 tries to shift op by 32; fix this program [ 606.803628][T27979] SELinux: syz.1.8439 (27979) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 606.882020][T27989] sd 0:0:1:0: device reset [ 607.145253][T27994] netlink: 'syz.3.8443': attribute type 27 has an invalid length. [ 607.176549][T27996] pim6reg1: entered promiscuous mode [ 607.182042][T27996] pim6reg1: entered allmulticast mode [ 607.216730][T27996] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 607.229791][T28002] SELinux: syz.1.8448 (28002) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 607.246109][T28006] ================================================================== [ 607.254253][T28006] BUG: KCSAN: data-race in mas_state_walk / mas_wr_store_entry [ 607.261843][T28006] [ 607.264177][T28006] write to 0xffff888137181f60 of 8 bytes by task 27995 on cpu 1: [ 607.271938][T28006] mas_wr_store_entry+0x1581/0x2b50 [ 607.277172][T28006] mas_store_prealloc+0x74d/0x9e0 [ 607.282227][T28006] commit_merge+0x6a5/0x730 [ 607.286769][T28006] vma_expand+0x1d0/0x370 [ 607.291114][T28006] vma_merge_new_range+0x296/0x310 [ 607.296246][T28006] mmap_region+0x9fa/0x1580 [ 607.300767][T28006] do_mmap+0x9b3/0xbe0 [ 607.304863][T28006] vm_mmap_pgoff+0x17a/0x2e0 [ 607.309475][T28006] ksys_mmap_pgoff+0xc2/0x310 [ 607.314180][T28006] x64_sys_call+0x1602/0x2fb0 [ 607.318883][T28006] do_syscall_64+0xd2/0x200 [ 607.323410][T28006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 607.329357][T28006] [ 607.331701][T28006] read to 0xffff888137181f60 of 8 bytes by task 28006 on cpu 0: [ 607.339365][T28006] mas_state_walk+0x2f5/0x650 [ 607.344080][T28006] mas_walk+0x30/0x120 [ 607.348187][T28006] lock_vma_under_rcu+0xa2/0x2f0 [ 607.353148][T28006] do_user_addr_fault+0x233/0x1090 [ 607.358290][T28006] exc_page_fault+0x62/0xa0 [ 607.362919][T28006] asm_exc_page_fault+0x26/0x30 [ 607.367790][T28006] [ 607.370127][T28006] value changed: 0x00007fb6bc4ccfff -> 0x00007fb6bc4abfff [ 607.377248][T28006] [ 607.379587][T28006] Reported by Kernel Concurrency Sanitizer on: [ 607.385756][T28006] CPU: 0 UID: 0 PID: 28006 Comm: syz.0.8445 Tainted: G W 6.16.0-rc7-syzkaller-00140-gec2df4364666 #0 PREEMPT(voluntary) [ 607.399849][T28006] Tainted: [W]=WARN [ 607.403664][T28006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 607.413754][T28006] ==================================================================