last executing test programs: 8m4.060441111s ago: executing program 32 (id=995): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) 8m1.353624428s ago: executing program 33 (id=1055): symlinkat(0x0, 0xffffffffffffff9c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd26, 0x8000, {0x0, 0x0, 0x0, r3, {0x8}, {}, {0xa, 0x3}}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 7m32.7067733s ago: executing program 2 (id=1831): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664f26) 7m32.70618519s ago: executing program 2 (id=1832): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) syz_io_uring_setup(0x893, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x1, 0x220}, &(0x7f0000000000), &(0x7f0000000340)) 7m32.660256314s ago: executing program 2 (id=1837): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 7m32.60500801s ago: executing program 2 (id=1839): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 7m32.555004645s ago: executing program 2 (id=1840): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x103}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[], 0x2c}], 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x68000, 0x0) 7m32.253013245s ago: executing program 2 (id=1845): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1014002, &(0x7f0000001900)={[{@max_batch_time}, {@noload}, {@norecovery}]}, 0xff, 0x630, &(0x7f0000000100)="$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") r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) listen(r1, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept(r1, &(0x7f0000000540)=@x25={0x9, @remote}, &(0x7f0000000380)=0x80) 7m32.215652748s ago: executing program 34 (id=1845): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1014002, &(0x7f0000001900)={[{@max_batch_time}, {@noload}, {@norecovery}]}, 0xff, 0x630, &(0x7f0000000100)="$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") r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) listen(r1, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept(r1, &(0x7f0000000540)=@x25={0x9, @remote}, &(0x7f0000000380)=0x80) 5m58.448103836s ago: executing program 7 (id=4163): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0xf5ff, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 5m58.396038781s ago: executing program 7 (id=4165): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x20) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) 5m58.237203717s ago: executing program 7 (id=4169): socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0xcd7, &(0x7f0000000040)={0x0, 0xc8a2, 0xc000, 0x80008, 0xc1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1600000004"], 0x50) sendmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x51, 0x0) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 5m58.168650434s ago: executing program 7 (id=4173): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x3) 5m58.152832835s ago: executing program 7 (id=4175): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = gettid() syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000040)={0xfffffffffffffffc, 0x4c000000, 0x0, {[0x8000000000005a]}}, 0x0, 0x8, &(0x7f00000001c0)) tkill(r0, 0x1b) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) 5m57.862536994s ago: executing program 7 (id=4181): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 5m57.840417246s ago: executing program 35 (id=4181): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 2m51.683340066s ago: executing program 8 (id=8748): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0xb7e1, 0x1000, 0x1, 0x12d}, &(0x7f0000000440)=0x0, &(0x7f0000000640)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8200}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffff8, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x28, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_MSG_RING={0x28, 0x20, 0x0, r2, 0x0, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r2, 0x22d0, 0x20, 0x0, 0x0, 0x0) 2m51.655196879s ago: executing program 8 (id=8750): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) close_range(r2, 0xffffffffffffffff, 0x0) 2m51.525625252s ago: executing program 8 (id=8752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 2m51.091206945s ago: executing program 8 (id=8764): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x90000005}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x443c000000000000) epoll_pwait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x101, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 2m50.890368845s ago: executing program 6 (id=8759): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$eJzs3E1rE10UwPGTNEnTlHayeHhEQXrRjW6GNu7FIC2IAUttxBcQp81EQ8akZEIlIrZduXEhfggXpcvuCtov0I07V27cdSO4sAtxJDOTl7aJrWnSWPv/QZlD7j0z9+Y24dyBzPbdN0/zWVvPGmUJRpUERER2ROISlJqAfwy6cUSaLcvl4W+fzt++d/9mMpWanFFqKjl7JaGUGh17/+zFkN9tY1C24g+3vya+bP2/dXb75+yTnK1ytioUy8pQc8XPZWPOMlUmZ+d1paYt07BNlSvYZslrd5ZELFNlreLCQkUZhcxIbKFk2rYyChWVNyuqXFTlUkUZj41cQem6rkZigoOkV2dmjGSHyfNdHgx6pFRKGgMiMrSvJb3alwEBAIC+8uv/erUfrJb0ndT/oZb1/9qFzfLwnfVRv/7fiFTrf5Gm+v9R41ymygTr9X9URBr1f9HbH3S7/t9fEZ1sr3cvjjhOPYy06n+k+h8nRLX+j/mfX9fKg7VxN6D+BwAAAAAAAAAAAAAAAAAAAADgJNhxHM1xHM07DvivOtqgiETdX5B47X0eJnpk9/o3/lj/06Hx4I7QqIj1ajG9mPaOfodNEbHElHHR5If7/+CrxpFl5XZSVXH5YC35+UuLae+7JJmVnJs/IZrE9+Y7ztSN1OSE8uzOD0usOT8hmvzXOj+xNz9cPUbk0sWmfF00+TgvRbEk4/8yrpb/ckKp67dSe64/5PYDAAAAAOBfoKu6+v59sLld39/u7Y+9dm9/HZLW9we8/fV4y/19SM6F+jVrAAAAAABOF7vyPG9YllnqUbAiIj2+RJugNsPDZtUekNumT0AC7Zq6ENQu3ll6dWxdG0/4UO9YsKOhjkX+cFFaBrXbRu36yHQnZ3Y0kaO+h2fevvv++z7enTGRw5zw6nr0gJl2GkQOmmn42L6AAAAAABybRtFfe+VafwcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMApdByP4uv3HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC/xa8AAAD//46ZAFE=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r4, &(0x7f00000001c0)="49bda8f11851b8436bebb25ac5f8202ffbcc3d0b6c01", 0x16) sendfile(r4, r0, 0x0, 0x3ffff) 2m50.881460655s ago: executing program 8 (id=8771): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 2m50.800777143s ago: executing program 8 (id=8763): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000540)=0x5, 0x4) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) close(0x4) 2m50.32796692s ago: executing program 6 (id=8775): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0/bus\x00', 0xc4000100) close_range(r2, 0xffffffffffffffff, 0x0) 2m50.243107818s ago: executing program 6 (id=8777): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @multicast}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 2m50.041544778s ago: executing program 6 (id=8784): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x2000000000000094, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a4014"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0x7}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4004001) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) 2m49.700820642s ago: executing program 6 (id=8789): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 2m49.591657893s ago: executing program 6 (id=8793): bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x48) r0 = gettid() prctl$PR_SCHED_CORE(0x4d, 0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 2m35.683524702s ago: executing program 36 (id=8763): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000540)=0x5, 0x4) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) close(0x4) 2m34.441923805s ago: executing program 37 (id=8793): bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x48) r0 = gettid() prctl$PR_SCHED_CORE(0x4d, 0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 37.536836402s ago: executing program 9 (id=11099): socket$nl_generic(0x10, 0x3, 0x10) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000980)) 36.654635149s ago: executing program 9 (id=11114): r0 = syz_io_uring_setup(0x88d, &(0x7f00000005c0)={0x0, 0x1423, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x11, 0x0, @fd, 0x0, 0x0, 0x0, {0x40}}) io_uring_enter(r0, 0x75fa, 0xe475, 0x0, 0x0, 0x0) 36.323057382s ago: executing program 9 (id=11120): prctl$PR_MCE_KILL(0x4e, 0x1, 0x4000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4040850) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000000)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x76a9bba1a690db0f, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x54}}, 0x24000840) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0x1a0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100001400a0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x4000010) r4 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f0000001600)={r1, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 36.144962779s ago: executing program 9 (id=11123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000001200), 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") chdir(0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x83) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0xf0, 0x32, 0x205, 0x70bd2d, 0x25dfdbfc, {}, [{0xc9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x85}, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40086602, &(0x7f0000000000)) fstat(r3, &(0x7f0000000340)) close(r2) 36.033146s ago: executing program 9 (id=11125): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfffffffb}]}, 0x0) creat(&(0x7f0000010280)='./file0\x00', 0x182) mount(&(0x7f00000001c0), &(0x7f0000000440)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000900)='trans=tcp,') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000540), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="a6", 0x1, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r4}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, r3, 0x0) 35.514916761s ago: executing program 9 (id=11132): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0), 0x7fff, r1}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 35.467546946s ago: executing program 38 (id=11132): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0), 0x7fff, r1}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 3.15140779s ago: executing program 3 (id=11613): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1b96aadc3618c72}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) 2.206355893s ago: executing program 3 (id=11634): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r5, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 2.152598478s ago: executing program 3 (id=11636): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x10040, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@barrier_val={'barrier', 0x3d, 0xde2}}]}, 0xfd, 0x269, &(0x7f0000000a00)="$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") getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{}, 0x0, &(0x7f00000004c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r1}, 0x18) fchmodat(0xffffffffffffffff, 0x0, 0x86) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000af8010000120a010200000000000000000200fffe0900020073797a310000000008000440000000000900010073797a30000000000800034000000008"], 0x220}, 0x1, 0x0, 0x0, 0x890}, 0x0) 2.000519903s ago: executing program 5 (id=11638): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 1.986375254s ago: executing program 3 (id=11639): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f00000031c0)={0x1}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000000)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000"], 0x48) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 1.583210274s ago: executing program 5 (id=11642): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xb87}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x21, 0xfffffff2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x2a) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 1.551103147s ago: executing program 5 (id=11644): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SET_NAME(0xf, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3d8, 0xffffffff, 0xffffffff, 0x3d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x508) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="06000000"], 0x39) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x4a8, 0x0, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3d8, 0xffffffff, 0xffffffff, 0x3d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x508) 1.480010294s ago: executing program 1 (id=11645): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb2570000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x2, 0x4}, 0x20) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 1.269828875s ago: executing program 5 (id=11647): r0 = socket$netlink(0x10, 0x3, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, 0x26, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x24, 0x29, 0xa19702d202eff97b, 0x4001, 0xfff7fdfc, {0x0, 0x0, 0x0, 0x0, {0xb}, {0xffff}, {0x4, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) r3 = eventfd2(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x81, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x3f, 0x0, 0x1fd, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) 973.492354ms ago: executing program 3 (id=11649): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/12, @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='sys_enter\x00', r0, 0x0, 0x1}, 0x18) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023892) 784.761153ms ago: executing program 1 (id=11651): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x18) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 645.776717ms ago: executing program 4 (id=11653): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1, 0x0, 0x2ca}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 541.574867ms ago: executing program 1 (id=11654): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) r2 = syz_io_uring_setup(0x172, &(0x7f0000000780)={0x0, 0x4f5c, 0x10100, 0xfffffffe, 0x2a0}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) sendto$inet6(r1, 0x0, 0x62, 0x0, 0x0, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r5, r0, 0x0) 417.089359ms ago: executing program 1 (id=11657): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xf7, 0x485, &(0x7f0000001040)="$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") mkdirat(0xffffffffffffff9c, 0x0, 0x17) r0 = syz_open_procfs(0x0, 0x0) writev(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000100000"], 0x0, 0xfa50, 0x0, 0x0, 0x0, 0x48}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000018000100000000000000000002"], 0x28}}, 0x0) 411.990499ms ago: executing program 1 (id=11658): r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r1) r2 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r4, 0x1) splice(r4, 0x0, r3, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0xa, 0x50e6, 0x4, 0x40000, 0xffffffffffffffff, 0x1, '\x00', 0x0, r3, 0x3}, 0x50) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 348.565516ms ago: executing program 5 (id=11660): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xa, 0x5, 0x102, 0x7, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) 276.612333ms ago: executing program 1 (id=11663): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x75, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x3f, 0x6, 0x0, @remote, @local, {[], {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0xefff}, {"595ba2b283cefe2cc2fab27e0586ad47cf7c1d5a41fe20633a4bd403000000cbe1b9fcd61a970b229f6102"}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000540)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x11, 0x0, 0x2, {[@mss={0x2, 0x4, 0xd3ea}]}}}}}}}}, 0x0) setresuid(0x0, 0xee01, 0xee00) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, &(0x7f0000000a80)=""/188, 0xba) syz_usb_disconnect(0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0x7, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 261.255265ms ago: executing program 5 (id=11664): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) fcntl$setpipe(r3, 0x4, 0xfffffffffffff000) 248.203356ms ago: executing program 0 (id=11665): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x4) modify_ldt$write(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000010000104fcffffff8000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB="08000a80", @ANYRES32=r3, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 223.702618ms ago: executing program 3 (id=11666): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002d80)=""/4104, 0x1008}], 0x1}}], 0x1, 0x12, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7151, 0x0) 182.702032ms ago: executing program 4 (id=11667): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 181.648482ms ago: executing program 0 (id=11668): bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x2e2d, &(0x7f0000000780)={0x0, 0xca8a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r2, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r3, 0x3516, 0x0, 0x4, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) 116.529879ms ago: executing program 4 (id=11669): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 82.226712ms ago: executing program 0 (id=11670): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 70.779483ms ago: executing program 4 (id=11671): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r5, 0x4}, 0x8) 58.775084ms ago: executing program 0 (id=11672): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r1, r2, 0x0) 44.766366ms ago: executing program 4 (id=11673): socket(0x10, 0x3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b}}], 0x20, 0x2400e044}, 0xff0f) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r3 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x1294, 0x2, 0x5}) mq_getsetattr(r3, &(0x7f0000000000)={0x800, 0x4, 0x9, 0x9a}, 0x0) mq_timedreceive(r3, &(0x7f0000000340)=""/195, 0xc3, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000080)=""/87, 0x57, 0x1000002, 0x0) 1.14922ms ago: executing program 0 (id=11674): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x11}, 0x64) setsockopt$sock_attach_bpf(r3, 0x84, 0x1e, &(0x7f0000000040), 0x4) r4 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r4}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r4}) 495.96µs ago: executing program 4 (id=11675): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x1ff003, 0x81, 0xffff, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x50) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r4, &(0x7f00000001c0)="49bda8f11851b8436bebb2", 0xb) sendfile(r4, r0, 0x0, 0x3ffff) sendfile(r4, r0, 0x0, 0x7ffffffffffffffd) 0s ago: executing program 0 (id=11684): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1f6, 0x4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa340e000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sendmmsg$inet(r0, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)="94", 0xffe3}], 0x1}}], 0x1, 0x4000800) kernel console output (not intermixed with test programs): 967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.450020][ T29] audit: type=1326 audit(2000000555.568:26557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.473877][ T29] audit: type=1326 audit(2000000555.568:26558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.498370][ T29] audit: type=1326 audit(2000000555.698:26559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.522312][ T29] audit: type=1326 audit(2000000555.698:26560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.552934][ T29] audit: type=1326 audit(2000000555.748:26561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.576693][ T29] audit: type=1326 audit(2000000555.748:26562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.601141][ T29] audit: type=1326 audit(2000000555.748:26563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29407 comm="syz.9.10045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 465.722358][T29421] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 465.800897][T29421] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 465.882092][T29421] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 465.966350][T29421] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.098982][ T37] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.120951][ T37] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.148807][ T37] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.184897][ T37] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.229643][T29442] 8021q: adding VLAN 0 to HW filter on device bond8 [ 466.253877][T29442] bond7: (slave bond8): Enslaving as an active interface with an up link [ 466.275524][T29451] bond7 (unregistering): (slave bond8): Releasing backup interface [ 466.299243][T29451] bond7 (unregistering): Released all slaves [ 467.550248][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 467.649253][T29516] __nla_validate_parse: 3 callbacks suppressed [ 467.649275][T29516] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10082'. [ 468.670604][T29579] netlink: 'syz.9.10104': attribute type 4 has an invalid length. [ 469.109716][T29603] netlink: 96 bytes leftover after parsing attributes in process `syz.1.10114'. [ 469.257171][T29610] netlink: 'syz.1.10116': attribute type 39 has an invalid length. [ 469.479832][T29617] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10119'. [ 469.506016][T29617] 8021q: adding VLAN 0 to HW filter on device bond5 [ 469.514858][T29617] bond4: (slave bond5): Enslaving as an active interface with an up link [ 469.530743][T29617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10119'. [ 469.542581][T29617] bond4 (unregistering): (slave bond5): Releasing backup interface [ 469.553425][T29617] bond4 (unregistering): Released all slaves [ 469.553767][T29625] raw_sendmsg: syz.9.10122 forgot to set AF_INET. Fix it! [ 470.288282][T29668] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10136'. [ 470.308280][T29668] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10136'. [ 470.380576][ T29] kauditd_printk_skb: 408 callbacks suppressed [ 470.380596][ T29] audit: type=1326 audit(2000000816.580:26972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc54aa7f057 code=0x7ffc0000 [ 470.429864][ T29] audit: type=1326 audit(2000000816.580:26973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc54aa7d810 code=0x7ffc0000 [ 470.453736][ T29] audit: type=1326 audit(2000000816.580:26974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc54aa7dc2a code=0x7ffc0000 [ 470.477565][ T29] audit: type=1326 audit(2000000816.580:26975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 470.501407][ T29] audit: type=1326 audit(2000000816.580:26976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 470.525289][ T29] audit: type=1326 audit(2000000816.580:26977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 470.530662][ T3850] Bluetooth: hci0: command 0x1003 tx timeout [ 470.549537][ T29] audit: type=1326 audit(2000000816.610:26978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 470.579194][ T29] audit: type=1326 audit(2000000816.610:26979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 470.602862][ T29] audit: type=1326 audit(2000000816.610:26980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 470.626752][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 470.626769][ T29] audit: type=1326 audit(2000000816.610:26981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29671 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 470.763399][T29688] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10147'. [ 470.773483][T29688] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10147'. [ 473.221945][T29811] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10192'. [ 473.309307][T29811] 8021q: adding VLAN 0 to HW filter on device bond7 [ 473.329706][T29811] bond0: (slave bond7): Enslaving as an active interface with an up link [ 473.343893][T29818] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 473.363510][T29811] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10192'. [ 473.375069][T29811] bond0 (unregistering): (slave bond7): Releasing backup interface [ 473.386039][T29811] bond0 (unregistering): Released all slaves [ 473.412459][T29818] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 473.483790][T29830] netlink: 'syz.5.10198': attribute type 1 has an invalid length. [ 473.491786][T29830] netlink: 5452 bytes leftover after parsing attributes in process `syz.5.10198'. [ 473.535485][T29818] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 473.620903][T29818] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 473.710879][ T3641] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 473.720702][T29843] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10201'. [ 473.729796][T29843] netlink: 108 bytes leftover after parsing attributes in process `syz.0.10201'. [ 473.764849][T29843] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10201'. [ 473.792522][T29843] netlink: 108 bytes leftover after parsing attributes in process `syz.0.10201'. [ 473.801832][T29843] netlink: 84 bytes leftover after parsing attributes in process `syz.0.10201'. [ 473.871836][ T3688] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 473.894829][ T3688] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 473.909831][ T3688] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 474.080002][T29855] bridge: RTM_NEWNEIGH with invalid ether address [ 474.173064][T29864] pim6reg1: entered promiscuous mode [ 474.178550][T29864] pim6reg1: entered allmulticast mode [ 474.218725][T29869] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10210'. [ 474.669126][T29892] netlink: 'syz.5.10230': attribute type 27 has an invalid length. [ 474.682984][T29892] _cac: left promiscuous mode [ 474.687741][T29892] _cac: left allmulticast mode [ 474.702410][T29897] netlink: 197276 bytes leftover after parsing attributes in process `syz.3.10222'. [ 474.702797][T29892] tunl0: left promiscuous mode [ 474.716760][T29892] tunl0: left allmulticast mode [ 474.728478][T29892] gre0: left promiscuous mode [ 474.733289][T29892] gre0: left allmulticast mode [ 474.740141][T29892] 0ªî{X¹¦: left promiscuous mode [ 474.745267][T29892] 0ªî{X¹¦: left allmulticast mode [ 474.752088][T29892] erspan0: left allmulticast mode [ 474.758003][T29892] ip_vti0: left promiscuous mode [ 474.763047][T29892] ip_vti0: left allmulticast mode [ 474.768983][T29892] v: left promiscuous mode [ 474.773503][T29892] v: left allmulticast mode [ 474.787202][T29892] sit0: left promiscuous mode [ 474.792020][T29892] sit0: left allmulticast mode [ 474.793424][T29900] netlink: 'syz.9.10223': attribute type 10 has an invalid length. [ 474.806468][T29892] ip6tnl0: left promiscuous mode [ 474.811543][T29892] ip6tnl0: left allmulticast mode [ 474.817450][T29892] ip6gre0: left promiscuous mode [ 474.822598][T29892] ip6gre0: left allmulticast mode [ 474.828744][T29892] syz_tun: left allmulticast mode [ 474.835283][T29892] vcan0: left promiscuous mode [ 474.840238][T29892] vcan0: left allmulticast mode [ 474.846441][T29892] team0: left promiscuous mode [ 474.851351][T29892] team0: left allmulticast mode [ 474.857468][T29892] nlmon0: left promiscuous mode [ 474.862396][T29892] nlmon0: left allmulticast mode [ 474.868130][T29892] caif0: left promiscuous mode [ 474.872951][T29892] caif0: left allmulticast mode [ 474.878372][T29892] veth18: left promiscuous mode [ 474.883463][T29892] veth18: left allmulticast mode [ 474.888760][T29892] veth20: left promiscuous mode [ 474.893662][T29892] veth20: left allmulticast mode [ 474.898840][T29892] bond5: left promiscuous mode [ 474.903670][T29892] gre3: left promiscuous mode [ 474.908615][T29892] hsr2: left promiscuous mode [ 474.913435][T29892] hsr2: left allmulticast mode [ 474.918226][T29892] : left allmulticast mode [ 474.924037][T29892] veth22: left promiscuous mode [ 474.928921][T29892] veth22: left allmulticast mode [ 474.935137][T29892] team2: left promiscuous mode [ 474.940055][T29892] team2: left allmulticast mode [ 474.945352][T29892] veth26: left promiscuous mode [ 474.950427][T29892] veth26: left allmulticast mode [ 474.955546][T29892] veth28: left promiscuous mode [ 474.960498][T29892] veth28: left allmulticast mode [ 474.967177][T29900] dummy0: entered promiscuous mode [ 475.006546][T29900] team0: Port device dummy0 removed [ 475.026469][T29900] bridge0: port 3(dummy0) entered blocking state [ 475.035551][T29900] bridge0: port 3(dummy0) entered disabled state [ 475.044711][T29900] dummy0: entered allmulticast mode [ 475.467274][T29929] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29929 comm=syz.0.10234 [ 475.558545][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 475.558564][ T29] audit: type=1326 audit(2000000821.750:27194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.614103][ T29] audit: type=1326 audit(2000000821.750:27195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.638299][ T29] audit: type=1326 audit(2000000821.750:27196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.662029][ T29] audit: type=1326 audit(2000000821.750:27197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.685988][ T29] audit: type=1326 audit(2000000821.770:27198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.709689][ T29] audit: type=1326 audit(2000000821.770:27199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.733494][ T29] audit: type=1326 audit(2000000821.770:27200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.757193][ T29] audit: type=1326 audit(2000000821.770:27201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.780979][ T29] audit: type=1326 audit(2000000821.770:27202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.804771][ T29] audit: type=1326 audit(2000000821.770:27203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29943 comm="syz.3.10240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 475.886190][T29953] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29953 comm=syz.3.10243 [ 476.051350][T29969] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 476.121703][T29969] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 476.195566][T29969] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 476.290502][T29976] loop3: detected capacity change from 0 to 512 [ 476.298325][T29976] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 476.309267][T29969] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 476.333894][T29976] EXT4-fs (loop3): 1 truncate cleaned up [ 476.343448][T29976] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 476.402679][ T3688] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 476.420704][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.431703][ T3648] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 476.456513][ T3648] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 476.480553][ T3648] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 476.953824][T30010] bridge: RTM_NEWNEIGH with invalid ether address [ 477.252095][T30028] 8021q: adding VLAN 0 to HW filter on device bond5 [ 477.264667][T30028] bond4: (slave bond5): Enslaving as an active interface with an up link [ 477.286533][T30028] bond4 (unregistering): (slave bond5): Releasing backup interface [ 477.296720][T30028] bond4 (unregistering): Released all slaves [ 477.578753][T30055] netlink: 'syz.9.10283': attribute type 39 has an invalid length. [ 478.697860][T30079] __nla_validate_parse: 6 callbacks suppressed [ 478.697881][T30079] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10289'. [ 478.732730][T30079] 8021q: adding VLAN 0 to HW filter on device bond3 [ 478.741160][T30079] bond2: (slave bond3): Enslaving as an active interface with an up link [ 478.764760][T30079] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10289'. [ 478.781765][T30079] bond2 (unregistering): (slave bond3): Releasing backup interface [ 478.801655][T30079] bond2 (unregistering): Released all slaves [ 479.344266][T30126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30126 comm=syz.9.10307 [ 479.366538][T30126] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10307'. [ 479.450929][T30138] netlink: 24 bytes leftover after parsing attributes in process `syz.9.10312'. [ 479.472331][T30138] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=30138 comm=syz.9.10312 [ 479.594487][T30142] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10316'. [ 480.315738][ T3641] Bluetooth: hci0: Frame reassembly failed (-84) [ 480.673036][T30210] netlink: 'syz.5.10337': attribute type 1 has an invalid length. [ 480.706104][T30210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 480.731873][T30213] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10337'. [ 480.772817][T30213] bond0 (unregistering): Released all slaves [ 481.506780][T30231] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10342'. [ 481.864963][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 481.864983][ T29] audit: type=1326 audit(2000000828.060:27361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="syz.1.10349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 481.895032][ T29] audit: type=1326 audit(2000000828.060:27362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="syz.1.10349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 481.918736][ T29] audit: type=1326 audit(2000000828.070:27363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="syz.1.10349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 481.942542][ T29] audit: type=1326 audit(2000000828.070:27364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 481.965697][ T29] audit: type=1326 audit(2000000828.070:27365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 481.988793][ T29] audit: type=1326 audit(2000000828.070:27366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 482.011870][ T29] audit: type=1326 audit(2000000828.070:27367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 482.034954][ T29] audit: type=1326 audit(2000000828.070:27368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 482.068005][ T29] audit: type=1326 audit(2000000828.140:27369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 482.091118][ T29] audit: type=1326 audit(2000000828.150:27370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30248 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 482.350400][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 482.635834][T30289] loop3: detected capacity change from 0 to 1024 [ 482.650590][T30289] EXT4-fs: Ignoring removed orlov option [ 482.666098][T30289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.242784][T30307] netlink: 'syz.5.10366': attribute type 1 has an invalid length. [ 483.250691][T30307] netlink: 'syz.5.10366': attribute type 4 has an invalid length. [ 483.258570][T30307] netlink: 15334 bytes leftover after parsing attributes in process `syz.5.10366'. [ 483.488426][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.537890][T30314] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10371'. [ 483.547308][T30314] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10371'. [ 483.609537][T30316] 9pnet: Could not find request transport: fdÿÿÿÿ [ 483.714921][T30323] netlink: 'syz.3.10373': attribute type 39 has an invalid length. [ 483.808238][T30332] netlink: 'syz.0.10376': attribute type 12 has an invalid length. [ 483.874905][T30336] __nla_validate_parse: 7 callbacks suppressed [ 483.874965][T30336] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10378'. [ 483.940697][T30339] netlink: 96 bytes leftover after parsing attributes in process `syz.1.10379'. [ 484.816336][T30368] loop3: detected capacity change from 0 to 128 [ 484.832096][T30368] bio_check_eod: 52 callbacks suppressed [ 484.832118][T30368] syz.3.10388: attempt to access beyond end of device [ 484.832118][T30368] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 484.852098][T30368] syz.3.10388: attempt to access beyond end of device [ 484.852098][T30368] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 484.866065][T30368] syz.3.10388: attempt to access beyond end of device [ 484.866065][T30368] loop3: rw=2049, sector=177, nr_sectors = 16 limit=128 [ 484.895802][T30368] syz.3.10388: attempt to access beyond end of device [ 484.895802][T30368] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 484.909883][T30368] syz.3.10388: attempt to access beyond end of device [ 484.909883][T30368] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 484.924031][T30368] syz.3.10388: attempt to access beyond end of device [ 484.924031][T30368] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 484.940263][T30368] syz.3.10388: attempt to access beyond end of device [ 484.940263][T30368] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 484.954025][T30368] syz.3.10388: attempt to access beyond end of device [ 484.954025][T30368] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 484.967784][T30368] syz.3.10388: attempt to access beyond end of device [ 484.967784][T30368] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 484.981788][T30368] syz.3.10388: attempt to access beyond end of device [ 484.981788][T30368] loop3: rw=2049, sector=297, nr_sectors = 9 limit=128 [ 485.270733][T30368] Buffer I/O error on dev loop3, logical block 313, async page read [ 485.299198][T30368] Buffer I/O error on dev loop3, logical block 314, async page read [ 485.307478][T30368] Buffer I/O error on dev loop3, logical block 315, async page read [ 485.315639][T30368] Buffer I/O error on dev loop3, logical block 316, async page read [ 485.323756][T30368] Buffer I/O error on dev loop3, logical block 317, async page read [ 485.341092][T30368] Buffer I/O error on dev loop3, logical block 318, async page read [ 485.357257][T30368] Buffer I/O error on dev loop3, logical block 319, async page read [ 485.390246][T30368] Buffer I/O error on dev loop3, logical block 320, async page read [ 485.408711][T30368] Buffer I/O error on dev loop3, logical block 313, async page read [ 485.422099][T30368] Buffer I/O error on dev loop3, logical block 314, async page read [ 486.258601][T30407] netlink: 'syz.5.10402': attribute type 12 has an invalid length. [ 486.526814][T30418] netlink: 'syz.9.10407': attribute type 10 has an invalid length. [ 486.542883][T30418] dummy0: left allmulticast mode [ 486.556472][T30418] dummy0: left promiscuous mode [ 486.561680][T30418] bridge0: port 3(dummy0) entered disabled state [ 486.583602][T30421] netlink: 'syz.9.10407': attribute type 10 has an invalid length. [ 486.604791][T30418] team0: Port device dummy0 added [ 486.634030][T30421] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 486.691819][T30421] team0: Failed to send options change via netlink (err -105) [ 486.699409][T30421] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 486.764817][T30421] team0: Port device dummy0 removed [ 486.793153][T30421] .`: (slave dummy0): Enslaving as an active interface with an up link [ 487.393128][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 487.393165][ T29] audit: type=1326 audit(2000000833.590:27419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30454 comm="syz.5.10419" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x0 [ 487.449777][T30460] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.524320][T30460] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.572336][T30460] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.593880][T30465] bridge: RTM_NEWNEIGH with invalid ether address [ 487.664099][T30460] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.729591][ T3641] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 487.742145][ T3641] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 487.756072][ T3641] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 487.775537][ T3641] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 487.844905][T30473] netlink: 224 bytes leftover after parsing attributes in process `syz.3.10425'. [ 487.870281][T30473] netlink: set zone limit has 4 unknown bytes [ 488.132006][T30491] veth42: entered promiscuous mode [ 488.137222][T30491] veth42: entered allmulticast mode [ 488.272685][T30498] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 488.342045][T30503] netlink: 'syz.5.10438': attribute type 10 has an invalid length. [ 488.982594][ T29] audit: type=1400 audit(2000000835.172:27420): avc: denied { write } for pid=30537 comm="syz.3.10451" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 489.103776][T30551] netlink: 'syz.3.10455': attribute type 1 has an invalid length. [ 489.121076][T30551] bond2: entered promiscuous mode [ 489.126354][T30551] 8021q: adding VLAN 0 to HW filter on device bond2 [ 489.171200][T30556] 8021q: adding VLAN 0 to HW filter on device bond2 [ 489.209692][T30556] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 489.220355][T30556] bond2: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 489.249146][T30551] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 489.256436][T30551] IPv6: NLM_F_CREATE should be set when creating new route [ 489.263768][T30551] IPv6: NLM_F_CREATE should be set when creating new route [ 489.280589][T30556] bond2: (slave wireguard0): making interface the new active one [ 489.280715][T30566] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10458'. [ 489.288543][T30556] wireguard0: entered promiscuous mode [ 489.315573][T30556] bond2: (slave wireguard0): Enslaving as an active interface with an up link [ 489.358578][T30566] 8021q: adding VLAN 0 to HW filter on device bond7 [ 489.365470][T30551] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 489.404205][T30551] bond2: (slave wireguard1): The slave device specified does not support setting the MAC address [ 489.502911][T30551] bond2: (slave wireguard1): Enslaving as a backup interface with an up link [ 489.522120][T30566] vlan0: entered allmulticast mode [ 489.527377][T30566] bond7: entered allmulticast mode [ 489.552183][ T29] audit: type=1326 audit(2000000835.742:27421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.575984][ T29] audit: type=1326 audit(2000000835.742:27422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.599901][ T29] audit: type=1326 audit(2000000835.742:27423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.623739][ T29] audit: type=1326 audit(2000000835.742:27424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.647498][ T29] audit: type=1326 audit(2000000835.742:27425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.671321][ T29] audit: type=1326 audit(2000000835.742:27426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.695173][ T29] audit: type=1326 audit(2000000835.742:27427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.719332][ T29] audit: type=1326 audit(2000000835.742:27428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30579 comm="syz.9.10465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 489.810854][ T1029] Process accounting resumed [ 490.198762][T30627] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10485'. [ 490.294539][T30639] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10488'. [ 490.310556][T30639] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10488'. [ 490.471591][T30659] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10498'. [ 490.485415][T30657] ªªªªªª7: renamed from vlan0 [ 490.567109][T30671] netlink: 'syz.9.10504': attribute type 13 has an invalid length. [ 490.575323][T30671] netlink: 'syz.9.10504': attribute type 17 has an invalid length. [ 490.619663][T30671] 8021q: adding VLAN 0 to HW filter on device .` [ 490.639405][T30671] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 490.726515][T30688] netlink: 'syz.9.10510': attribute type 4 has an invalid length. [ 490.734808][T30688] netlink: 17 bytes leftover after parsing attributes in process `syz.9.10510'. [ 490.791681][T30694] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 490.842359][T30694] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 490.893912][T30694] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 490.929241][T30706] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10516'. [ 490.944705][T30706] 8021q: adding VLAN 0 to HW filter on device bond4 [ 490.967576][T30706] vlan0: entered allmulticast mode [ 490.972966][T30706] bond4: entered allmulticast mode [ 491.000364][T30694] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 491.115708][ T3688] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 491.132678][ T3688] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 491.153096][ T3688] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 491.161741][ T3688] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 491.914388][T30745] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10530'. [ 491.959028][T30745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.027552][T30745] vlan1: entered allmulticast mode [ 492.032770][T30745] bond0: entered allmulticast mode [ 492.096855][T30758] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10535'. [ 492.124378][T30758] 8021q: adding VLAN 0 to HW filter on device bond9 [ 492.134710][T30758] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10535'. [ 492.165106][T30758] bond9 (unregistering): Released all slaves [ 492.386672][T30783] netlink: 'syz.3.10547': attribute type 30 has an invalid length. [ 492.399487][ T3648] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 492.407910][ T3648] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 492.419935][ T3648] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 492.429641][ T3648] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 492.625372][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 492.625391][ T29] audit: type=1326 audit(2000000838.823:27525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.658400][ T29] audit: type=1326 audit(2000000838.833:27526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.682673][ T29] audit: type=1326 audit(2000000838.833:27527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.706597][ T29] audit: type=1326 audit(2000000838.833:27528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.730407][ T29] audit: type=1326 audit(2000000838.833:27529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.754361][ T29] audit: type=1326 audit(2000000838.833:27530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.778161][ T29] audit: type=1326 audit(2000000838.833:27531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.802233][ T29] audit: type=1326 audit(2000000838.833:27532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.826195][ T29] audit: type=1326 audit(2000000838.833:27533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 492.849930][ T29] audit: type=1326 audit(2000000838.853:27534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30796 comm="syz.3.10553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 493.116238][T30820] lo: entered allmulticast mode [ 493.268968][T30829] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.276242][T30829] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.447939][T30829] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 493.514905][T30829] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 493.576649][ T3641] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 493.585327][ T3641] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.728560][ T3641] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 493.737009][ T3641] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.808448][ T3641] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 493.816901][ T3641] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.827479][ T3641] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 493.836120][ T3641] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 494.577996][T30854] __nla_validate_parse: 4 callbacks suppressed [ 494.578013][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.593596][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.605370][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.629594][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.638671][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.648968][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.702255][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.711349][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.757413][T30854] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10573'. [ 494.963057][T30872] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10581'. [ 494.999259][T30872] 8021q: adding VLAN 0 to HW filter on device bond8 [ 495.017999][T30872] vlan1: entered allmulticast mode [ 495.023191][T30872] bond8: entered allmulticast mode [ 495.270351][T30884] cgroup: fork rejected by pids controller in /syz0 [ 496.117948][T31711] netlink: 'syz.5.10599': attribute type 13 has an invalid length. [ 496.522863][T31725] netlink: 'syz.1.10605': attribute type 13 has an invalid length. [ 496.530877][T31725] netlink: 'syz.1.10605': attribute type 17 has an invalid length. [ 496.550282][T31725] lo: left allmulticast mode [ 496.576975][T31725] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 496.611540][ T3426] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 496.635571][T31731] veth0_to_team: entered promiscuous mode [ 496.857476][T20138] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 497.086753][ T3649] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 497.094697][ T3649] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 497.715775][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 497.715791][ T29] audit: type=1326 audit(2000000843.906:27565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 497.841023][ T29] audit: type=1326 audit(2000000843.956:27566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 497.865148][ T29] audit: type=1326 audit(2000000843.956:27567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 497.887865][ T9669] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 497.889087][ T29] audit: type=1326 audit(2000000843.956:27568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 497.920696][ T29] audit: type=1326 audit(2000000843.956:27569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 497.944528][ T29] audit: type=1326 audit(2000000843.956:27570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 497.968367][ T29] audit: type=1326 audit(2000000843.956:27571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 497.992295][ T29] audit: type=1326 audit(2000000843.956:27572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 498.015989][ T29] audit: type=1326 audit(2000000843.956:27573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 498.039731][ T29] audit: type=1326 audit(2000000843.956:27574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31785 comm="syz.5.10627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 498.251304][T31802] bridge0: port 3(gretap0) entered blocking state [ 498.257992][T31802] bridge0: port 3(gretap0) entered disabled state [ 498.296678][T31802] gretap0: entered allmulticast mode [ 498.340085][T31802] gretap0: entered promiscuous mode [ 498.362865][T31810] gretap0: left allmulticast mode [ 498.368094][T31810] gretap0: left promiscuous mode [ 498.373361][T31810] bridge0: port 3(gretap0) entered disabled state [ 499.206333][T31910] netlink: 'syz.0.10646': attribute type 13 has an invalid length. [ 499.214429][T31910] netlink: 'syz.0.10646': attribute type 17 has an invalid length. [ 499.245313][T31910] 8021q: adding VLAN 0 to HW filter on device team0 [ 499.256408][T31910] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 499.316897][T31919] netlink: 'syz.0.10650': attribute type 1 has an invalid length. [ 499.341510][T31919] 8021q: adding VLAN 0 to HW filter on device bond9 [ 499.362696][T31919] bond9: (slave gretap1): making interface the new active one [ 499.371866][T31919] bond9: (slave gretap1): Enslaving as an active interface with an up link [ 499.397446][T31926] macvtap0: entered allmulticast mode [ 499.402943][T31926] bridge0: entered allmulticast mode [ 499.410124][T31926] bridge0: left allmulticast mode [ 499.713052][T31947] netlink: 'syz.5.10662': attribute type 13 has an invalid length. [ 499.721124][T31947] netlink: 'syz.5.10662': attribute type 17 has an invalid length. [ 499.743446][T31947] 8021q: adding VLAN 0 to HW filter on device team0 [ 499.754235][T31947] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 499.805508][T31951] __nla_validate_parse: 4 callbacks suppressed [ 499.805566][T31951] netlink: 60 bytes leftover after parsing attributes in process `syz.9.10664'. [ 499.821077][T31951] netlink: 60 bytes leftover after parsing attributes in process `syz.9.10664'. [ 499.857192][T31951] netlink: 60 bytes leftover after parsing attributes in process `syz.9.10664'. [ 499.866399][T31951] netlink: 60 bytes leftover after parsing attributes in process `syz.9.10664'. [ 499.922824][T31951] netlink: 60 bytes leftover after parsing attributes in process `syz.9.10664'. [ 499.932224][T31951] netlink: 60 bytes leftover after parsing attributes in process `syz.9.10664'. [ 499.993264][T31969] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10670'. [ 500.056317][T31982] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10675'. [ 500.097579][T31982] batadv2: left allmulticast mode [ 500.102750][T31982] batadv2: left promiscuous mode [ 500.108218][T31982] bridge0: port 4(batadv2) entered disabled state [ 500.115936][T31982] batadv1: left allmulticast mode [ 500.121026][T31982] batadv1: left promiscuous mode [ 500.126223][T31982] bridge0: port 3(batadv1) entered disabled state [ 500.148447][T31982] bridge_slave_1: left allmulticast mode [ 500.154254][T31982] bridge_slave_1: left promiscuous mode [ 500.160003][T31982] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.168111][T31982] bridge_slave_0: left promiscuous mode [ 500.173879][T31982] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.390394][T31991] geneve2: entered promiscuous mode [ 500.395787][T31991] geneve2: entered allmulticast mode [ 500.402428][T31995] netlink: 'syz.3.10679': attribute type 13 has an invalid length. [ 500.410512][T31995] netlink: 'syz.3.10679': attribute type 17 has an invalid length. [ 500.420478][ T37] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 500.462111][T31995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.471453][T31995] 8021q: adding VLAN 0 to HW filter on device team0 [ 500.483476][T31995] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 500.499409][T31999] netlink: 'syz.5.10682': attribute type 12 has an invalid length. [ 500.507751][ T37] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 500.534600][ T37] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 500.575711][ T37] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 500.614859][T32009] 8021q: adding VLAN 0 to HW filter on device bond10 [ 500.640788][T32009] bond0: (slave bond10): Enslaving as an active interface with a down link [ 500.650521][ T3659] bridge_slave_1: left allmulticast mode [ 500.656261][ T3659] bridge_slave_1: left promiscuous mode [ 500.662026][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.672068][ T3659] bridge_slave_0: left promiscuous mode [ 500.677993][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.868266][T32033] netlink: 'syz.0.10697': attribute type 10 has an invalid length. [ 501.027172][ T3659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 501.039431][ T3659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 501.051385][ T3659] bond0 (unregistering): Released all slaves [ 501.058158][T32040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=32040 comm=syz.3.10699 [ 501.203930][ T3659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 501.227910][ T3659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 501.295643][ T3659] team0 (unregistering): Port device team_slave_1 removed [ 501.313922][ T3659] team0 (unregistering): Port device team_slave_0 removed [ 501.464733][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 502.038203][T32079] loop3: detected capacity change from 0 to 512 [ 502.049871][T32079] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 502.063229][T32079] EXT4-fs (loop3): 1 truncate cleaned up [ 502.069843][T32079] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 502.121429][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.430588][T32120] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10729'. [ 502.468326][T32122] block device autoloading is deprecated and will be removed. [ 502.607764][T32135] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10735'. [ 503.009623][T32161] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32161 comm=syz.3.10747 [ 503.022361][T32161] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32161 comm=syz.3.10747 [ 503.090640][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 503.090699][ T29] audit: type=1400 audit(2000000849.288:27675): avc: denied { getopt } for pid=32159 comm="syz.3.10747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 503.468093][T32174] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 503.468093][T32174] The task syz.1.10751 (32174) triggered the difference, watch for misbehavior. [ 503.656440][ T29] audit: type=1326 audit(2000000849.859:27676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.756237][ T29] audit: type=1326 audit(2000000849.889:27677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.780076][ T29] audit: type=1326 audit(2000000849.889:27678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.803973][ T29] audit: type=1326 audit(2000000849.889:27679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.827743][ T29] audit: type=1326 audit(2000000849.889:27680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.851646][ T29] audit: type=1326 audit(2000000849.889:27681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.875467][ T29] audit: type=1326 audit(2000000849.889:27682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.899184][ T29] audit: type=1326 audit(2000000849.889:27683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 503.923066][ T29] audit: type=1326 audit(2000000849.889:27684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32177 comm="syz.5.10753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 504.528572][T32221] loop3: detected capacity change from 0 to 256 [ 504.538572][T32223] IPVS: Unknown mcast interface: [ 504.978642][T32248] __nla_validate_parse: 1 callbacks suppressed [ 504.978657][T32248] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10784'. [ 505.053608][T32248] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10784'. [ 505.086816][T32257] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10784'. [ 505.111155][T32257] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10784'. [ 505.121784][T32248] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10784'. [ 505.162178][T32257] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10784'. [ 505.619868][T32284] ªªªªªª7: renamed from vlan0 [ 507.052979][T32386] tipc: Bearer : already 2 bearers with priority 10 [ 507.060606][T32386] tipc: Bearer : trying with adjusted priority [ 507.068622][T32386] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 507.076753][T32386] tipc: Enabled bearer , priority 9 [ 507.431942][T32400] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10837'. [ 507.656337][T32410] loop3: detected capacity change from 0 to 128 [ 507.682272][T32410] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 507.702253][T32410] ext4 filesystem being mounted at /301/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 507.905101][T32421] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10846'. [ 507.917884][T26739] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 507.951335][T32421] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10846'. [ 507.968517][T32426] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10846'. [ 508.088365][T32434] loop3: detected capacity change from 0 to 512 [ 508.121591][T32434] msdos: Bad value for 'uid' [ 508.126236][T32434] msdos: Bad value for 'uid' [ 508.175819][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 508.175839][ T29] audit: type=1400 audit(2000000854.381:28046): avc: denied { create } for pid=32442 comm="syz.3.10855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 508.177858][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.201909][ T29] audit: type=1400 audit(2000000854.381:28047): avc: denied { ioctl } for pid=32442 comm="syz.3.10855" path="socket:[110296]" dev="sockfs" ino=110296 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 508.242931][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.249651][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.350024][ T29] audit: type=1400 audit(2000000854.551:28048): avc: denied { accept } for pid=32452 comm="syz.5.10858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 508.378756][T32444] infiniband syz2: set active [ 508.383605][T32444] infiniband syz2: added ip6_vti0 [ 508.403434][ T3426] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.441041][T32444] RDS/IB: syz2: added [ 508.446196][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.483852][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.523453][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.567369][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.605769][T32444] ip6_vti0 speed is unknown, defaulting to 1000 [ 508.726309][ T29] audit: type=1326 audit(2000000854.931:28049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32476 comm="syz.5.10866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 508.752947][ T29] audit: type=1326 audit(2000000854.931:28050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32476 comm="syz.5.10866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 508.782683][ T29] audit: type=1326 audit(2000000854.961:28051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32476 comm="syz.5.10866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 508.806470][ T29] audit: type=1326 audit(2000000854.961:28052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32476 comm="syz.5.10866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 508.830297][ T29] audit: type=1326 audit(2000000854.961:28053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32476 comm="syz.5.10866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 508.854552][ T29] audit: type=1326 audit(2000000854.991:28054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32476 comm="syz.5.10866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 508.878449][ T29] audit: type=1326 audit(2000000854.991:28055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32476 comm="syz.5.10866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 509.076246][T32509] netlink: 'syz.1.10880': attribute type 10 has an invalid length. [ 509.086837][T32509] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 509.764769][T32546] netlink: 'syz.0.10892': attribute type 10 has an invalid length. [ 510.133409][ T3648] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.142225][ T3648] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.162949][ T3648] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.208313][ T3648] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 510.512114][T32574] __nla_validate_parse: 16 callbacks suppressed [ 510.512215][T32574] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10898'. [ 510.545565][T32574] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10898'. [ 510.577153][T32574] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10898'. [ 510.604565][T32580] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10898'. [ 510.630610][T32580] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10898'. [ 510.658734][T32586] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10901'. [ 510.683371][T32580] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10898'. [ 510.801407][T32596] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10906'. [ 510.877392][T32596] 8021q: adding VLAN 0 to HW filter on device bond11 [ 510.910758][T32599] 8021q: adding VLAN 0 to HW filter on device bond11 [ 510.936457][T32599] bond11: (slave vxcan1): The slave device specified does not support setting the MAC address [ 510.951991][T32599] bond11: (slave vxcan1): Error -95 calling set_mac_address [ 510.964979][T32597] ip6_vti0 speed is unknown, defaulting to 1000 [ 510.972097][T32601] netlink: 180 bytes leftover after parsing attributes in process `syz.5.10908'. [ 511.020806][T32596] macvlan0: entered promiscuous mode [ 511.026194][T32596] macvlan0: entered allmulticast mode [ 511.047847][T32596] bond11: (slave macvlan0): Error -98 calling set_mac_address [ 511.102243][T32601] netlink: 180 bytes leftover after parsing attributes in process `syz.5.10908'. [ 511.454799][T32636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32636 comm=syz.1.10921 [ 511.467666][T32636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32636 comm=syz.1.10921 [ 511.863936][T32666] netlink: 'syz.9.10931': attribute type 1 has an invalid length. [ 511.896373][T32666] 8021q: adding VLAN 0 to HW filter on device bond6 [ 511.931245][T32670] bond6: (slave gretap1): making interface the new active one [ 511.948534][T32670] bond6: (slave gretap1): Enslaving as an active interface with an up link [ 512.174713][T32672] macvtap0: entered allmulticast mode [ 512.182294][T32672] bridge0: entered allmulticast mode [ 512.253387][T32672] batman_adv: batadv0: Adding interface: macvtap0 [ 512.261343][T32672] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 512.319191][T32672] batman_adv: batadv0: Interface activated: macvtap0 [ 513.399578][ T29] kauditd_printk_skb: 1921 callbacks suppressed [ 513.399596][ T29] audit: type=1326 audit(2000000859.613:29977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc54aa75e67 code=0x7ffc0000 [ 513.468375][T32719] netlink: 'syz.5.10947': attribute type 1 has an invalid length. [ 513.489113][ T29] audit: type=1326 audit(2000000859.643:29978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc54aa1b099 code=0x7ffc0000 [ 513.512932][ T29] audit: type=1326 audit(2000000859.643:29979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc54aa75e67 code=0x7ffc0000 [ 513.536656][ T29] audit: type=1326 audit(2000000859.643:29980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc54aa1b099 code=0x7ffc0000 [ 513.560563][ T29] audit: type=1326 audit(2000000859.643:29981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 513.584371][ T29] audit: type=1326 audit(2000000859.643:29982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 513.630736][T32719] 8021q: adding VLAN 0 to HW filter on device bond9 [ 513.638314][ T29] audit: type=1326 audit(2000000859.823:29983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 513.662079][ T29] audit: type=1326 audit(2000000859.823:29984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 513.696141][T32721] bond9: (slave gretap0): making interface the new active one [ 513.706573][T32721] bond9: (slave gretap0): Enslaving as an active interface with an up link [ 513.715322][ T29] audit: type=1326 audit(2000000859.903:29985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 513.797369][ T29] audit: type=1326 audit(2000000859.973:29986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32715 comm="syz.1.10945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 514.511771][ T327] netlink: 'syz.1.10957': attribute type 4 has an invalid length. [ 515.387165][ T358] bridge0: entered promiscuous mode [ 515.406978][ T358] macvtap0: entered allmulticast mode [ 515.413221][ T358] bridge0: entered allmulticast mode [ 515.446108][ T358] batman_adv: batadv0: Adding interface: macvtap0 [ 515.453623][ T358] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 515.487182][ T358] batman_adv: batadv0: Interface activated: macvtap0 [ 515.533074][ T374] 8021q: adding VLAN 0 to HW filter on device bond4 [ 515.543911][ T373] __nla_validate_parse: 30 callbacks suppressed [ 515.543932][ T373] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10961'. [ 515.555542][ T374] vlan0: entered allmulticast mode [ 515.564469][ T374] bond4: entered allmulticast mode [ 516.118740][ T426] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 516.793638][ T483] netlink: 44 bytes leftover after parsing attributes in process `syz.1.10996'. [ 516.803014][ T483] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10996'. [ 516.812082][ T483] netlink: 32 bytes leftover after parsing attributes in process `syz.1.10996'. [ 516.841669][ T483] netlink: 'syz.1.10996': attribute type 10 has an invalid length. [ 517.192946][ T537] netlink: 'syz.5.11000': attribute type 10 has an invalid length. [ 517.201311][ T543] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11002'. [ 517.245432][ T543] 8021q: adding VLAN 0 to HW filter on device bond5 [ 517.305522][ T555] 8021q: adding VLAN 0 to HW filter on device bond5 [ 517.340170][ T555] bond5: (slave vxcan1): The slave device specified does not support setting the MAC address [ 517.438249][ T555] bond5: (slave vxcan1): Error -95 calling set_mac_address [ 517.494265][ T543] macvlan0: entered promiscuous mode [ 517.499858][ T543] macvlan0: entered allmulticast mode [ 517.565168][ T543] bond5: (slave macvlan0): Error -98 calling set_mac_address [ 517.903018][ T620] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11009'. [ 517.915581][ T620] bridge_slave_1: left allmulticast mode [ 517.921381][ T620] bridge_slave_1: left promiscuous mode [ 517.927201][ T620] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.969110][ T620] bridge_slave_0: left allmulticast mode [ 517.974837][ T620] bridge_slave_0: left promiscuous mode [ 517.980707][ T620] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.085793][ T620] batman_adv: batadv0: Interface deactivated: macvtap0 [ 518.114148][ T620] bridge0 (unregistering): left allmulticast mode [ 518.178306][ T620] batman_adv: batadv0: Removing interface: macvtap0 [ 518.640058][ T645] 8021q: adding VLAN 0 to HW filter on device bond7 [ 518.676791][ T645] bond0: (slave bond7): Enslaving as an active interface with an up link [ 518.853521][ T655] ip6_vti0 speed is unknown, defaulting to 1000 [ 518.964395][ T656] ip6_vti0 speed is unknown, defaulting to 1000 [ 519.198716][ T644] Set syz1 is full, maxelem 65536 reached [ 519.314203][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 519.314231][ T29] audit: type=1326 audit(2000000865.516:30296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.344171][ T29] audit: type=1326 audit(2000000865.516:30297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.457053][ T29] audit: type=1326 audit(2000000865.556:30298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.480909][ T29] audit: type=1326 audit(2000000865.586:30299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.504614][ T29] audit: type=1326 audit(2000000865.586:30300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.528155][ T29] audit: type=1326 audit(2000000865.586:30301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.551828][ T29] audit: type=1326 audit(2000000865.586:30302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.575353][ T29] audit: type=1326 audit(2000000865.586:30303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.598905][ T29] audit: type=1326 audit(2000000865.586:30304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 519.622470][ T29] audit: type=1326 audit(2000000865.586:30305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=662 comm="syz.9.11036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7ffc0000 [ 520.827434][ T697] macvtap0: entered allmulticast mode [ 520.833659][ T697] bridge0: entered allmulticast mode [ 520.846528][ T697] bridge0: left allmulticast mode [ 520.862794][ T695] ip6_vti0 speed is unknown, defaulting to 1000 [ 520.862831][ T701] netlink: 'syz.9.11039': attribute type 4 has an invalid length. [ 520.924573][ T703] netlink: 14 bytes leftover after parsing attributes in process `syz.9.11050'. [ 520.939726][ T703] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 520.949195][ T703] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 520.959281][ T703] .` (unregistering): (slave dummy0): Releasing backup interface [ 520.968105][ T703] .` (unregistering): Released all slaves [ 521.075669][ T715] bridge_slave_0: left allmulticast mode [ 521.081480][ T715] bridge_slave_0: left promiscuous mode [ 521.087304][ T715] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.097354][ T715] bridge_slave_1: left allmulticast mode [ 521.103094][ T715] bridge_slave_1: left promiscuous mode [ 521.108949][ T715] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.119543][ T715] team0: Port device team_slave_0 removed [ 521.127879][ T715] team0: Port device team_slave_1 removed [ 521.134718][ T715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.143060][ T715] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 521.152142][ T715] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 521.202691][ T722] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11044'. [ 521.451450][ T733] SELinux: Context system_u:object_r:newrole_exec_t:s0 is not valid (left unmapped). [ 521.487091][ T735] xfrm0: entered promiscuous mode [ 521.492317][ T735] xfrm0: entered allmulticast mode [ 521.687124][ T743] bridge0: entered promiscuous mode [ 521.693722][ T743] macvtap1: entered allmulticast mode [ 521.699773][ T743] bridge0: entered allmulticast mode [ 521.715056][ T743] batman_adv: batadv0: Adding interface: macvtap1 [ 521.722104][ T743] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1532. [ 521.744141][ T743] batman_adv: batadv0: Interface activated: macvtap1 [ 521.846353][ T752] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 522.240159][ T764] rdma_rxe: rxe_newlink: failed to add bond0 [ 522.337859][ T762] netlink: 'syz.9.11057': attribute type 30 has an invalid length. [ 522.707090][ T781] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11078'. [ 522.716249][ T785] loop3: detected capacity change from 0 to 512 [ 522.724833][ T781] bond6: (slave ip6gretap0): Releasing active interface [ 522.740612][ T785] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 522.753547][ T785] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 523.071345][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.130736][ T814] rdma_rxe: rxe_newlink: failed to add bond0 [ 523.658448][ T825] vlan0: entered allmulticast mode [ 524.249864][ T847] netlink: 16 bytes leftover after parsing attributes in process `syz.5.11089'. [ 524.311698][ T849] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11091'. [ 524.506802][ T29] kauditd_printk_skb: 344 callbacks suppressed [ 524.506819][ T29] audit: type=1326 audit(2000000870.719:30650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=845 comm="syz.5.11089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 524.567895][ T866] tipc: Started in network mode [ 524.572860][ T866] tipc: Node identity 4, cluster identity 4711 [ 524.579205][ T866] tipc: Node number set to 4 [ 524.584966][ T29] audit: type=1326 audit(2000000870.719:30651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=846 comm="syz.1.11090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 524.608545][ T29] audit: type=1326 audit(2000000870.719:30652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=846 comm="syz.1.11090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 524.632276][ T29] audit: type=1326 audit(2000000870.759:30653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=846 comm="syz.1.11090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 524.656032][ T29] audit: type=1326 audit(2000000870.759:30654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=846 comm="syz.1.11090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 524.679671][ T29] audit: type=1326 audit(2000000870.769:30655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=845 comm="syz.5.11089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0498efc9 code=0x7ffc0000 [ 525.331918][ T893] loop3: detected capacity change from 0 to 1024 [ 525.454750][ T893] ext3: Unknown parameter 'subj_type' [ 525.571968][ T29] audit: type=1326 audit(2000000871.779:30656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=868 comm="syz.9.11099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb42fb6efc9 code=0x7fc00000 [ 525.900138][ T914] loop3: detected capacity change from 0 to 1024 [ 525.989327][ T914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.082499][ T950] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 526.188659][ T29] audit: type=1326 audit(2000000872.389:30657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=958 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 526.212490][ T29] audit: type=1326 audit(2000000872.389:30658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=958 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 526.282722][ T29] audit: type=1326 audit(2000000872.449:30659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=958 comm="syz.0.11124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 526.501030][ T914] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.11115: Allocating blocks 449-513 which overlap fs metadata [ 526.583548][ T913] EXT4-fs (loop3): pa ffff888105562540: logic 48, phys. 177, len 21 [ 526.591715][ T913] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 526.689830][ T979] netlink: 'syz.1.11131': attribute type 30 has an invalid length. [ 526.757978][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.568699][ T987] ip6_vti0 speed is unknown, defaulting to 1000 [ 527.671105][ T987] chnl_net:caif_netlink_parms(): no params data found [ 527.765337][ T987] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.772559][ T987] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.785001][ T987] bridge_slave_0: entered allmulticast mode [ 527.792036][ T987] bridge_slave_0: entered promiscuous mode [ 527.799254][ T987] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.806437][ T987] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.813955][ T987] bridge_slave_1: entered allmulticast mode [ 527.822594][ T987] bridge_slave_1: entered promiscuous mode [ 527.834913][ T1017] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11143'. [ 527.882105][ T987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.901407][ T987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.945032][ T987] team0: Port device team_slave_0 added [ 527.966500][ T987] team0: Port device team_slave_1 added [ 528.033286][ T987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.040396][ T987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 528.066485][ T987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.082635][ T1021] loop3: detected capacity change from 0 to 1024 [ 528.089335][ T1021] EXT4-fs: Ignoring removed bh option [ 528.112876][ T987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.120021][ T987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 528.146109][ T987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.156841][ T1021] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 528.175887][ T1021] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 528.212194][ T1021] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0100] [ 528.242243][ T1021] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.11145: lblock 2 mapped to illegal pblock 2 (length 1) [ 528.259740][ T987] hsr_slave_0: entered promiscuous mode [ 528.266049][ T987] hsr_slave_1: entered promiscuous mode [ 528.273682][ T1021] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.11145: lblock 0 mapped to illegal pblock 48 (length 1) [ 528.327377][ T1033] ip6_vti0 speed is unknown, defaulting to 1000 [ 528.413854][ T1021] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.11145: Failed to acquire dquot type 0 [ 528.445097][ T1021] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 528.466592][ T1021] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.11145: mark_inode_dirty error [ 528.478757][ T1038] netlink: 'syz.0.11148': attribute type 30 has an invalid length. [ 528.585357][ T1021] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 528.606324][ T1021] EXT4-fs (loop3): 1 orphan inode deleted [ 528.631159][ T3674] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:43: lblock 1 mapped to illegal pblock 1 (length 1) [ 528.646686][ T1021] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 528.688408][ T3674] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:43: Failed to release dquot type 0 [ 528.805144][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.820718][T26739] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 528.855229][T26739] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 528.871585][T26739] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 528.896467][ T987] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 528.915792][ T1051] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11153'. [ 528.926988][ T987] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 528.943846][ T987] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 528.972085][ T987] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 529.078387][ T1065] Set syz1 is full, maxelem 65536 reached [ 529.101509][ T987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 529.129584][ T987] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.153666][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.160920][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 529.194313][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.201466][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 529.286798][ T1069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11160'. [ 529.381839][ T1076] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11162'. [ 529.400733][ T987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 529.433562][ T1076] IPVS: Unknown mcast interface: ipvlan1 [ 529.827126][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 529.827142][ T29] audit: type=1326 audit(2000000876.041:30793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 529.857165][ T29] audit: type=1326 audit(2000000876.041:30794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 529.905912][ T987] veth0_vlan: entered promiscuous mode [ 529.914505][ T987] veth1_vlan: entered promiscuous mode [ 529.941473][ T987] veth0_macvtap: entered promiscuous mode [ 529.951017][ T29] audit: type=1326 audit(2000000876.041:30795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 529.974866][ T29] audit: type=1326 audit(2000000876.041:30796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 530.000323][ T29] audit: type=1326 audit(2000000876.041:30797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 530.024043][ T29] audit: type=1326 audit(2000000876.041:30798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 530.047849][ T29] audit: type=1326 audit(2000000876.041:30799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 530.052978][ T987] veth1_macvtap: entered promiscuous mode [ 530.071527][ T29] audit: type=1326 audit(2000000876.041:30800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 530.101243][ T29] audit: type=1326 audit(2000000876.041:30801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 530.125071][ T29] audit: type=1326 audit(2000000876.041:30802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.11168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 530.167769][ T987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 530.202841][ T987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 530.210158][ T1115] ip6_vti0 speed is unknown, defaulting to 1000 [ 530.226271][ T3658] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.235814][ T3658] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.263833][ T3658] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.285531][ T3658] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 530.481645][ T1131] syzkaller0: entered promiscuous mode [ 530.487352][ T1131] syzkaller0: entered allmulticast mode [ 530.621829][ T1140] loop3: detected capacity change from 0 to 1024 [ 530.640007][ T1140] EXT4-fs (loop3): filesystem too large to mount safely on this system [ 530.775257][ T1139] Process accounting resumed [ 531.202367][ T1150] loop3: detected capacity change from 0 to 1024 [ 531.439387][ T1150] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 531.491767][ T1157] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11185'. [ 531.519538][ T1150] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 531.674570][ T1166] netlink: 'syz.1.11187': attribute type 1 has an invalid length. [ 531.682624][ T1166] netlink: 'syz.1.11187': attribute type 4 has an invalid length. [ 531.690523][ T1166] netlink: 15334 bytes leftover after parsing attributes in process `syz.1.11187'. [ 531.720028][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.852531][ T1179] veth0_vlan: entered allmulticast mode [ 531.895649][ T1179] ÿÿÿÿÿÿ: renamed from vlan1 [ 531.918208][ T1183] xt_CT: You must specify a L4 protocol and not use inversions on it [ 531.928942][ T1174] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=1174 comm=syz.5.11192 [ 531.936912][ T1181] netlink: 'syz.3.11195': attribute type 30 has an invalid length. [ 531.988856][ T1188] loop4: detected capacity change from 0 to 512 [ 531.997420][ T1190] syzkaller0: entered promiscuous mode [ 532.007943][ T1190] syzkaller0 (unregistering): left promiscuous mode [ 532.017007][ T1188] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 532.176412][ T1211] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11208'. [ 532.186034][ T1211] IPVS: Unknown mcast interface: ipvlan1 [ 532.283248][ T1216] xt_CT: You must specify a L4 protocol and not use inversions on it [ 532.415140][ T1226] netlink: 'syz.5.11212': attribute type 30 has an invalid length. [ 532.469194][ T1230] netlink: 'syz.1.11214': attribute type 83 has an invalid length. [ 532.487930][ T1232] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11211'. [ 532.645626][ T1238] ip6_vti0 speed is unknown, defaulting to 1000 [ 532.696963][ T1240] ip6_vti0 speed is unknown, defaulting to 1000 [ 533.229730][ T1260] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11234'. [ 533.455325][ T1271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 533.464177][ T1271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 533.727038][ T1274] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11226'. [ 534.356668][ T1302] loop4: detected capacity change from 0 to 512 [ 534.383315][ T1300] netlink: 'syz.0.11233': attribute type 58 has an invalid length. [ 534.391315][ T1300] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11233'. [ 534.410845][ T1302] EXT4-fs (loop4): too many log groups per flexible block group [ 534.422191][ T1302] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 534.429360][ T1302] EXT4-fs (loop4): mount failed [ 534.452727][ T1308] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11236'. [ 534.931675][ T1330] netlink: 'syz.0.11245': attribute type 13 has an invalid length. [ 534.956655][ T1330] batman_adv: batadv0: Interface deactivated: macvtap0 [ 534.985121][ T1330] bridge0: left allmulticast mode [ 535.593861][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 535.593881][ T29] audit: type=1326 audit(2000000881.814:30905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1359 comm="syz.5.11254" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2a0498efc9 code=0x0 [ 535.676406][ T29] audit: type=1326 audit(2000000881.884:30906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.700248][ T29] audit: type=1326 audit(2000000881.884:30907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.723974][ T29] audit: type=1326 audit(2000000881.894:30908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.747631][ T29] audit: type=1326 audit(2000000881.894:30909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.771408][ T29] audit: type=1326 audit(2000000881.894:30910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.795058][ T29] audit: type=1326 audit(2000000881.894:30911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.818885][ T29] audit: type=1326 audit(2000000881.894:30912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.842583][ T29] audit: type=1326 audit(2000000881.894:30913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 535.876809][ T29] audit: type=1326 audit(2000000881.974:30914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1364 comm="syz.0.11255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 536.043562][ T1377] netlink: 'syz.4.11259': attribute type 13 has an invalid length. [ 536.116512][ T1377] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.123828][ T1377] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.186012][ T1377] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 536.199875][ T1377] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 536.326283][ T1374] ip6_vti0 speed is unknown, defaulting to 1000 [ 536.435472][ T3675] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.454813][ T3675] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.480555][ T3675] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.501458][ T3675] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.537995][ T1392] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11266'. [ 536.572712][ T1392] team0 (unregistering): Port device team_slave_0 removed [ 536.609276][ T1397] netlink: 24 bytes leftover after parsing attributes in process `syz.5.11268'. [ 536.620669][ T1392] team0 (unregistering): Port device team_slave_1 removed [ 536.668133][ T1400] netlink: 4 bytes leftover after parsing attributes in process `syz.5.11268'. [ 536.695816][ T1402] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11269'. [ 536.772595][ T1402] macvlan0: entered promiscuous mode [ 536.778252][ T1402] macvlan0: entered allmulticast mode [ 536.813537][ T1402] bond6: entered promiscuous mode [ 536.824291][ T1402] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 536.838122][ T1402] bond6: left promiscuous mode [ 536.852695][ T1405] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11270'. [ 536.876871][ T1409] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11272'. [ 536.888467][ T1409] tipc: Bearer : already 2 bearers with priority 10 [ 536.896088][ T1409] tipc: Bearer : trying with adjusted priority [ 536.903296][ T1409] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 536.958956][ T1415] pim6reg: entered allmulticast mode [ 536.965797][ T1415] pim6reg: left allmulticast mode [ 537.063909][ T1419] ip6_vti0 speed is unknown, defaulting to 1000 [ 537.081566][ T1422] bridge: RTM_NEWNEIGH with invalid ether address [ 537.492179][ T1442] ip6_vti0 speed is unknown, defaulting to 1000 [ 538.068766][ T1466] ip6_vti0 speed is unknown, defaulting to 1000 [ 538.102590][ T1477] bridge: RTM_NEWNEIGH with invalid ether address [ 538.213241][ T1487] netlink: 'syz.4.11300': attribute type 8 has an invalid length. [ 538.227661][ T1487] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 538.701801][ T1506] __nla_validate_parse: 3 callbacks suppressed [ 538.701819][ T1506] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11308'. [ 539.183416][ T3318] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 539.194456][ T3318] CPU: 1 UID: 0 PID: 3318 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 539.194540][ T3318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 539.194554][ T3318] Call Trace: [ 539.194561][ T3318] [ 539.194570][ T3318] __dump_stack+0x1d/0x30 [ 539.194599][ T3318] dump_stack_lvl+0xe8/0x140 [ 539.194626][ T3318] dump_stack+0x15/0x1b [ 539.194649][ T3318] dump_header+0x81/0x220 [ 539.194719][ T3318] oom_kill_process+0x342/0x400 [ 539.194774][ T3318] out_of_memory+0x979/0xb80 [ 539.194817][ T3318] try_charge_memcg+0x610/0xa10 [ 539.194904][ T3318] charge_memcg+0x51/0xc0 [ 539.194934][ T3318] __mem_cgroup_charge+0x28/0xb0 [ 539.195017][ T3318] filemap_add_folio+0x111/0x360 [ 539.195057][ T3318] __filemap_get_folio+0x31e/0x650 [ 539.195102][ T3318] filemap_fault+0x447/0xb60 [ 539.195205][ T3318] __do_fault+0xbc/0x200 [ 539.195269][ T3318] handle_mm_fault+0xf78/0x2be0 [ 539.195301][ T3318] ? vma_start_read+0x141/0x1f0 [ 539.195408][ T3318] do_user_addr_fault+0x630/0x1080 [ 539.195445][ T3318] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 539.195557][ T3318] exc_page_fault+0x62/0xa0 [ 539.195642][ T3318] asm_exc_page_fault+0x26/0x30 [ 539.195698][ T3318] RIP: 0033:0x7fddb5db5ed4 [ 539.195719][ T3318] Code: 85 ed 09 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 c8 f8 ea 00 48 69 8c 24 90 00 00 00 e8 03 00 00 <8b> 78 08 48 8b 44 24 18 48 c1 ea 12 4c 8b 0d d9 f7 ea 00 48 01 d1 [ 539.195739][ T3318] RSP: 002b:00007ffdb3746aa0 EFLAGS: 00010206 [ 539.195760][ T3318] RAX: 0000001b33824000 RBX: 00000000000018f0 RCX: 0000000000083978 [ 539.195778][ T3318] RDX: 00000000035e39e0 RSI: 00007ffdb3746b30 RDI: 0000000000000001 [ 539.195834][ T3318] RBP: 00007ffdb3746adc R08: 000000000cd921a7 R09: 7fffffffffffffff [ 539.195847][ T3318] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 539.195871][ T3318] R13: 00000000000927c0 R14: 00000000000836ac R15: 00007ffdb3746b30 [ 539.195899][ T3318] [ 539.386091][ T3318] memory: usage 307200kB, limit 307200kB, failcnt 4201 [ 539.393049][ T3318] memory+swap: usage 308608kB, limit 9007199254740988kB, failcnt 0 [ 539.401005][ T3318] kmem: usage 239696kB, limit 9007199254740988kB, failcnt 0 [ 539.408364][ T3318] Memory cgroup stats for /syz0: [ 539.408933][ T3318] cache 69124096 [ 539.417484][ T3318] rss 0 [ 539.420280][ T3318] shmem 0 [ 539.423304][ T3318] mapped_file 0 [ 539.426810][ T3318] dirty 0 [ 539.429794][ T3318] writeback 0 [ 539.433536][ T3318] workingset_refault_anon 4100 [ 539.438435][ T3318] workingset_refault_file 8417 [ 539.443272][ T3318] swap 1441792 [ 539.446692][ T3318] swapcached 0 [ 539.450121][ T3318] pgpgin 1028006 [ 539.453779][ T3318] pgpgout 1011130 [ 539.457450][ T3318] pgfault 930002 [ 539.461012][ T3318] pgmajfault 701 [ 539.464581][ T3318] inactive_anon 0 [ 539.468295][ T3318] active_anon 0 [ 539.471777][ T3318] inactive_file 0 [ 539.475550][ T3318] active_file 0 [ 539.479050][ T3318] unevictable 69124096 [ 539.483140][ T3318] hierarchical_memory_limit 314572800 [ 539.488567][ T3318] hierarchical_memsw_limit 9223372036854771712 [ 539.494758][ T3318] total_cache 69124096 [ 539.498973][ T3318] total_rss 0 [ 539.502279][ T3318] total_shmem 0 [ 539.505758][ T3318] total_mapped_file 0 [ 539.509798][ T3318] total_dirty 0 [ 539.513271][ T3318] total_writeback 0 [ 539.517231][ T3318] total_workingset_refault_anon 4100 [ 539.522555][ T3318] total_workingset_refault_file 8417 [ 539.527925][ T3318] total_swap 1441792 [ 539.531907][ T3318] total_swapcached 0 [ 539.535826][ T3318] total_pgpgin 1028006 [ 539.539991][ T3318] total_pgpgout 1011130 [ 539.544168][ T3318] total_pgfault 930002 [ 539.548311][ T3318] total_pgmajfault 701 [ 539.552545][ T3318] total_inactive_anon 0 [ 539.556762][ T3318] total_active_anon 0 [ 539.560765][ T3318] total_inactive_file 0 [ 539.564937][ T3318] total_active_file 0 [ 539.568955][ T3318] total_unevictable 69124096 [ 539.573574][ T3318] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.11301,pid=1483,uid=0 [ 539.588446][ T3318] Memory cgroup out of memory: Killed process 1483 (syz.0.11301) total-vm:96004kB, anon-rss:1136kB, file-rss:22308kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 539.712208][ T1522] rdma_op ffff888182a7cd80 conn xmit_rdma 0000000000000000 [ 539.769079][ T1528] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11315'. [ 539.860241][ T1524] ip6_vti0 speed is unknown, defaulting to 1000 [ 540.040308][ T1556] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.11324'. [ 540.056658][ T1534] ip6_vti0 speed is unknown, defaulting to 1000 [ 540.158998][ T1564] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11326'. [ 540.177105][ T1564] team0 (unregistering): Port device geneve1 removed [ 540.250798][ T1567] netlink: 'syz.3.11327': attribute type 4 has an invalid length. [ 540.279514][ T1567] netlink: 'syz.3.11327': attribute type 4 has an invalid length. [ 540.314945][ T1572] netlink: 'syz.0.11328': attribute type 1 has an invalid length. [ 540.331417][ T1572] 8021q: adding VLAN 0 to HW filter on device bond12 [ 540.351343][ T1572] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 540.370556][ T1572] bond12: (slave batadv3): making interface the new active one [ 540.379790][ T1572] bond12: (slave batadv3): Enslaving as an active interface with an up link [ 540.396055][ T1572] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11328'. [ 540.416931][ T1572] bond12 (unregistering): (slave batadv3): Releasing active interface [ 540.426184][ T1572] bond12 (unregistering): Released all slaves [ 540.569236][ T1585] netlink: 120 bytes leftover after parsing attributes in process `syz.4.11332'. [ 540.592959][ T1585] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11332'. [ 540.625039][ T1587] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11333'. [ 540.641954][ T1587] 8021q: adding VLAN 0 to HW filter on device bond1 [ 540.662944][ T1587] vlan1: entered allmulticast mode [ 540.668219][ T1587] bond1: entered allmulticast mode [ 540.846619][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 540.846641][ T29] audit: type=1400 audit(2000000887.056:31025): avc: denied { relabelto } for pid=1597 comm="syz.1.11337" name="file0" dev="tmpfs" ino=12154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:newrole_exec_t:s0" [ 540.879903][ T29] audit: type=1400 audit(2000000887.056:31026): avc: denied { associate } for pid=1597 comm="syz.1.11337" name="file0" dev="tmpfs" ino=12154 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:newrole_exec_t:s0" [ 540.935398][ T1601] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11339'. [ 540.986425][ T29] audit: type=1326 audit(2000000887.196:31027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 541.010526][ T29] audit: type=1326 audit(2000000887.196:31028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 541.034301][ T29] audit: type=1326 audit(2000000887.196:31029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 541.058101][ T29] audit: type=1326 audit(2000000887.196:31030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 541.081957][ T29] audit: type=1326 audit(2000000887.196:31031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 541.105610][ T29] audit: type=1326 audit(2000000887.196:31032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 541.129333][ T29] audit: type=1326 audit(2000000887.196:31033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7ff0e617efc9 code=0x7ffc0000 [ 541.152952][ T29] audit: type=1326 audit(2000000887.196:31034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1603 comm="syz.3.11340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0e6175e67 code=0x7ffc0000 [ 541.516925][ T1630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1630 comm=syz.1.11349 [ 541.563863][ T1630] netlink: 'syz.1.11349': attribute type 1 has an invalid length. [ 541.598374][ T1630] bond6: (slave veth1): Enslaving as an active interface with a down link [ 541.637424][ T1630] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11349'. [ 541.681812][ T1630] bond6 (unregistering): (slave veth1): Releasing active interface [ 541.722216][ T1630] bond6 (unregistering): Released all slaves [ 541.860060][ T1642] netlink: 'syz.1.11353': attribute type 1 has an invalid length. [ 541.892790][ T1642] bond6: entered promiscuous mode [ 541.899240][ T1642] 8021q: adding VLAN 0 to HW filter on device bond6 [ 542.401501][ T1664] team0 (unregistering): Port device team_slave_0 removed [ 542.410439][ T1664] team0 (unregistering): Port device team_slave_1 removed [ 542.653239][ T1685] wireguard0: entered promiscuous mode [ 542.658854][ T1685] wireguard0: entered allmulticast mode [ 543.654593][ T1723] loop3: detected capacity change from 0 to 128 [ 543.808166][ T1711] ip6_vti0 speed is unknown, defaulting to 1000 [ 543.941116][ T1729] netlink: 'syz.5.11382': attribute type 39 has an invalid length. [ 544.428817][ T1745] __nla_validate_parse: 2 callbacks suppressed [ 544.428839][ T1745] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11390'. [ 544.526991][ T1751] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11393'. [ 544.731855][ T1760] netlink: 'syz.3.11394': attribute type 1 has an invalid length. [ 544.879834][ T1764] loop3: detected capacity change from 0 to 512 [ 544.913998][ T1764] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 544.944854][ T1764] EXT4-fs (loop3): 1 truncate cleaned up [ 544.951015][ T1764] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 545.099621][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 545.210629][ T1774] ip6_vti0 speed is unknown, defaulting to 1000 [ 545.390707][ T1786] loop4: detected capacity change from 0 to 128 [ 545.502755][ T1782] ip6_vti0 speed is unknown, defaulting to 1000 [ 545.772648][ T1803] netlink: 24 bytes leftover after parsing attributes in process `syz.5.11412'. [ 546.188801][ T1815] tipc: Enabling of bearer rejected, failed to enable media [ 546.266650][ T1817] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11418'. [ 546.291508][ T1817] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11418'. [ 547.396331][ T1854] syzkaller0: entered promiscuous mode [ 547.401971][ T1854] syzkaller0: entered allmulticast mode [ 547.502033][ T1860] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11434'. [ 547.515525][ T1860] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11434'. [ 547.555147][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 547.555165][ T29] audit: type=1326 audit(2000000000.520:31380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.598314][ T29] audit: type=1326 audit(2000000000.550:31381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.622230][ T29] audit: type=1326 audit(2000000000.550:31382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.629912][ T1871] netlink: 3 bytes leftover after parsing attributes in process `syz.3.11439'. [ 547.645959][ T29] audit: type=1326 audit(2000000000.550:31383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.678674][ T29] audit: type=1326 audit(2000000000.550:31384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.702364][ T29] audit: type=1326 audit(2000000000.550:31385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.726135][ T29] audit: type=1326 audit(2000000000.550:31386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.749991][ T29] audit: type=1326 audit(2000000000.550:31387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.773864][ T29] audit: type=1326 audit(2000000000.550:31388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.797653][ T29] audit: type=1326 audit(2000000000.550:31389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1865 comm="syz.0.11437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 547.827670][ T1871] batadv1: entered promiscuous mode [ 547.833143][ T1871] batadv1: entered allmulticast mode [ 549.077262][ T1927] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 549.464004][ T1951] netlink: 3 bytes leftover after parsing attributes in process `syz.1.11467'. [ 549.483137][ T1951] 1ªX¹¦À: renamed from 60ªX¹¦À [ 549.498407][ T1951] 1ªX¹¦À: entered allmulticast mode [ 549.503678][ T1951] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 549.756717][ T1962] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 549.977788][ T1974] loop4: detected capacity change from 0 to 1024 [ 549.987577][ T1974] EXT4-fs: Ignoring removed orlov option [ 550.003529][ T1974] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 550.026787][ T1974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 550.060166][ T1981] netlink: 96 bytes leftover after parsing attributes in process `syz.0.11477'. [ 550.198124][ T1984] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11478'. [ 550.233742][ T987] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 550.573855][ T2004] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 551.193844][ T2023] netlink: 'syz.0.11491': attribute type 13 has an invalid length. [ 551.205553][ T2026] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11492'. [ 551.371367][ T2019] ip6_vti0 speed is unknown, defaulting to 1000 [ 551.399755][ T2035] blktrace: Concurrent blktraces are not allowed on sg0 [ 551.472121][ T2038] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11500'. [ 551.537880][ T2038] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11500'. [ 551.859010][ T2051] loop3: detected capacity change from 0 to 128 [ 552.305239][ T2051] infiniband syz!: set down [ 552.309992][ T2051] infiniband syz!: added team_slave_0 [ 552.515932][ T2051] RDS/IB: syz!: added [ 552.816274][ T2065] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11507'. [ 552.866797][ T2071] netlink: 20 bytes leftover after parsing attributes in process `syz.5.11509'. [ 552.886691][ T2069] ref_ctr increment failed for inode: 0x303f offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88811a1ae780 [ 553.084992][ T2082] netlink: 20 bytes leftover after parsing attributes in process `syz.5.11514'. [ 553.094232][ T2082] netlink: 36 bytes leftover after parsing attributes in process `syz.5.11514'. [ 553.497470][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 553.497489][ T29] audit: type=1326 audit(2000000006.460:31432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 553.539863][ T29] audit: type=1326 audit(2000000006.500:31433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 553.563572][ T29] audit: type=1326 audit(2000000006.500:31434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fddb5edd810 code=0x7ffc0000 [ 553.587248][ T29] audit: type=1326 audit(2000000006.500:31435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 553.611265][ T29] audit: type=1326 audit(2000000006.500:31436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 553.634953][ T29] audit: type=1326 audit(2000000006.500:31437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 553.658465][ T29] audit: type=1326 audit(2000000006.500:31438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 553.682171][ T29] audit: type=1326 audit(2000000006.500:31439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fddb5edefc9 code=0x7ffc0000 [ 553.705882][ T29] audit: type=1326 audit(2000000006.500:31440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fddb5edf003 code=0x7ffc0000 [ 553.729337][ T29] audit: type=1326 audit(2000000006.500:31441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2104 comm="syz.0.11523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fddb5edf003 code=0x7ffc0000 [ 553.822101][ T2119] syzkaller0: entered promiscuous mode [ 553.827971][ T2119] syzkaller0: entered allmulticast mode [ 553.840497][ T2121] team0: entered promiscuous mode [ 553.845714][ T2121] team0: entered allmulticast mode [ 553.851357][ T2121] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.268545][ T2144] ip6_vti0 speed is unknown, defaulting to 1000 [ 554.345371][ T2149] loop4: detected capacity change from 0 to 2048 [ 554.662439][ T2181] __nla_validate_parse: 4 callbacks suppressed [ 554.662459][ T2181] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11546'. [ 554.677964][ T2181] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11546'. [ 554.744293][ T2185] netlink: 'syz.1.11547': attribute type 13 has an invalid length. [ 554.814230][ T2185] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 554.863766][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 555.523622][ T3647] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 555.551652][ T2274] xt_connbytes: Forcing CT accounting to be enabled [ 555.867295][ T2315] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11556'. [ 555.890453][ T2315] dummy0 (unregistering): left promiscuous mode [ 555.916341][ T2316] netlink: 3 bytes leftover after parsing attributes in process `syz.5.11555'. [ 555.925551][ T2316] 0ªX¹¦À: renamed from caif0 [ 555.933338][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 555.941290][ T2316] 0ªX¹¦À: entered allmulticast mode [ 555.946538][ T2316] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 556.020643][ T2318] netlink: 'syz.3.11557': attribute type 1 has an invalid length. [ 556.034051][ T2318] 8021q: adding VLAN 0 to HW filter on device bond7 [ 556.049438][ T2318] macvlan0: entered promiscuous mode [ 556.054829][ T2318] macvlan0: entered allmulticast mode [ 556.061656][ T2318] bond7: (slave macvlan0): Opening slave failed [ 556.125191][ T2321] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11558'. [ 556.141220][ T2321] 8021q: adding VLAN 0 to HW filter on device bond8 [ 556.424226][ T2351] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11571'. [ 556.563127][ T3642] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 556.571095][ T3642] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 556.595130][ T2365] loop4: detected capacity change from 0 to 1024 [ 556.602191][ T2365] EXT4-fs: Ignoring removed orlov option [ 556.611269][ T2365] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 556.715616][ T2376] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 556.917113][ T2380] xt_connbytes: Forcing CT accounting to be enabled [ 557.190375][ T987] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 557.455263][ T2391] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11584'. [ 557.602210][T30837] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 557.814442][ T2418] netlink: 40 bytes leftover after parsing attributes in process `syz.5.11594'. [ 558.004878][ T2434] xt_connbytes: Forcing CT accounting to be enabled [ 558.358378][ T2452] blktrace: Concurrent blktraces are not allowed on loop8 [ 558.417401][ T2454] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11607'. [ 558.439467][ T2452] loop4: detected capacity change from 0 to 512 [ 558.463523][ T2452] EXT4-fs: Ignoring removed nobh option [ 558.498019][ T2452] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #3: comm syz.4.11606: corrupted inode contents [ 558.542553][ T2452] EXT4-fs (loop4): Remounting filesystem read-only [ 558.569080][ T2452] __quota_error: 147 callbacks suppressed [ 558.569102][ T2452] Quota error (device loop4): write_blk: dquota write failed [ 558.619237][ T2452] Quota error (device loop4): qtree_write_dquot: Error -30 occurred while creating quota [ 558.644345][ T2452] EXT4-fs (loop4): 1 truncate cleaned up [ 558.711597][ T2452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 558.785176][ T2452] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 558.958875][ T2452] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.981890][ T2463] loop3: detected capacity change from 0 to 1024 [ 558.988808][ T2463] EXT4-fs: Ignoring removed orlov option [ 559.004596][ T2463] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 559.016718][ T2463] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 559.034478][ T29] audit: type=1107 audit(2000000012.000:31589): pid=2462 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='›' [ 559.108532][T26739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 559.439555][ T2497] netlink: 'syz.4.11624': attribute type 13 has an invalid length. [ 559.810473][ T2520] netlink: 'syz.1.11631': attribute type 1 has an invalid length. [ 559.825293][ T2520] bond7: entered promiscuous mode [ 559.830742][ T2520] 8021q: adding VLAN 0 to HW filter on device bond7 [ 559.843880][ T2520] 8021q: adding VLAN 0 to HW filter on device bond7 [ 559.851161][ T2520] bond7: (slave gre4): The slave device specified does not support setting the MAC address [ 559.861373][ T2520] bond7: (slave gre4): Setting fail_over_mac to active for active-backup mode [ 559.873046][ T2520] bond7: (slave gre4): making interface the new active one [ 559.880371][ T2520] gre4: entered promiscuous mode [ 559.887357][ T2520] bond7: (slave gre4): Enslaving as an active interface with an up link [ 559.894734][ T2523] loop4: detected capacity change from 0 to 512 [ 559.954570][ T2523] loop4: detected capacity change from 0 to 512 [ 559.966512][ T2523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.979552][ T2523] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 560.069588][ T2532] bridge: RTM_NEWNEIGH with invalid ether address [ 560.106717][ T987] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.126123][ T2537] loop3: detected capacity change from 0 to 128 [ 560.138806][ T2537] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 560.151434][ T2537] ext4 filesystem being mounted at /465/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 560.177796][ T2537] netlink: 444 bytes leftover after parsing attributes in process `syz.3.11636'. [ 560.188675][ T2537] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11636'. [ 560.195005][ T29] audit: type=1326 audit(2000000013.160:31590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2541 comm="syz.1.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 560.222669][ T29] audit: type=1326 audit(2000000013.160:31591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2541 comm="syz.1.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 560.257219][ T29] audit: type=1326 audit(2000000013.190:31592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2541 comm="syz.1.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 560.280893][ T29] audit: type=1326 audit(2000000013.190:31593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2541 comm="syz.1.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 560.304918][ T29] audit: type=1326 audit(2000000013.190:31594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2541 comm="syz.1.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 560.328507][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 560.336343][ T29] audit: type=1326 audit(2000000013.190:31595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2541 comm="syz.1.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 560.359947][ T29] audit: type=1326 audit(2000000013.190:31596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2541 comm="syz.1.11637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc54aa7efc9 code=0x7ffc0000 [ 560.385016][T26739] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 560.473342][ T2555] netlink: 3 bytes leftover after parsing attributes in process `syz.3.11639'. [ 560.483162][ T2555] 0ªX¹¦À: renamed from caif0 [ 560.496882][ T2555] 0ªX¹¦À: entered allmulticast mode [ 560.502171][ T2555] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 561.055273][ T2576] rdma_rxe: rxe_newlink: failed to add bond0 [ 561.255855][ T2551] Process accounting paused [ 561.547517][ T2587] ip6_vti0 speed is unknown, defaulting to 1000 [ 561.814696][ T2601] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11657'. [ 561.867048][ T2606] netlink: 'syz.0.11659': attribute type 21 has an invalid length. [ 562.151690][ T2634] netlink: 'syz.4.11669': attribute type 4 has an invalid length. [ 562.163675][ T2634] netlink: 'syz.4.11669': attribute type 4 has an invalid length. [ 562.241111][ T2647] loop4: detected capacity change from 0 to 128 [ 562.486411][ T2647] ================================================================== [ 562.494557][ T2647] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 562.502515][ T2647] [ 562.504874][ T2647] write to 0xffff8881190a8d28 of 4 bytes by task 2650 on cpu 0: [ 562.512533][ T2647] __mark_inode_dirty+0x248/0x750 [ 562.517608][ T2647] fat_update_time+0x1ec/0x200 [ 562.522423][ T2647] touch_atime+0x148/0x340 [ 562.526884][ T2647] filemap_splice_read+0x6ba/0x740 [ 562.532087][ T2647] splice_direct_to_actor+0x26f/0x680 [ 562.537501][ T2647] do_splice_direct+0xda/0x150 [ 562.542299][ T2647] do_sendfile+0x380/0x650 [ 562.546746][ T2647] __x64_sys_sendfile64+0x105/0x150 [ 562.551981][ T2647] x64_sys_call+0x2bb4/0x3000 [ 562.556704][ T2647] do_syscall_64+0xd2/0x200 [ 562.561261][ T2647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 562.567194][ T2647] [ 562.569562][ T2647] read to 0xffff8881190a8d28 of 4 bytes by task 2647 on cpu 1: [ 562.577120][ T2647] __mark_inode_dirty+0x191/0x750 [ 562.582185][ T2647] fat_update_time+0x1ec/0x200 [ 562.587047][ T2647] touch_atime+0x148/0x340 [ 562.591509][ T2647] filemap_splice_read+0x6ba/0x740 [ 562.596675][ T2647] splice_direct_to_actor+0x26f/0x680 [ 562.602084][ T2647] do_splice_direct+0xda/0x150 [ 562.606880][ T2647] do_sendfile+0x380/0x650 [ 562.611339][ T2647] __x64_sys_sendfile64+0x105/0x150 [ 562.616653][ T2647] x64_sys_call+0x2bb4/0x3000 [ 562.621431][ T2647] do_syscall_64+0xd2/0x200 [ 562.625967][ T2647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 562.631904][ T2647] [ 562.634235][ T2647] value changed: 0x00000000 -> 0x00000070 [ 562.639963][ T2647] [ 562.642310][ T2647] Reported by Kernel Concurrency Sanitizer on: [ 562.648480][ T2647] CPU: 1 UID: 0 PID: 2647 Comm: syz.4.11675 Not tainted syzkaller #0 PREEMPT(voluntary) [ 562.658314][ T2647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 562.668404][ T2647] ================================================================== [ 562.766236][ T2650] bio_check_eod: 5399 callbacks suppressed [ 562.766312][ T2650] syz.4.11675: attempt to access beyond end of device [ 562.766312][ T2650] loop4: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 562.785863][ T2650] buffer_io_error: 4462 callbacks suppressed [ 562.785884][ T2650] Buffer I/O error on dev loop4, logical block 128, lost async page write [ 562.800840][ T2647] syz.4.11675: attempt to access beyond end of device [ 562.800840][ T2647] loop4: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 562.814489][ T2647] Buffer I/O error on dev loop4, logical block 128, lost async page write [ 568.003147][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured!