last executing test programs: 5.806538405s ago: executing program 4 (id=708): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5bda, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair(0x10, 0x0, 0x15, &(0x7f0000000280)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={'bridge_slave_1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES32=r4, @ANYRESDEC, @ANYRES32, @ANYRES8=r2], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rpcgss_import_ctx\x00', r3, 0x0, 0x8}, 0x18) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x43}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.996616959s ago: executing program 1 (id=730): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) inotify_init1(0x800) 3.787922191s ago: executing program 1 (id=732): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000010c0)=0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xb, &(0x7f0000000700)=ANY=[@ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x45eb279e682edb09, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000078fe6100000400000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x50) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x9403, 0x0, 0x230, 0x2c0, 0x340, 0x3d8, 0x3d8, 0x340, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@unspec=@physdev={{0x68}, {'ip6tnl0\x00', {0xff}, 'erspan0\x00', {}, 0x8, 0x2}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xfffffffc]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f00000000c0)=ANY=[], 0x38) pread64(r4, &(0x7f0000000080)=""/237, 0xed, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) 3.14614031s ago: executing program 1 (id=733): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000800018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646efc971960424f725e426f3d", @ANYRESHEX, @ANYBLOB=',version=9p2000,\x00']) 3.083201731s ago: executing program 1 (id=735): r0 = socket(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x10840, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@fat=@showexec}, {@shortname_win95}, {@uni_xlate}, {@fat=@showexec}, {@numtail}, {@shortname_win95}, {@shortname_winnt}, {@uni_xlateno}, {@numtail}, {@shortname_mixed}, {@fat=@umask}]}, 0x1, 0x281, &(0x7f0000001300)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x3f3, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) 2.876764133s ago: executing program 1 (id=738): r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x54, 0x300}, 0x2000c8dc) epoll_create1(0x80000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x2000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@md0, &(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x2080, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c00"], 0x118}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="1709000000000000000001000000050007004200000008000a0000000000060002000100000008001700", @ANYRES32, @ANYBLOB='\b\x00\t'], 0x3c}}, 0x0) 2.777502785s ago: executing program 1 (id=740): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000cc17ed764569c88a3795137c81c0c5fd8c7db1789d664a5842e8c1df83d706a5be66442e5f0ecc70da2e19c35fc8b148c3a0a8fddb18f5c3209da8e6dbe92d4b4c02607c97e800000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80080) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000980)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="380000004300000200100000fedbdf251c0000002400068008000100", @ANYRES32=r6, @ANYBLOB="0c000d0002000002000000000c000500ac0000000000000023e980ad1815c412f53ed9aabbb7d7e46004c1a31bd9521d6fd2899be080c061449249a9f3d936a65dd1b086d6a9769b3e0478bfcfd012c479f41998d44e0f46f48b9f5dbd4b9474278754b432f59242b92363c8e47d09a47a3247d2d61e54ccf6b24d08c5bc5cd379202ee769fd63a0a6ac57ba83a98fcd0fa6a730d7bc9d98af62adfeebd9f5d041a8bc7542ac6ecddcd6780c9791aa86c6623dfdf9b2df9466a0fe91edc7e28972e63fe35b5a6ecb5d594f1d4af56b6d2473889920497fb35a3abe5c"], 0x38}, 0x1, 0x0, 0x0, 0x4010}, 0x4008000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0xe, 0x80800) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='team_slave_0\x00', 0x10) setpgid(0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r8, 0x400, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3f, 0x0, 0x0, 0x10, 0xb, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r9, 0x80045430, 0x7ffffffffffffffe) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x40021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x80, 0x0, 0x1, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.703836115s ago: executing program 3 (id=741): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000100020000000010000000000000", @ANYRES32=0x0, @ANYBLOB="000000000111040008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fdinfo/4\x00') pread64(r4, &(0x7f0000002140)=""/17, 0x11, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x1, 0x2, 0x3, 0x0, 0x7, 0x9}, 0x20) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = syz_open_procfs$userns(0x0, &(0x7f0000000a00)) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9, 0xb}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8c0}, 0x900) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) r12 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r12, 0x6, 0x0, 0x0, 0x0) 2.679083535s ago: executing program 4 (id=743): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d1430df285133dc06d3585984aa2bd8fea921f6b14855c68a56a673ccec82815950d271791301dc2aca73a96c5d333407d86fcf7ce740de6b55785ac7a5a3a448019066e1973ac658b3f923a42badd2a9a"], 0x50) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$int_in(r5, 0x5452, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$hiddev(&(0x7f0000000000), 0x7, 0x400) rt_sigaction(0x1, &(0x7f0000000040)={&(0x7f00000000c0)="c461f9134200c482f5293b66262465f2c543aaaa676666420fadf4c461dd6b651dc4a12966dbc461fc1069e468859a71a4000092663b663b", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r6, 0x9, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0xc0027080, 0x0, 0x0, 0x0, 0x0, 0x0) 2.518330348s ago: executing program 3 (id=744): sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2c}, 0x1, 0x40030000000000, 0x0, 0x40084}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xd}, {0xffff, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}}, 0xc800) sendmsg$SMC_PNETID_DEL(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r3, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) 2.089871253s ago: executing program 3 (id=745): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xfdfe, 0x7, @remote, 0x4}, 0x1c) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000100020000000010000000000000", @ANYRES32=0x0, @ANYBLOB="000000000111040008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pread64(0xffffffffffffffff, &(0x7f0000002140)=""/17, 0x11, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x1, 0x2, 0x3, 0x0, 0x7, 0x9}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = syz_open_procfs$userns(0x0, &(0x7f0000000a00)) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9, 0xb}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8c0}, 0x900) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) r11 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x6, 0x0, 0x0, 0x0) 1.931471905s ago: executing program 2 (id=746): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20000400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) 1.524210411s ago: executing program 2 (id=748): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000010c0)=0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xb, &(0x7f0000000700)=ANY=[@ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x45eb279e682edb09, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000078fe6100000400000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x50) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x9403, 0x0, 0x230, 0x2c0, 0x340, 0x3d8, 0x3d8, 0x340, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@unspec=@physdev={{0x68}, {'ip6tnl0\x00', {0xff}, 'erspan0\x00', {}, 0x8, 0x2}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xfffffffc]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f00000000c0)=ANY=[], 0x38) pread64(r5, &(0x7f0000000080)=""/237, 0xed, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) 1.447081512s ago: executing program 3 (id=749): r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x54, 0x300}, 0x2000c8dc) epoll_create1(0x80000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x2000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@md0, &(0x7f0000000180)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x2080, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socket$packet(0x11, 0xa, 0x300) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r5) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c00"], 0x118}}, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="1709000000000000000001000000050007004200000008000a0000000000060002000100000008001700", @ANYRES32, @ANYBLOB='\b\x00\t'], 0x3c}}, 0x0) 1.379551582s ago: executing program 0 (id=750): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000740), &(0x7f00000008c0)=0x14, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="170000001400b595000000000000000002"], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000880)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000c40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="300000000a14100026bd7000fedbdf2508000300060000000800010001000000080001000200"/48], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r3}}]}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r4, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a00)=@newqdisc={0x68, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xa}, {0xffff, 0xffff}, {0x6, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x403, 0x8001, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}, @TCA_TBF_PBURST={0x8, 0x7, 0x1e1e}]}}]}, 0x68}}, 0x44080) 1.223156574s ago: executing program 2 (id=751): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001840)=@newtaction={0x490, 0x30, 0x12f, 0x0, 0x0, {}, [{0x47c, 0x1, [@m_police={0x478, 0x1, 0x0, 0x0, {{0xb}, {0x44c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}}}], [], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x5, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x7, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000000, 0xb, 0x7, 0x5, 0x2, 0x4]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x490}}, 0x0) 1.167957375s ago: executing program 3 (id=752): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000010c0)=0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x45eb279e682edb09, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000078fe6100000400000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x50) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x9403, 0x0, 0x230, 0x2c0, 0x340, 0x3d8, 0x3d8, 0x340, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@unspec=@physdev={{0x68}, {'ip6tnl0\x00', {0xff}, 'erspan0\x00', {}, 0x8, 0x2}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xfffffffc]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f00000000c0)=ANY=[], 0x38) pread64(r5, &(0x7f0000000080)=""/237, 0xed, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) close_range(r7, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r9, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000740)=0x100000004) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.122555856s ago: executing program 2 (id=753): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xb, &(0x7f0000000700)=ANY=[@ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x45eb279e682edb09, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000078fe6100000400000000060000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x50) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x9403, 0x0, 0x230, 0x2c0, 0x340, 0x3d8, 0x3d8, 0x340, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@unspec=@physdev={{0x68}, {'ip6tnl0\x00', {0xff}, 'erspan0\x00', {}, 0x8, 0x2}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xfffffffc]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f00000000c0)=ANY=[], 0x38) pread64(r3, &(0x7f0000000080)=""/237, 0xed, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r7, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000740)=0x100000004) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.067360616s ago: executing program 0 (id=754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) inotify_init1(0x800) 1.018649717s ago: executing program 0 (id=755): openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) 928.914588ms ago: executing program 3 (id=756): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r1) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 894.529848ms ago: executing program 2 (id=757): r0 = socket(0x10, 0x3, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x10840, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}, {@fat=@showexec}, {@shortname_win95}, {@uni_xlate}, {@fat=@showexec}, {@numtail}, {@shortname_win95}, {@shortname_winnt}, {@uni_xlateno}, {@numtail}, {@shortname_mixed}, {@fat=@umask}]}, 0x1, 0x281, &(0x7f0000001300)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x3f3, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x0) 574.649613ms ago: executing program 4 (id=758): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000cf00000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00'}, 0x10) clock_gettime(0x0, &(0x7f0000000040)) 487.978044ms ago: executing program 4 (id=759): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20000400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) 487.450924ms ago: executing program 4 (id=760): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r3, @ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) close(r6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x10) 433.079665ms ago: executing program 2 (id=761): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close_range(r1, r0, 0x0) close(r1) inotify_init1(0x800) fcntl$setstatus(r1, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r1, 0x8, r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r4], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) r7 = memfd_create(&(0x7f0000000040)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8\a\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\x00\xbdnC\xec\xf5\xcfk\x9e\xc4\xaf\t\bsT\xeb\\\xba\xc7:?\x02\x80\xbf\x82\x95\x00\x00\x92@\x1ebt\xd9\xd0u', 0x0) creat(0x0, 0xd931d3864d39dcca) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x2, 0x68d, &(0x7f0000001400)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) write$binfmt_script(r7, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$nci(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="414601", @ANYRES16=r4], 0x4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) 109.300548ms ago: executing program 0 (id=762): sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x2c}, 0x1, 0x40030000000000, 0x0, 0x40084}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20000400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}}, 0xc800) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r1, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) 67.723019ms ago: executing program 0 (id=763): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='kmem_cache_free\x00', r0, 0x0, 0x9}, 0x18) r1 = syz_io_uring_setup(0xbc3, &(0x7f00000004c0)={0x0, 0x1064, 0x800, 0x0, 0x1ab}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, 0x1}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) 1.25084ms ago: executing program 0 (id=764): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r1) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 0s ago: executing program 4 (id=765): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) inotify_init1(0x800) kernel console output (not intermixed with test programs): le table, not raw [ 56.684172][ T4100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.708581][ T4098] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.708867][ T4100] netlink: 4 bytes leftover after parsing attributes in process `syz.3.97'. [ 56.734040][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.762994][ T4098] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.778181][ T4108] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 56.784785][ T4108] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 56.792525][ T4108] vhci_hcd vhci_hcd.0: Device attached [ 56.841888][ T4098] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.853488][ T4109] vhci_hcd: connection closed [ 56.853796][ T149] vhci_hcd: stop threads [ 56.863117][ T149] vhci_hcd: release socket [ 56.867602][ T149] vhci_hcd: disconnect device [ 56.931284][ T4098] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.976318][ T4098] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.994182][ T4098] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.287215][ T4098] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.351359][ T4120] loop0: detected capacity change from 0 to 164 [ 57.582575][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.032239][ T3898] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.530083][ T3898] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.550547][ T3898] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.567139][ T3898] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.923380][ T4136] loop0: detected capacity change from 0 to 1024 [ 59.004247][ T4136] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.064952][ T4145] netlink: 'syz.3.103': attribute type 13 has an invalid length. [ 59.078851][ T4136] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.121780][ T4136] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 59.141233][ T4145] netlink: 'syz.3.103': attribute type 10 has an invalid length. [ 59.149288][ T4145] netlink: 40 bytes leftover after parsing attributes in process `syz.3.103'. [ 59.207638][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.314690][ T4160] loop0: detected capacity change from 0 to 512 [ 59.359260][ T4160] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 59.377920][ T4160] EXT4-fs (loop0): invalid journal inode [ 59.393894][ T4160] EXT4-fs (loop0): can't get journal size [ 59.410921][ T4160] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 59.426514][ T4167] loop4: detected capacity change from 0 to 2048 [ 59.433452][ T4160] System zones: 1-12, 13-13 [ 59.467190][ T4160] EXT4-fs (loop0): 1 truncate cleaned up [ 59.473691][ T4160] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.551348][ T4167] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.574738][ T4179] netlink: 4 bytes leftover after parsing attributes in process `syz.0.108'. [ 59.612285][ T4160] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 59.619028][ T4160] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 59.626779][ T4160] vhci_hcd vhci_hcd.0: Device attached [ 59.780382][ T4182] vhci_hcd: connection closed [ 59.889031][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 59.889050][ T29] audit: type=1400 audit(1748460121.082:1047): avc: denied { create } for pid=4202 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 59.919503][ T3398] usb 1-1: new high-speed USB device number 4 using vhci_hcd [ 59.927735][ T4183] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 59.951540][ T29] audit: type=1400 audit(1748460121.142:1048): avc: denied { create } for pid=4202 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.990806][ T799] vhci_hcd: stop threads [ 59.995154][ T799] vhci_hcd: release socket [ 59.999696][ T799] vhci_hcd: disconnect device [ 60.043485][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.087659][ T29] audit: type=1400 audit(1748460121.272:1049): avc: denied { create } for pid=4202 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 60.152321][ T4247] loop4: detected capacity change from 0 to 512 [ 60.188652][ T4247] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 60.197578][ T29] audit: type=1400 audit(1748460121.312:1050): avc: denied { setopt } for pid=4202 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 60.219281][ T29] audit: type=1400 audit(1748460121.312:1051): avc: denied { connect } for pid=4202 comm="syz.1.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 60.244320][ T4256] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.249698][ T4247] EXT4-fs (loop4): invalid journal inode [ 60.276499][ T4247] EXT4-fs (loop4): can't get journal size [ 60.304297][ T4247] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 60.328282][ T4247] System zones: 1-12, 13-13 [ 60.333419][ T29] audit: type=1400 audit(1748460121.452:1052): avc: denied { read } for pid=4259 comm="syz.3.115" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.357642][ T29] audit: type=1400 audit(1748460121.452:1053): avc: denied { open } for pid=4259 comm="syz.3.115" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 60.382374][ T29] audit: type=1400 audit(1748460121.512:1054): avc: denied { mounton } for pid=4259 comm="syz.3.115" path="/syzcgroup/cpu/syz3/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 60.408023][ T4247] EXT4-fs (loop4): 1 truncate cleaned up [ 60.416181][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.433275][ T4247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.452073][ T4256] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.508814][ T29] audit: type=1400 audit(1748460121.702:1055): avc: denied { create } for pid=4259 comm="syz.3.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 60.531117][ T4256] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.534261][ T4260] netlink: 4 bytes leftover after parsing attributes in process `syz.3.115'. [ 60.549932][ T4260] netlink: 4 bytes leftover after parsing attributes in process `syz.3.115'. [ 60.559750][ T4290] netlink: 4 bytes leftover after parsing attributes in process `syz.4.113'. [ 60.559765][ T29] audit: type=1400 audit(1748460121.732:1056): avc: denied { write } for pid=4259 comm="syz.3.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 60.559863][ T4260] netlink: 4 bytes leftover after parsing attributes in process `syz.3.115'. [ 60.600881][ T4247] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 60.607444][ T4247] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 60.615106][ T4247] vhci_hcd vhci_hcd.0: Device attached [ 60.641047][ T4256] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.669653][ T4292] vhci_hcd: connection closed [ 60.669988][ T31] vhci_hcd: stop threads [ 60.678992][ T31] vhci_hcd: release socket [ 60.683497][ T31] vhci_hcd: disconnect device [ 60.746455][ T4298] loop3: detected capacity change from 0 to 512 [ 60.756788][ T4298] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 60.765933][ T4298] EXT4-fs (loop3): invalid journal inode [ 60.773044][ T4298] EXT4-fs (loop3): can't get journal size [ 60.788631][ T4298] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 60.798235][ T4298] System zones: 1-12, 13-13 [ 60.805264][ T4298] EXT4-fs (loop3): 1 truncate cleaned up [ 60.817079][ T4298] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.864254][ T4298] Zero length message leads to an empty skb [ 60.877091][ T4305] loop2: detected capacity change from 0 to 1024 [ 60.894436][ T4298] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 60.901104][ T4298] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 60.909006][ T4298] vhci_hcd vhci_hcd.0: Device attached [ 60.918228][ T4305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.937673][ T4305] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.963515][ T4305] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 60.973536][ T4306] vhci_hcd: connection closed [ 60.973806][ T31] vhci_hcd: stop threads [ 60.982814][ T31] vhci_hcd: release socket [ 60.987286][ T31] vhci_hcd: disconnect device [ 60.994128][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.019546][ T4314] loop2: detected capacity change from 0 to 1024 [ 61.040568][ T4314] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.053015][ T4314] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.067988][ T4314] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 61.097226][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.180058][ T4321] veth0_vlan: left promiscuous mode [ 61.186342][ T4321] veth0_vlan: entered promiscuous mode [ 61.197572][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.353018][ T4335] loop4: detected capacity change from 0 to 164 [ 61.437856][ T4325] loop0: detected capacity change from 0 to 2048 [ 61.460797][ T4325] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.463372][ T4338] netlink: 68 bytes leftover after parsing attributes in process `syz.2.127'. [ 61.504040][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.704884][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.727403][ T4349] 9pnet_fd: Insufficient options for proto=fd [ 61.780571][ T4353] loop0: detected capacity change from 0 to 1024 [ 61.803435][ T4353] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.846335][ T4353] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.865338][ T4353] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 61.868959][ T4361] smc: net device bond0 applied user defined pnetid SYZ2 [ 61.888547][ T4361] smc: net device bond0 erased user defined pnetid SYZ2 [ 61.897864][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.911977][ T4363] loop3: detected capacity change from 0 to 1024 [ 61.949809][ T4363] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.952077][ T4369] loop0: detected capacity change from 0 to 512 [ 61.970902][ T4363] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.985831][ T4369] EXT4-fs (loop0): orphan cleanup on readonly fs [ 61.993515][ T4363] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 62.003324][ T4369] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.138: bg 0: block 248: padding at end of block bitmap is not set [ 62.031518][ T4365] ip6gre1: entered allmulticast mode [ 62.032455][ T4369] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.138: Failed to acquire dquot type 1 [ 62.043447][ T4365] smc: net device bond0 applied user defined pnetid SYZ2 [ 62.050516][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.058146][ T4365] smc: net device bond0 erased user defined pnetid SYZ2 [ 62.066551][ T4369] EXT4-fs (loop0): 1 truncate cleaned up [ 62.118183][ T4369] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.197609][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.198474][ T4382] loop4: detected capacity change from 0 to 256 [ 62.230913][ T4382] FAT-fs (loop4): IO charset cp775 not found [ 62.251186][ T4382] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4382 comm=syz.4.143 [ 62.290552][ T4395] loop2: detected capacity change from 0 to 256 [ 62.338042][ T4395] FAT-fs (loop2): IO charset cp775 not found [ 62.353912][ T4395] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4395 comm=syz.2.144 [ 62.394055][ T4410] netlink: 4 bytes leftover after parsing attributes in process `syz.4.147'. [ 62.400261][ T4413] loop0: detected capacity change from 0 to 164 [ 62.403110][ T4410] netlink: 4 bytes leftover after parsing attributes in process `syz.4.147'. [ 62.418566][ T4410] netlink: 4 bytes leftover after parsing attributes in process `syz.4.147'. [ 62.608013][ T4430] veth0_vlan: left promiscuous mode [ 62.615284][ T4430] veth0_vlan: entered promiscuous mode [ 63.017870][ T4499] loop4: detected capacity change from 0 to 256 [ 63.049309][ T4499] FAT-fs (loop4): IO charset cp775 not found [ 63.156448][ T4504] loop2: detected capacity change from 0 to 1024 [ 63.171648][ T4256] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.182641][ T4504] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.197114][ T4256] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.214154][ T4508] loop0: detected capacity change from 0 to 1024 [ 63.217403][ T4256] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.228709][ T4504] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 63.232855][ T4256] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.251817][ T4508] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.295799][ T4514] netlink: 52 bytes leftover after parsing attributes in process `syz.1.155'. [ 63.303179][ T4508] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 63.368087][ T4518] 9pnet_fd: Insufficient options for proto=fd [ 63.420653][ T4523] netlink: 'syz.3.160': attribute type 13 has an invalid length. [ 63.440302][ T4523] netlink: 'syz.3.160': attribute type 10 has an invalid length. [ 63.448169][ T4523] netlink: 40 bytes leftover after parsing attributes in process `syz.3.160'. [ 63.474747][ T4530] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.536556][ T4538] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.550857][ T4530] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.585198][ T4540] loop3: detected capacity change from 0 to 1024 [ 63.602291][ T4540] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.616167][ T4540] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 63.627182][ T4538] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.641165][ T4530] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.711059][ T4538] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.723086][ T4530] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.800915][ T4538] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.850247][ T4530] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.861012][ T4552] ip6gre1: entered allmulticast mode [ 63.873611][ T4550] loop4: detected capacity change from 0 to 164 [ 63.874426][ T4530] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.912559][ T4530] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.925741][ T4530] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.038589][ T4561] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.045962][ T4561] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.071380][ T4562] netlink: 'syz.2.175': attribute type 13 has an invalid length. [ 64.088003][ T4561] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.099150][ T4561] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.123401][ T4563] netlink: 'syz.2.175': attribute type 10 has an invalid length. [ 64.138482][ T4561] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.147424][ T4561] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.156112][ T4561] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.164915][ T4561] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.176287][ T4563] dummy0: entered promiscuous mode [ 64.183505][ T4563] bridge0: port 3(dummy0) entered blocking state [ 64.190321][ T4563] bridge0: port 3(dummy0) entered disabled state [ 64.197107][ T4563] dummy0: entered allmulticast mode [ 64.271151][ T4570] loop2: detected capacity change from 0 to 1024 [ 64.291050][ T4570] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.305168][ T4570] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 64.417045][ T4582] ip6gre2: entered allmulticast mode [ 64.744034][ T4590] netlink: 'syz.0.187': attribute type 13 has an invalid length. [ 64.763751][ T4590] netlink: 'syz.0.187': attribute type 10 has an invalid length. [ 64.791623][ T4595] loop4: detected capacity change from 0 to 1024 [ 64.825005][ T4595] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.848607][ T4595] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 64.898595][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 64.898615][ T29] audit: type=1326 audit(1748460126.092:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 64.931864][ T29] audit: type=1326 audit(1748460126.102:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 64.955658][ T29] audit: type=1326 audit(1748460126.102:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 64.955959][ T4609] loop0: detected capacity change from 0 to 164 [ 64.979055][ T29] audit: type=1326 audit(1748460126.102:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 65.008772][ T29] audit: type=1326 audit(1748460126.102:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 65.032146][ T29] audit: type=1326 audit(1748460126.102:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 65.035909][ T4615] loop3: detected capacity change from 0 to 256 [ 65.055691][ T29] audit: type=1326 audit(1748460126.102:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 65.061966][ T3398] vhci_hcd: vhci_device speed not set [ 65.085285][ T29] audit: type=1326 audit(1748460126.102:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 65.114088][ T29] audit: type=1326 audit(1748460126.102:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 65.116488][ T4615] FAT-fs (loop3): IO charset cp775 not found [ 65.137623][ T29] audit: type=1326 audit(1748460126.102:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4608 comm="syz.0.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 65.423010][ T4615] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4615 comm=syz.3.194 [ 66.236780][ T4628] __nla_validate_parse: 15 callbacks suppressed [ 66.236816][ T4628] netlink: 12 bytes leftover after parsing attributes in process `syz.0.199'. [ 66.343097][ T4630] veth0_vlan: left promiscuous mode [ 66.349956][ T4630] veth0_vlan: entered promiscuous mode [ 66.667081][ T4640] netlink: 'syz.0.203': attribute type 13 has an invalid length. [ 66.687402][ T4640] netlink: 'syz.0.203': attribute type 10 has an invalid length. [ 66.695577][ T4640] netlink: 40 bytes leftover after parsing attributes in process `syz.0.203'. [ 66.718046][ T4644] loop4: detected capacity change from 0 to 1024 [ 66.734139][ T4644] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.750394][ T4644] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 66.783609][ T4651] netlink: 68 bytes leftover after parsing attributes in process `syz.0.207'. [ 66.888579][ T4656] loop4: detected capacity change from 0 to 256 [ 66.908543][ T4656] FAT-fs (loop4): IO charset cp775 not found [ 66.917803][ T4656] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4656 comm=syz.4.208 [ 67.060255][ T4659] loop0: detected capacity change from 0 to 1024 [ 67.080624][ T4659] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.094488][ T4659] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 68.175198][ T4679] ip6gre1: entered allmulticast mode [ 68.255398][ T4682] loop4: detected capacity change from 0 to 1024 [ 68.296517][ T4682] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.334546][ T4682] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 68.426980][ T4687] loop4: detected capacity change from 0 to 164 [ 69.155753][ T4538] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.172811][ T4538] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.188243][ T4538] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.201846][ T4538] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.331346][ T4710] netlink: 12 bytes leftover after parsing attributes in process `syz.4.227'. [ 69.396892][ T4718] loop0: detected capacity change from 0 to 1024 [ 69.414323][ T4718] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.441647][ T4724] netlink: 12 bytes leftover after parsing attributes in process `syz.1.230'. [ 69.446125][ T4718] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 69.503037][ T4727] loop0: detected capacity change from 0 to 256 [ 69.525759][ T4727] FAT-fs (loop0): IO charset cp775 not found [ 69.541198][ T4727] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4727 comm=syz.0.234 [ 69.555149][ T4725] veth0_vlan: left promiscuous mode [ 69.566084][ T4725] veth0_vlan: entered promiscuous mode [ 69.606354][ T4735] FAULT_INJECTION: forcing a failure. [ 69.606354][ T4735] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 69.619618][ T4735] CPU: 1 UID: 0 PID: 4735 Comm: syz.3.237 Not tainted 6.15.0-syzkaller-03645-g3d413f0cfd7e #0 PREEMPT(voluntary) [ 69.619705][ T4735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.619721][ T4735] Call Trace: [ 69.619728][ T4735] [ 69.619738][ T4735] __dump_stack+0x1d/0x30 [ 69.619765][ T4735] dump_stack_lvl+0xe8/0x140 [ 69.619789][ T4735] dump_stack+0x15/0x1b [ 69.619812][ T4735] should_fail_ex+0x265/0x280 [ 69.619918][ T4735] should_fail+0xb/0x20 [ 69.619946][ T4735] should_fail_usercopy+0x1a/0x20 [ 69.620077][ T4735] _copy_to_user+0x20/0xa0 [ 69.620101][ T4735] simple_read_from_buffer+0xb5/0x130 [ 69.620213][ T4735] proc_fail_nth_read+0x100/0x140 [ 69.620246][ T4735] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 69.620345][ T4735] vfs_read+0x1a0/0x6f0 [ 69.620375][ T4735] ? __rcu_read_unlock+0x4f/0x70 [ 69.620397][ T4735] ? __fget_files+0x184/0x1c0 [ 69.620482][ T4735] ksys_read+0xda/0x1a0 [ 69.620519][ T4735] __x64_sys_read+0x40/0x50 [ 69.620605][ T4735] x64_sys_call+0x2d77/0x2fb0 [ 69.620631][ T4735] do_syscall_64+0xd2/0x200 [ 69.620670][ T4735] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.620701][ T4735] ? clear_bhb_loop+0x40/0x90 [ 69.620789][ T4735] ? clear_bhb_loop+0x40/0x90 [ 69.620816][ T4735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.620845][ T4735] RIP: 0033:0x7fb3c1a5d37c [ 69.620871][ T4735] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 69.620894][ T4735] RSP: 002b:00007fb3c00c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 69.620919][ T4735] RAX: ffffffffffffffda RBX: 00007fb3c1c85fa0 RCX: 00007fb3c1a5d37c [ 69.621003][ T4735] RDX: 000000000000000f RSI: 00007fb3c00c70a0 RDI: 0000000000000004 [ 69.621015][ T4735] RBP: 00007fb3c00c7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.621026][ T4735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.621038][ T4735] R13: 0000000000000000 R14: 00007fb3c1c85fa0 R15: 00007ffc73850f88 [ 69.621069][ T4735] [ 69.882896][ T4742] netlink: 12 bytes leftover after parsing attributes in process `syz.0.240'. [ 69.919216][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 69.919234][ T29] audit: type=1400 audit(1748460131.102:1607): avc: denied { create } for pid=4738 comm="syz.3.239" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 69.949364][ T29] audit: type=1400 audit(1748460131.102:1608): avc: denied { write } for pid=4738 comm="syz.3.239" name="file0" dev="tmpfs" ino=328 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 69.972443][ T29] audit: type=1400 audit(1748460131.102:1609): avc: denied { open } for pid=4738 comm="syz.3.239" path="/55/file0" dev="tmpfs" ino=328 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 69.995518][ T29] audit: type=1400 audit(1748460131.102:1610): avc: denied { ioctl } for pid=4738 comm="syz.3.239" path="/55/file0" dev="tmpfs" ino=328 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 70.059474][ T29] audit: type=1400 audit(1748460131.212:1611): avc: denied { write } for pid=4746 comm="syz.0.241" name="udplite" dev="proc" ino=4026532416 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 70.060641][ T4747] netlink: 28 bytes leftover after parsing attributes in process `syz.0.241'. [ 70.101263][ T4747] netem: change failed [ 70.148351][ T29] audit: type=1400 audit(1748460131.342:1612): avc: denied { name_bind } for pid=4751 comm="syz.4.242" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 70.170960][ T29] audit: type=1400 audit(1748460131.342:1613): avc: denied { node_bind } for pid=4751 comm="syz.4.242" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 70.308525][ T29] audit: type=1400 audit(1748460131.502:1614): avc: denied { create } for pid=4759 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 70.350555][ T29] audit: type=1400 audit(1748460131.552:1615): avc: denied { cpu } for pid=4759 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.370143][ T29] audit: type=1400 audit(1748460131.552:1616): avc: denied { write } for pid=4759 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.557253][ T4766] unsupported nla_type 52263 [ 70.643279][ T4771] loop3: detected capacity change from 0 to 256 [ 70.682334][ T4774] netlink: 12 bytes leftover after parsing attributes in process `syz.1.251'. [ 70.698977][ T4771] FAT-fs (loop3): IO charset cp775 not found [ 70.720278][ T4771] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4771 comm=syz.3.249 [ 70.730346][ T4778] loop0: detected capacity change from 0 to 1024 [ 70.761223][ T4778] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.774392][ T4778] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 70.803483][ T4780] veth0_vlan: left promiscuous mode [ 70.814100][ T4780] veth0_vlan: entered promiscuous mode [ 70.971798][ T4788] loop0: detected capacity change from 0 to 512 [ 70.978710][ T4788] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.985559][ T4788] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 70.996461][ T4788] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a04ec11c, mo2=0002] [ 71.004813][ T4788] System zones: 1-12 [ 71.009700][ T4788] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.254: corrupted in-inode xattr: e_value size too large [ 71.031463][ T4788] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.254: couldn't read orphan inode 15 (err -117) [ 72.191696][ T4798] FAULT_INJECTION: forcing a failure. [ 72.191696][ T4798] name failslab, interval 1, probability 0, space 0, times 1 [ 72.204400][ T4798] CPU: 0 UID: 0 PID: 4798 Comm: syz.1.257 Not tainted 6.15.0-syzkaller-03645-g3d413f0cfd7e #0 PREEMPT(voluntary) [ 72.204496][ T4798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.204511][ T4798] Call Trace: [ 72.204519][ T4798] [ 72.204539][ T4798] __dump_stack+0x1d/0x30 [ 72.204625][ T4798] dump_stack_lvl+0xe8/0x140 [ 72.204650][ T4798] dump_stack+0x15/0x1b [ 72.204727][ T4798] should_fail_ex+0x265/0x280 [ 72.204763][ T4798] should_failslab+0x8c/0xb0 [ 72.204785][ T4798] kmem_cache_alloc_noprof+0x50/0x310 [ 72.204812][ T4798] ? dup_fd+0x3a/0x540 [ 72.204852][ T4798] dup_fd+0x3a/0x540 [ 72.204935][ T4798] ? __fget_files+0x184/0x1c0 [ 72.205025][ T4798] ksys_unshare+0x346/0x6d0 [ 72.205058][ T4798] ? ksys_write+0x192/0x1a0 [ 72.205104][ T4798] __x64_sys_unshare+0x1f/0x30 [ 72.205139][ T4798] x64_sys_call+0x2d4b/0x2fb0 [ 72.205245][ T4798] do_syscall_64+0xd2/0x200 [ 72.205280][ T4798] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 72.205310][ T4798] ? clear_bhb_loop+0x40/0x90 [ 72.205334][ T4798] ? clear_bhb_loop+0x40/0x90 [ 72.205422][ T4798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.205446][ T4798] RIP: 0033:0x7fc96956e969 [ 72.205464][ T4798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.205485][ T4798] RSP: 002b:00007fc967bb6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 72.205583][ T4798] RAX: ffffffffffffffda RBX: 00007fc969796080 RCX: 00007fc96956e969 [ 72.205598][ T4798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000480 [ 72.205612][ T4798] RBP: 00007fc967bb6090 R08: 0000000000000000 R09: 0000000000000000 [ 72.205626][ T4798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.205639][ T4798] R13: 0000000000000000 R14: 00007fc969796080 R15: 00007ffe0830b6f8 [ 72.205661][ T4798] [ 72.538546][ T4812] netlink: 4 bytes leftover after parsing attributes in process `syz.1.260'. [ 72.603637][ T4815] netlink: 12 bytes leftover after parsing attributes in process `syz.4.263'. [ 72.616355][ T4816] loop1: detected capacity change from 0 to 512 [ 72.911547][ T4831] loop3: detected capacity change from 0 to 512 [ 72.918058][ T4829] loop4: detected capacity change from 0 to 8192 [ 72.920411][ T4831] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.928761][ T4829] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 72.961947][ T4831] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 72.975242][ T4831] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 72.986076][ T4829] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 72.989140][ T4831] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 73.014974][ T4831] EXT4-fs (loop3): 1 truncate cleaned up [ 73.021415][ T4831] EXT4-fs mount: 22 callbacks suppressed [ 73.021431][ T4831] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.022416][ T4829] netlink: 92 bytes leftover after parsing attributes in process `syz.4.270'. [ 73.049560][ T4831] syz.3.269 uses obsolete (PF_INET,SOCK_PACKET) [ 73.081891][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.184432][ T4840] loop4: detected capacity change from 0 to 256 [ 73.187759][ T4842] netlink: 12 bytes leftover after parsing attributes in process `syz.0.274'. [ 73.210819][ T4840] FAT-fs (loop4): IO charset cp775 not found [ 73.220667][ T4840] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4840 comm=syz.4.273 [ 73.296462][ T4851] netlink: 28 bytes leftover after parsing attributes in process `syz.0.278'. [ 73.306210][ T4851] netem: change failed [ 73.622669][ T4859] loop0: detected capacity change from 0 to 256 [ 73.656610][ T4859] FAT-fs (loop0): IO charset cp775 not found [ 73.668391][ T4859] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4859 comm=syz.0.280 [ 73.699991][ T4862] FAULT_INJECTION: forcing a failure. [ 73.699991][ T4862] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.713984][ T4862] CPU: 0 UID: 0 PID: 4862 Comm: syz.2.282 Not tainted 6.15.0-syzkaller-03645-g3d413f0cfd7e #0 PREEMPT(voluntary) [ 73.714070][ T4862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.714086][ T4862] Call Trace: [ 73.714095][ T4862] [ 73.714105][ T4862] __dump_stack+0x1d/0x30 [ 73.714133][ T4862] dump_stack_lvl+0xe8/0x140 [ 73.714176][ T4862] dump_stack+0x15/0x1b [ 73.714205][ T4862] should_fail_ex+0x265/0x280 [ 73.714323][ T4862] should_fail+0xb/0x20 [ 73.714384][ T4862] should_fail_usercopy+0x1a/0x20 [ 73.714423][ T4862] _copy_from_user+0x1c/0xb0 [ 73.714472][ T4862] __copy_msghdr+0x244/0x300 [ 73.714506][ T4862] ___sys_sendmsg+0x109/0x1d0 [ 73.714556][ T4862] __x64_sys_sendmsg+0xd4/0x160 [ 73.714604][ T4862] x64_sys_call+0x2999/0x2fb0 [ 73.714687][ T4862] do_syscall_64+0xd2/0x200 [ 73.714729][ T4862] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.714763][ T4862] ? clear_bhb_loop+0x40/0x90 [ 73.714790][ T4862] ? clear_bhb_loop+0x40/0x90 [ 73.714820][ T4862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.714847][ T4862] RIP: 0033:0x7ff0934de969 [ 73.714865][ T4862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.714977][ T4862] RSP: 002b:00007ff091b47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 73.715002][ T4862] RAX: ffffffffffffffda RBX: 00007ff093705fa0 RCX: 00007ff0934de969 [ 73.715018][ T4862] RDX: 0000000020000910 RSI: 0000200000000640 RDI: 0000000000000003 [ 73.715033][ T4862] RBP: 00007ff091b47090 R08: 0000000000000000 R09: 0000000000000000 [ 73.715049][ T4862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.715064][ T4862] R13: 0000000000000000 R14: 00007ff093705fa0 R15: 00007ffd9c16b068 [ 73.715118][ T4862] [ 73.915876][ T4866] loop2: detected capacity change from 0 to 128 [ 73.939444][ T4868] netlink: 12 bytes leftover after parsing attributes in process `syz.0.285'. [ 73.944842][ T4866] syz.2.284: attempt to access beyond end of device [ 73.944842][ T4866] loop2: rw=2049, sector=132, nr_sectors = 8 limit=128 [ 73.962163][ T4866] syz.2.284: attempt to access beyond end of device [ 73.962163][ T4866] loop2: rw=2049, sector=148, nr_sectors = 8 limit=128 [ 73.976178][ T4866] syz.2.284: attempt to access beyond end of device [ 73.976178][ T4866] loop2: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 73.989577][ T4866] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 74.001674][ T4866] syz.2.284: attempt to access beyond end of device [ 74.001674][ T4866] loop2: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 74.015351][ T4866] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 74.024046][ T4866] syz.2.284: attempt to access beyond end of device [ 74.024046][ T4866] loop2: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 74.037484][ T4866] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 74.046158][ T4866] syz.2.284: attempt to access beyond end of device [ 74.046158][ T4866] loop2: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 74.059547][ T4866] Buffer I/O error on dev loop2, logical block 145, lost async page write [ 74.068324][ T4866] syz.2.284: attempt to access beyond end of device [ 74.068324][ T4866] loop2: rw=2049, sector=146, nr_sectors = 1 limit=128 [ 74.081723][ T4866] Buffer I/O error on dev loop2, logical block 146, lost async page write [ 74.090648][ T4866] syz.2.284: attempt to access beyond end of device [ 74.090648][ T4866] loop2: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 74.104095][ T4866] Buffer I/O error on dev loop2, logical block 147, lost async page write [ 74.112744][ T4866] syz.2.284: attempt to access beyond end of device [ 74.112744][ T4866] loop2: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 74.126154][ T4866] Buffer I/O error on dev loop2, logical block 156, lost async page write [ 74.134859][ T4866] syz.2.284: attempt to access beyond end of device [ 74.134859][ T4866] loop2: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 74.148279][ T4866] Buffer I/O error on dev loop2, logical block 157, lost async page write [ 74.161406][ T4875] netlink: 68 bytes leftover after parsing attributes in process `syz.3.288'. [ 74.199033][ T4866] Buffer I/O error on dev loop2, logical block 160, lost async page write [ 74.208177][ T4866] Buffer I/O error on dev loop2, logical block 161, lost async page write [ 74.248322][ T4883] netlink: 4 bytes leftover after parsing attributes in process `syz.4.292'. [ 74.257668][ T4883] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.265180][ T4883] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.273693][ T4883] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.281203][ T4883] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.312596][ T4887] sch_tbf: burst 7710 is lower than device lo mtu (65550) ! [ 74.473577][ T4899] netlink: 12 bytes leftover after parsing attributes in process `syz.4.295'. [ 74.505871][ T4902] netlink: 12 bytes leftover after parsing attributes in process `syz.3.296'. [ 74.744364][ T4913] loop0: detected capacity change from 0 to 1024 [ 74.760976][ T4913] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.773307][ T4913] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.786082][ T4913] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 74.806921][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.868119][ T4921] loop0: detected capacity change from 0 to 256 [ 74.885748][ T4921] FAT-fs (loop0): IO charset cp775 not found [ 74.893623][ T4921] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4921 comm=syz.0.304 [ 74.923333][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 74.923351][ T29] audit: type=1326 audit(1748460136.122:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 74.953272][ T29] audit: type=1326 audit(1748460136.122:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 74.953642][ T4924] loop0: detected capacity change from 0 to 164 [ 74.976731][ T29] audit: type=1326 audit(1748460136.122:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.006247][ T29] audit: type=1326 audit(1748460136.122:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.029770][ T29] audit: type=1326 audit(1748460136.122:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.053224][ T29] audit: type=1326 audit(1748460136.122:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.076742][ T29] audit: type=1326 audit(1748460136.122:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.100110][ T29] audit: type=1326 audit(1748460136.122:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.123609][ T29] audit: type=1326 audit(1748460136.122:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.146815][ T29] audit: type=1326 audit(1748460136.122:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4923 comm="syz.0.305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 75.206987][ T4932] loop0: detected capacity change from 0 to 512 [ 75.214087][ T4932] msdos: Unknown parameter '„' [ 75.238394][ T4932] SELinux: wÞ£ÿ (4932) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 75.311550][ T4941] 9pnet_fd: Insufficient options for proto=fd [ 75.361275][ T4945] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.400101][ T4947] loop0: detected capacity change from 0 to 1024 [ 75.452812][ T4954] 9pnet_fd: Insufficient options for proto=fd [ 75.470188][ T4945] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.495247][ T4947] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.509061][ T4947] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.531045][ T4945] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.543043][ T4947] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 75.563260][ T4961] loop1: detected capacity change from 0 to 256 [ 75.570811][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.571818][ T4945] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.620079][ T4961] FAT-fs (loop1): IO charset cp775 not found [ 75.628309][ T4968] 9pnet_fd: Insufficient options for proto=fd [ 75.644676][ T4961] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4961 comm=syz.1.316 [ 75.666693][ T4945] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.683042][ T4945] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.703949][ T4945] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.728140][ T4945] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.735570][ T4976] SELinux: Context system_u:object_r:setfiles_exec_t:s0 is not valid (left unmapped). [ 75.871410][ T4990] loop1: detected capacity change from 0 to 1024 [ 75.891034][ T4990] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.911577][ T4990] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.925851][ T4990] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 75.948974][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.014870][ T4999] 9pnet_fd: Insufficient options for proto=fd [ 76.040650][ T5001] loop4: detected capacity change from 0 to 256 [ 76.060948][ T5001] FAT-fs (loop4): IO charset cp775 not found [ 76.095780][ T5010] FAULT_INJECTION: forcing a failure. [ 76.095780][ T5010] name failslab, interval 1, probability 0, space 0, times 0 [ 76.108526][ T5010] CPU: 1 UID: 0 PID: 5010 Comm: syz.4.336 Not tainted 6.15.0-syzkaller-03645-g3d413f0cfd7e #0 PREEMPT(voluntary) [ 76.108600][ T5010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.108616][ T5010] Call Trace: [ 76.108625][ T5010] [ 76.108635][ T5010] __dump_stack+0x1d/0x30 [ 76.108664][ T5010] dump_stack_lvl+0xe8/0x140 [ 76.108685][ T5010] dump_stack+0x15/0x1b [ 76.108735][ T5010] should_fail_ex+0x265/0x280 [ 76.108772][ T5010] should_failslab+0x8c/0xb0 [ 76.108832][ T5010] kmem_cache_alloc_node_noprof+0x57/0x320 [ 76.108857][ T5010] ? __alloc_skb+0x101/0x320 [ 76.108884][ T5010] __alloc_skb+0x101/0x320 [ 76.108995][ T5010] netlink_alloc_large_skb+0xba/0xf0 [ 76.109022][ T5010] netlink_sendmsg+0x3cf/0x6b0 [ 76.109101][ T5010] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.109141][ T5010] __sock_sendmsg+0x145/0x180 [ 76.109179][ T5010] ____sys_sendmsg+0x31e/0x4e0 [ 76.109217][ T5010] ___sys_sendmsg+0x17b/0x1d0 [ 76.109269][ T5010] __x64_sys_sendmsg+0xd4/0x160 [ 76.109368][ T5010] x64_sys_call+0x2999/0x2fb0 [ 76.109396][ T5010] do_syscall_64+0xd2/0x200 [ 76.109435][ T5010] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.109471][ T5010] ? clear_bhb_loop+0x40/0x90 [ 76.109516][ T5010] ? clear_bhb_loop+0x40/0x90 [ 76.109541][ T5010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.109569][ T5010] RIP: 0033:0x7f383715e969 [ 76.109588][ T5010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.109617][ T5010] RSP: 002b:00007f38357c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.109675][ T5010] RAX: ffffffffffffffda RBX: 00007f3837385fa0 RCX: 00007f383715e969 [ 76.109701][ T5010] RDX: 0000000000000010 RSI: 0000200000000200 RDI: 0000000000000003 [ 76.109717][ T5010] RBP: 00007f38357c7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.109799][ T5010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.109815][ T5010] R13: 0000000000000000 R14: 00007f3837385fa0 R15: 00007fff29cb9a78 [ 76.109887][ T5010] [ 76.350933][ T5014] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.390749][ T5014] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.443029][ T5014] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.491479][ T5014] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.508152][ T5022] loop0: detected capacity change from 0 to 1024 [ 76.521923][ T5022] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.534426][ T5022] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.547575][ T5025] loop3: detected capacity change from 0 to 256 [ 76.578179][ T5025] FAT-fs (loop3): IO charset cp775 not found [ 76.603590][ T5025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5025 comm=syz.3.340 [ 76.621947][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.640057][ T5031] netlink: 'syz.2.343': attribute type 13 has an invalid length. [ 76.651528][ T5031] netlink: 'syz.2.343': attribute type 10 has an invalid length. [ 76.756098][ T5042] loop1: detected capacity change from 0 to 256 [ 76.777624][ T5042] FAT-fs (loop1): IO charset cp775 not found [ 76.786856][ T5042] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5042 comm=syz.1.345 [ 77.455635][ T5052] 0ªX¹¦À: renamed from caif0 [ 77.463451][ T5052] 0ªX¹¦À: entered allmulticast mode [ 77.468754][ T5052] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 77.486705][ T5054] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 77.533035][ T5058] loop2: detected capacity change from 0 to 1024 [ 77.562991][ T5058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.575387][ T5058] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.600739][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.621997][ T5060] veth0_vlan: left promiscuous mode [ 77.629130][ T5060] veth0_vlan: entered promiscuous mode [ 77.856796][ T5072] netlink: 'syz.2.358': attribute type 13 has an invalid length. [ 77.866702][ T5072] netlink: 'syz.2.358': attribute type 10 has an invalid length. [ 77.874703][ T5072] __nla_validate_parse: 9 callbacks suppressed [ 77.874716][ T5072] netlink: 40 bytes leftover after parsing attributes in process `syz.2.358'. [ 77.897182][ T5074] loop1: detected capacity change from 0 to 164 [ 77.935759][ T5079] loop2: detected capacity change from 0 to 256 [ 77.952242][ T5079] FAT-fs (loop2): IO charset cp775 not found [ 78.246624][ T5088] loop3: detected capacity change from 0 to 164 [ 78.385315][ T5095] FAULT_INJECTION: forcing a failure. [ 78.385315][ T5095] name failslab, interval 1, probability 0, space 0, times 0 [ 78.398473][ T5095] CPU: 0 UID: 0 PID: 5095 Comm: syz.0.366 Not tainted 6.15.0-syzkaller-03645-g3d413f0cfd7e #0 PREEMPT(voluntary) [ 78.398584][ T5095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.398600][ T5095] Call Trace: [ 78.398610][ T5095] [ 78.398620][ T5095] __dump_stack+0x1d/0x30 [ 78.398648][ T5095] dump_stack_lvl+0xe8/0x140 [ 78.398734][ T5095] dump_stack+0x15/0x1b [ 78.398779][ T5095] should_fail_ex+0x265/0x280 [ 78.398817][ T5095] should_failslab+0x8c/0xb0 [ 78.398842][ T5095] kmem_cache_alloc_node_noprof+0x57/0x320 [ 78.398875][ T5095] ? __alloc_skb+0x101/0x320 [ 78.399013][ T5095] __alloc_skb+0x101/0x320 [ 78.399044][ T5095] netlink_alloc_large_skb+0xba/0xf0 [ 78.399073][ T5095] netlink_sendmsg+0x3cf/0x6b0 [ 78.399109][ T5095] ? __pfx_netlink_sendmsg+0x10/0x10 [ 78.399210][ T5095] __sock_sendmsg+0x145/0x180 [ 78.399318][ T5095] ____sys_sendmsg+0x31e/0x4e0 [ 78.399355][ T5095] ___sys_sendmsg+0x17b/0x1d0 [ 78.399404][ T5095] __x64_sys_sendmsg+0xd4/0x160 [ 78.399511][ T5095] x64_sys_call+0x2999/0x2fb0 [ 78.399570][ T5095] do_syscall_64+0xd2/0x200 [ 78.399597][ T5095] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.399634][ T5095] ? clear_bhb_loop+0x40/0x90 [ 78.399653][ T5095] ? clear_bhb_loop+0x40/0x90 [ 78.399747][ T5095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.399767][ T5095] RIP: 0033:0x7fc4892de969 [ 78.399781][ T5095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.399804][ T5095] RSP: 002b:00007fc487947038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.399821][ T5095] RAX: ffffffffffffffda RBX: 00007fc489505fa0 RCX: 00007fc4892de969 [ 78.399840][ T5095] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 78.399851][ T5095] RBP: 00007fc487947090 R08: 0000000000000000 R09: 0000000000000000 [ 78.399862][ T5095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.399874][ T5095] R13: 0000000000000000 R14: 00007fc489505fa0 R15: 00007ffd705d84d8 [ 78.399891][ T5095] [ 78.626146][ T5097] loop0: detected capacity change from 0 to 1024 [ 78.642264][ T5097] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.654993][ T5097] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.680105][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.840056][ T5107] veth0_vlan: left promiscuous mode [ 78.846335][ T5107] veth0_vlan: entered promiscuous mode [ 78.923946][ T5112] Driver unsupported XDP return value 0 on prog (id 226) dev N/A, expect packet loss! [ 79.025417][ T5121] netlink: 12 bytes leftover after parsing attributes in process `syz.0.373'. [ 79.108004][ T5125] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.115430][ T5125] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.133205][ T5129] netlink: 'syz.1.376': attribute type 13 has an invalid length. [ 79.158224][ T5125] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.168555][ T5125] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.184757][ T5130] netlink: 'syz.1.376': attribute type 10 has an invalid length. [ 79.192935][ T5130] netlink: 40 bytes leftover after parsing attributes in process `syz.1.376'. [ 79.204778][ T5125] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.213340][ T5125] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.222213][ T5125] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.230796][ T5125] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.245343][ T5130] dummy0: entered promiscuous mode [ 79.255579][ T5130] bridge0: port 3(dummy0) entered blocking state [ 79.262581][ T5130] bridge0: port 3(dummy0) entered disabled state [ 79.270488][ T5130] dummy0: entered allmulticast mode [ 79.283222][ T5014] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.304690][ T5014] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.325434][ T5014] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.339135][ T5136] loop2: detected capacity change from 0 to 164 [ 79.345707][ T5141] loop1: detected capacity change from 0 to 1024 [ 79.360903][ T5141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.362735][ T5014] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.403853][ T5141] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.417181][ T5141] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 79.440426][ T5145] loop4: detected capacity change from 0 to 256 [ 79.457229][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.478578][ T5145] FAT-fs (loop4): IO charset cp775 not found [ 79.495676][ T5145] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5145 comm=syz.4.381 [ 79.534651][ T5151] loop1: detected capacity change from 0 to 1024 [ 79.574377][ T5151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.591057][ T5151] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.613881][ T5151] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 79.626906][ T5160] loop4: detected capacity change from 0 to 256 [ 79.651302][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.661583][ T5160] FAT-fs (loop4): IO charset cp775 not found [ 79.670453][ T5160] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5160 comm=syz.4.384 [ 79.684923][ T5162] veth0_vlan: left promiscuous mode [ 79.694474][ T5162] veth0_vlan: entered promiscuous mode [ 79.787117][ T5171] netlink: 'syz.1.390': attribute type 13 has an invalid length. [ 79.797792][ T5171] netlink: 'syz.1.390': attribute type 10 has an invalid length. [ 79.805715][ T5171] netlink: 40 bytes leftover after parsing attributes in process `syz.1.390'. [ 79.835896][ T5174] netlink: 68 bytes leftover after parsing attributes in process `syz.0.391'. [ 79.888484][ T5178] loop1: detected capacity change from 0 to 164 [ 79.951159][ T29] kauditd_printk_skb: 605 callbacks suppressed [ 79.951215][ T29] audit: type=1326 audit(1748460141.152:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 79.985895][ T29] audit: type=1326 audit(1748460141.152:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.009466][ T29] audit: type=1326 audit(1748460141.152:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.032993][ T29] audit: type=1326 audit(1748460141.152:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.052890][ T5185] loop2: detected capacity change from 0 to 256 [ 80.056434][ T29] audit: type=1326 audit(1748460141.152:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.086259][ T29] audit: type=1326 audit(1748460141.152:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.108318][ T5185] FAT-fs (loop2): IO charset cp775 not found [ 80.109680][ T29] audit: type=1326 audit(1748460141.152:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.120639][ T5185] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5185 comm=syz.2.394 [ 80.138974][ T29] audit: type=1326 audit(1748460141.182:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.139015][ T29] audit: type=1326 audit(1748460141.182:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.198090][ T29] audit: type=1326 audit(1748460141.182:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 80.260549][ T5194] loop2: detected capacity change from 0 to 1024 [ 80.271217][ T5194] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.283899][ T5194] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.298614][ T5194] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 80.325485][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.372393][ T5203] netlink: 68 bytes leftover after parsing attributes in process `syz.2.402'. [ 80.412132][ T5205] netlink: 12 bytes leftover after parsing attributes in process `syz.3.401'. [ 80.438969][ T5208] loop2: detected capacity change from 0 to 1024 [ 80.473703][ T5208] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.493975][ T5208] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.524349][ T5208] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 80.546510][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.630414][ T5225] loop2: detected capacity change from 0 to 1024 [ 80.641113][ T5225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.653559][ T5225] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.664976][ T5221] veth0_vlan: left promiscuous mode [ 80.666787][ T5225] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 80.670824][ T5221] veth0_vlan: entered promiscuous mode [ 80.696836][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.841279][ T5238] netlink: 68 bytes leftover after parsing attributes in process `syz.1.414'. [ 80.998269][ T5246] loop1: detected capacity change from 0 to 256 [ 81.016897][ T5246] FAT-fs (loop1): IO charset cp775 not found [ 81.042673][ T5245] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5245 comm=syz.1.416 [ 81.135922][ T5251] hsr0: entered promiscuous mode [ 81.141769][ T5251] netlink: 4 bytes leftover after parsing attributes in process `syz.2.418'. [ 81.152256][ T5251] hsr_slave_0: left promiscuous mode [ 81.157935][ T5251] hsr_slave_1: left promiscuous mode [ 81.164247][ T5251] hsr0 (unregistering): left promiscuous mode [ 81.248421][ T5257] netlink: 'syz.3.421': attribute type 13 has an invalid length. [ 81.258270][ T5257] netlink: 'syz.3.421': attribute type 10 has an invalid length. [ 81.266162][ T5257] netlink: 40 bytes leftover after parsing attributes in process `syz.3.421'. [ 81.318330][ T5259] loop3: detected capacity change from 0 to 1024 [ 81.337237][ T5259] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.355913][ T5259] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.370098][ T5264] loop4: detected capacity change from 0 to 164 [ 81.371357][ T5259] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 81.420293][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.786471][ T5278] 9pnet_fd: Insufficient options for proto=fd [ 81.895684][ T5283] loop0: detected capacity change from 0 to 1024 [ 81.911482][ T5283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.923878][ T5283] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.936945][ T5283] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 81.958207][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.001201][ T5289] loop0: detected capacity change from 0 to 256 [ 82.021285][ T5289] FAT-fs (loop0): IO charset cp775 not found [ 82.030346][ T5289] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5289 comm=syz.0.432 [ 82.218813][ T5296] loop4: detected capacity change from 0 to 1024 [ 82.233035][ T5296] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.247235][ T5296] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.261801][ T5296] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 82.283690][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.384900][ T5306] netlink: 'syz.3.438': attribute type 13 has an invalid length. [ 82.394141][ T5306] netlink: 'syz.3.438': attribute type 10 has an invalid length. [ 82.439884][ T5310] loop0: detected capacity change from 0 to 256 [ 82.464782][ T5310] FAT-fs (loop0): IO charset cp775 not found [ 82.484451][ T5307] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5307 comm=syz.0.437 [ 82.663066][ T5315] 9pnet_fd: Insufficient options for proto=fd [ 82.693010][ T5317] loop3: detected capacity change from 0 to 1024 [ 82.710551][ T5317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.733109][ T5317] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.746073][ T5317] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 82.770387][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.807810][ T5323] loop1: detected capacity change from 0 to 256 [ 82.833764][ T5323] FAT-fs (loop1): IO charset cp775 not found [ 82.844550][ T5327] loop3: detected capacity change from 0 to 164 [ 82.950568][ T5338] __nla_validate_parse: 2 callbacks suppressed [ 82.950587][ T5338] netlink: 4 bytes leftover after parsing attributes in process `syz.1.448'. [ 82.965740][ T5338] netlink: 4 bytes leftover after parsing attributes in process `syz.1.448'. [ 82.974975][ T5338] netlink: 4 bytes leftover after parsing attributes in process `syz.1.448'. [ 83.073512][ T5342] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.080823][ T5342] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.098132][ T5345] netlink: 12 bytes leftover after parsing attributes in process `syz.1.451'. [ 83.102899][ T5346] netlink: 'syz.4.450': attribute type 13 has an invalid length. [ 83.154498][ T5348] netlink: 'syz.4.450': attribute type 10 has an invalid length. [ 83.162570][ T5348] netlink: 40 bytes leftover after parsing attributes in process `syz.4.450'. [ 83.175980][ T5342] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.184681][ T5342] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.193238][ T5342] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.201638][ T5342] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.214560][ T5348] dummy0: entered promiscuous mode [ 83.220510][ T5348] bridge0: port 3(dummy0) entered blocking state [ 83.226941][ T5348] bridge0: port 3(dummy0) entered disabled state [ 83.233767][ T5348] dummy0: entered allmulticast mode [ 83.667071][ T5365] netlink: 68 bytes leftover after parsing attributes in process `syz.3.457'. [ 83.700477][ T5369] loop0: detected capacity change from 0 to 512 [ 83.708371][ T5369] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 83.717531][ T5369] EXT4-fs (loop0): invalid journal inode [ 83.723763][ T5369] EXT4-fs (loop0): can't get journal size [ 83.730874][ T5369] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 83.739021][ T5369] System zones: 1-12, 13-13 [ 83.744644][ T5369] EXT4-fs (loop0): 1 truncate cleaned up [ 83.752666][ T5369] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.787964][ T5369] netlink: 4 bytes leftover after parsing attributes in process `syz.0.458'. [ 83.804525][ T5369] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 83.811244][ T5369] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 83.819016][ T5369] vhci_hcd vhci_hcd.0: Device attached [ 83.880568][ T5375] vhci_hcd: connection closed [ 83.880863][ T4232] vhci_hcd: stop threads [ 83.889902][ T4232] vhci_hcd: release socket [ 83.894377][ T4232] vhci_hcd: disconnect device [ 83.998038][ T5389] netlink: 'syz.3.464': attribute type 13 has an invalid length. [ 84.007264][ T5389] netlink: 'syz.3.464': attribute type 10 has an invalid length. [ 84.015147][ T5389] netlink: 40 bytes leftover after parsing attributes in process `syz.3.464'. [ 84.049945][ T5392] loop2: detected capacity change from 0 to 256 [ 84.078619][ T5392] FAT-fs (loop2): IO charset cp775 not found [ 84.101308][ T5388] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5388 comm=syz.2.462 [ 84.398132][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.446957][ T5401] loop0: detected capacity change from 0 to 512 [ 84.466159][ T5401] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 84.480436][ T5401] EXT4-fs (loop0): invalid journal inode [ 84.486310][ T5401] EXT4-fs (loop0): can't get journal size [ 84.502142][ T5401] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 84.512009][ T5404] loop3: detected capacity change from 0 to 164 [ 84.513375][ T5401] System zones: 1-12, 13-13 [ 84.525061][ T5401] EXT4-fs (loop0): 1 truncate cleaned up [ 84.532762][ T5401] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.575701][ T5401] netlink: 4 bytes leftover after parsing attributes in process `syz.0.467'. [ 84.590254][ T5401] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 84.596913][ T5401] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 84.604612][ T5401] vhci_hcd vhci_hcd.0: Device attached [ 84.640929][ T5410] vhci_hcd: connection closed [ 84.641269][ T1393] vhci_hcd: stop threads [ 84.650569][ T1393] vhci_hcd: release socket [ 84.655012][ T1393] vhci_hcd: disconnect device [ 84.787479][ T5416] loop1: detected capacity change from 0 to 256 [ 84.808465][ T5416] FAT-fs (loop1): IO charset cp775 not found [ 84.901117][ T5422] netlink: 12 bytes leftover after parsing attributes in process `syz.2.471'. [ 85.156289][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.175147][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 85.175164][ T29] audit: type=1326 audit(1748460146.372:2818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.4.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 85.211634][ T5427] loop0: detected capacity change from 0 to 1024 [ 85.229346][ T29] audit: type=1326 audit(1748460146.372:2819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.4.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 85.252861][ T29] audit: type=1326 audit(1748460146.372:2820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.4.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 85.278524][ T5427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.291152][ T5427] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.304083][ T5427] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 85.324762][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.356822][ T5436] loop0: detected capacity change from 0 to 512 [ 85.382078][ T5436] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 85.392699][ T5439] loop4: detected capacity change from 0 to 256 [ 85.402853][ T5436] EXT4-fs (loop0): invalid journal inode [ 85.408543][ T5436] EXT4-fs (loop0): can't get journal size [ 85.435242][ T5436] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 85.448652][ T5439] FAT-fs (loop4): IO charset cp775 not found [ 85.455223][ T5436] System zones: 1-12, 13-13 [ 85.465373][ T5436] EXT4-fs (loop0): 1 truncate cleaned up [ 85.476999][ T5434] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5434 comm=syz.4.476 [ 85.520802][ T5436] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.573583][ T5436] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 85.580168][ T5436] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 85.587890][ T5436] vhci_hcd vhci_hcd.0: Device attached [ 85.670770][ T5446] vhci_hcd: connection closed [ 85.671064][ T4232] vhci_hcd: stop threads [ 85.680093][ T4232] vhci_hcd: release socket [ 85.684573][ T4232] vhci_hcd: disconnect device [ 85.812017][ T5451] veth0_vlan: left promiscuous mode [ 85.817788][ T5451] veth0_vlan: entered promiscuous mode [ 85.899277][ T29] audit: type=1400 audit(1748460147.092:2821): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.923643][ T29] audit: type=1400 audit(1748460147.092:2822): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.948054][ T29] audit: type=1400 audit(1748460147.092:2823): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.978042][ T29] audit: type=1400 audit(1748460147.172:2824): avc: denied { prog_load } for pid=5459 comm="syz.3.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 85.997203][ T29] audit: type=1400 audit(1748460147.172:2825): avc: denied { bpf } for pid=5459 comm="syz.3.483" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 86.018158][ T29] audit: type=1400 audit(1748460147.172:2826): avc: denied { perfmon } for pid=5459 comm="syz.3.483" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 86.041222][ T29] audit: type=1400 audit(1748460147.182:2827): avc: denied { prog_run } for pid=5459 comm="syz.3.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 86.153751][ T5470] loop2: detected capacity change from 0 to 164 [ 86.237184][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.291333][ T5477] loop0: detected capacity change from 0 to 1024 [ 86.311448][ T5477] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.323824][ T5479] loop3: detected capacity change from 0 to 164 [ 86.332421][ T5477] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.346154][ T5477] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 86.372612][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.015351][ T5499] loop2: detected capacity change from 0 to 256 [ 87.039652][ T5499] FAT-fs (loop2): IO charset cp775 not found [ 87.183345][ T5507] loop1: detected capacity change from 0 to 512 [ 87.223782][ T5507] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 87.255332][ T5507] EXT4-fs (loop1): invalid journal inode [ 87.262213][ T5507] EXT4-fs (loop1): can't get journal size [ 87.272349][ T5507] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 87.287438][ T5507] System zones: 1-12, 13-13 [ 87.293881][ T5507] EXT4-fs (loop1): 1 truncate cleaned up [ 87.301682][ T5507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.362776][ T5519] loop3: detected capacity change from 0 to 256 [ 87.363118][ T5513] smc: net device bond0 applied user defined pnetid SYZ2 [ 87.457844][ T5522] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 87.464411][ T5522] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 87.472098][ T5522] vhci_hcd vhci_hcd.0: Device attached [ 87.497202][ T5519] FAT-fs (loop3): IO charset cp775 not found [ 87.523079][ T5534] loop0: detected capacity change from 0 to 256 [ 87.559459][ T5515] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5515 comm=syz.3.496 [ 87.572487][ T5524] vhci_hcd: connection closed [ 87.577462][ T1393] vhci_hcd: stop threads [ 87.586539][ T1393] vhci_hcd: release socket [ 87.590624][ T5540] 0ªX¹¦À: renamed from caif0 [ 87.591298][ T1393] vhci_hcd: disconnect device [ 87.604951][ T5540] 0ªX¹¦À: entered allmulticast mode [ 87.610488][ T5540] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 87.618464][ T5534] FAT-fs (loop0): IO charset cp775 not found [ 87.644612][ T5542] loop2: detected capacity change from 0 to 164 [ 87.651532][ T9] vhci_hcd: vhci_device speed not set [ 87.686898][ T5534] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5534 comm=syz.0.503 [ 87.744791][ T5547] loop4: detected capacity change from 0 to 256 [ 87.761592][ T5547] FAT-fs (loop4): IO charset cp775 not found [ 87.918106][ T5555] veth0_vlan: left promiscuous mode [ 87.923818][ T5555] veth0_vlan: entered promiscuous mode [ 88.083730][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.144697][ T5562] loop3: detected capacity change from 0 to 1024 [ 88.180902][ T5562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.226301][ T5562] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.255059][ T5562] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 88.267884][ T5570] smc: net device bond0 erased user defined pnetid SYZ2 [ 88.302116][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.333715][ T5572] __nla_validate_parse: 12 callbacks suppressed [ 88.333771][ T5572] netlink: 12 bytes leftover after parsing attributes in process `syz.4.516'. [ 88.518761][ T5589] netlink: 'syz.2.518': attribute type 13 has an invalid length. [ 88.527658][ T5589] netlink: 'syz.2.518': attribute type 10 has an invalid length. [ 88.535481][ T5589] netlink: 40 bytes leftover after parsing attributes in process `syz.2.518'. [ 88.610497][ T5603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.520'. [ 88.619381][ T5603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.520'. [ 88.637680][ T5607] netlink: 'syz.2.519': attribute type 13 has an invalid length. [ 88.642981][ T5603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.520'. [ 88.682197][ T5610] loop3: detected capacity change from 0 to 512 [ 88.691194][ T5612] netlink: 'syz.2.519': attribute type 10 has an invalid length. [ 88.698987][ T5612] netlink: 40 bytes leftover after parsing attributes in process `syz.2.519'. [ 88.712793][ T5610] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 88.751642][ T5610] EXT4-fs (loop3): invalid journal inode [ 88.780059][ T5610] EXT4-fs (loop3): can't get journal size [ 88.810168][ T5610] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 88.819309][ T5623] loop2: detected capacity change from 0 to 1024 [ 88.830134][ T5610] System zones: 1-12, 13-13 [ 88.846031][ T5610] EXT4-fs (loop3): 1 truncate cleaned up [ 88.858013][ T5610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.878585][ T5623] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.901661][ T5623] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.930462][ T5638] netlink: 4 bytes leftover after parsing attributes in process `syz.3.522'. [ 88.967771][ T5638] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 88.969287][ T5623] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 88.974415][ T5638] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 88.991142][ T5638] vhci_hcd vhci_hcd.0: Device attached [ 89.012046][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.062189][ T5640] vhci_hcd: connection closed [ 89.062480][ T4226] vhci_hcd: stop threads [ 89.071564][ T4226] vhci_hcd: release socket [ 89.075997][ T4226] vhci_hcd: disconnect device [ 89.110224][ T5651] netlink: 12 bytes leftover after parsing attributes in process `syz.2.527'. [ 89.187173][ T5656] loop2: detected capacity change from 0 to 164 [ 89.318552][ T5673] netlink: 'syz.1.529': attribute type 13 has an invalid length. [ 89.327960][ T5673] netlink: 'syz.1.529': attribute type 10 has an invalid length. [ 89.336002][ T5673] netlink: 40 bytes leftover after parsing attributes in process `syz.1.529'. [ 89.447349][ T5691] netlink: 12 bytes leftover after parsing attributes in process `syz.1.530'. [ 89.576154][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.200609][ T29] kauditd_printk_skb: 426 callbacks suppressed [ 90.200628][ T29] audit: type=1326 audit(1748460151.392:3254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5753 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 90.399139][ T5758] netlink: 'syz.2.537': attribute type 13 has an invalid length. [ 90.508716][ T5758] netlink: 'syz.2.537': attribute type 10 has an invalid length. [ 90.548282][ T5762] loop0: detected capacity change from 0 to 1024 [ 90.606010][ T29] audit: type=1326 audit(1748460151.442:3255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5753 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 90.629476][ T29] audit: type=1326 audit(1748460151.442:3256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5753 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 90.652942][ T29] audit: type=1326 audit(1748460151.442:3257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5753 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 90.676288][ T29] audit: type=1326 audit(1748460151.442:3258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5753 comm="syz.0.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 90.699626][ T29] audit: type=1326 audit(1748460151.512:3259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5755 comm="syz.4.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 90.723003][ T29] audit: type=1326 audit(1748460151.512:3260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5755 comm="syz.4.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 90.746354][ T29] audit: type=1326 audit(1748460151.512:3261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5755 comm="syz.4.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 90.769667][ T29] audit: type=1326 audit(1748460151.512:3262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5755 comm="syz.4.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 90.792992][ T29] audit: type=1326 audit(1748460151.512:3263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5755 comm="syz.4.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383715e969 code=0x7ffc0000 [ 90.923518][ T5770] loop1: detected capacity change from 0 to 512 [ 90.930947][ T5768] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 91.024565][ T5774] loop2: detected capacity change from 0 to 1024 [ 91.043066][ T5770] EXT4-fs (loop1): orphan cleanup on readonly fs [ 91.066787][ T5770] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.541: bg 0: block 248: padding at end of block bitmap is not set [ 91.120308][ T5770] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.541: Failed to acquire dquot type 1 [ 91.140802][ T5762] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.159417][ T5774] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.179481][ T5762] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.195984][ T5774] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.207358][ T5770] EXT4-fs (loop1): 1 truncate cleaned up [ 91.391070][ T5770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.423327][ T5762] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 91.444457][ T5774] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 91.456674][ T5783] loop3: detected capacity change from 0 to 256 [ 91.484545][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.490293][ T5783] FAT-fs (loop3): IO charset cp775 not found [ 91.501269][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.532803][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.544677][ T5783] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5783 comm=syz.3.544 [ 91.628366][ T5791] loop2: detected capacity change from 0 to 164 [ 91.816990][ T5818] netlink: 'syz.2.554': attribute type 13 has an invalid length. [ 91.982746][ T5818] netlink: 'syz.2.554': attribute type 10 has an invalid length. [ 92.468559][ T5836] loop2: detected capacity change from 0 to 1024 [ 92.573604][ T5836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.688070][ T5836] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.736434][ T5836] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 92.818962][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.608210][ T5904] loop3: detected capacity change from 0 to 164 [ 93.750246][ T5913] loop4: detected capacity change from 0 to 164 [ 94.105142][ T5961] __nla_validate_parse: 12 callbacks suppressed [ 94.105161][ T5961] netlink: 16 bytes leftover after parsing attributes in process `syz.2.566'. [ 94.139259][ T5961] netlink: 16 bytes leftover after parsing attributes in process `syz.2.566'. [ 94.197619][ T5971] 9pnet_fd: Insufficient options for proto=fd [ 94.286463][ T5981] netlink: 12 bytes leftover after parsing attributes in process `syz.2.568'. [ 94.294214][ T5983] netlink: 'syz.1.571': attribute type 13 has an invalid length. [ 94.304714][ T5983] netlink: 'syz.1.571': attribute type 10 has an invalid length. [ 94.312517][ T5983] netlink: 40 bytes leftover after parsing attributes in process `syz.1.571'. [ 94.375563][ T5987] loop0: detected capacity change from 0 to 256 [ 94.434424][ T5987] FAT-fs (loop0): IO charset cp775 not found [ 94.447814][ T5987] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5987 comm=syz.0.569 [ 94.491631][ T5996] veth0_vlan: entered allmulticast mode [ 94.561776][ T5996] veth0_vlan: left promiscuous mode [ 94.580005][ T5996] veth0_vlan: entered promiscuous mode [ 95.112804][ T6019] loop2: detected capacity change from 0 to 512 [ 95.153895][ T6019] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 95.185880][ T6022] loop4: detected capacity change from 0 to 256 [ 95.195516][ T6019] EXT4-fs (loop2): invalid journal inode [ 95.201593][ T6019] EXT4-fs (loop2): can't get journal size [ 95.209913][ T6019] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 95.218349][ T6019] System zones: 1-12, 13-13 [ 95.243091][ T6019] EXT4-fs (loop2): 1 truncate cleaned up [ 95.247423][ T6024] netlink: 'syz.1.583': attribute type 13 has an invalid length. [ 95.250420][ T6019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.270204][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 95.270222][ T29] audit: type=1400 audit(1748460156.472:3621): avc: denied { mount } for pid=6018 comm="syz.2.582" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 95.320011][ T6024] netlink: 'syz.1.583': attribute type 10 has an invalid length. [ 95.320838][ T29] audit: type=1326 audit(1748460156.512:3622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.327828][ T6024] netlink: 40 bytes leftover after parsing attributes in process `syz.1.583'. [ 95.350837][ T6019] netlink: 4 bytes leftover after parsing attributes in process `syz.2.582'. [ 95.351356][ T29] audit: type=1326 audit(1748460156.512:3623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.363330][ T6022] FAT-fs (loop4): IO charset cp775 not found [ 95.368895][ T29] audit: type=1326 audit(1748460156.512:3624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.421904][ T29] audit: type=1326 audit(1748460156.512:3625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.445733][ T29] audit: type=1326 audit(1748460156.512:3626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.469215][ T29] audit: type=1326 audit(1748460156.512:3627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.469328][ T6030] loop0: detected capacity change from 0 to 164 [ 95.492546][ T29] audit: type=1326 audit(1748460156.512:3628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.522215][ T29] audit: type=1326 audit(1748460156.512:3629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.545587][ T29] audit: type=1326 audit(1748460156.512:3630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6026 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 95.611467][ T6036] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 95.618473][ T6036] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 95.626261][ T6036] vhci_hcd vhci_hcd.0: Device attached [ 95.628983][ T6039] loop1: detected capacity change from 0 to 164 [ 95.699736][ T6041] vhci_hcd: connection closed [ 95.700074][ T287] vhci_hcd: stop threads [ 95.709261][ T287] vhci_hcd: release socket [ 95.713846][ T287] vhci_hcd: disconnect device [ 95.834416][ T6051] veth0_vlan: left promiscuous mode [ 95.840330][ T6051] veth0_vlan: entered promiscuous mode [ 95.955254][ T6058] loop4: detected capacity change from 0 to 1024 [ 96.033404][ T6058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.056539][ T6058] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.071577][ T6058] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 96.107686][ T3325] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.232653][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.257710][ T6073] netlink: 12 bytes leftover after parsing attributes in process `syz.4.591'. [ 96.312296][ T6075] netlink: 'syz.2.595': attribute type 13 has an invalid length. [ 96.371660][ T6075] netlink: 'syz.2.595': attribute type 10 has an invalid length. [ 96.379501][ T6075] netlink: 40 bytes leftover after parsing attributes in process `syz.2.595'. [ 96.406842][ T6080] loop1: detected capacity change from 0 to 256 [ 96.415536][ T6082] loop0: detected capacity change from 0 to 256 [ 96.440356][ T6080] FAT-fs (loop1): IO charset cp775 not found [ 96.454227][ T6080] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6080 comm=syz.1.593 [ 96.504819][ T6085] loop2: detected capacity change from 0 to 1024 [ 96.520643][ T6082] FAT-fs (loop0): IO charset cp775 not found [ 96.563060][ T6082] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6082 comm=syz.0.594 [ 96.583704][ T6085] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.596643][ T6085] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.613485][ T6085] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 96.638474][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.677525][ T6090] netlink: 'syz.2.597': attribute type 13 has an invalid length. [ 96.686468][ T6090] netlink: 'syz.2.597': attribute type 10 has an invalid length. [ 96.694418][ T6090] netlink: 40 bytes leftover after parsing attributes in process `syz.2.597'. [ 96.815052][ T6096] veth0_vlan: left promiscuous mode [ 96.820863][ T6096] veth0_vlan: entered promiscuous mode [ 97.098076][ T6108] loop0: detected capacity change from 0 to 1024 [ 97.110660][ T6112] loop1: detected capacity change from 0 to 256 [ 97.114890][ T6113] loop4: detected capacity change from 0 to 164 [ 97.189150][ T6112] FAT-fs (loop1): IO charset cp775 not found [ 97.199077][ T6112] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6112 comm=syz.1.605 [ 97.216395][ T6117] loop3: detected capacity change from 0 to 512 [ 97.226597][ T6108] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.238355][ T6117] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 97.277454][ T6117] EXT4-fs (loop3): invalid journal inode [ 97.284521][ T6117] EXT4-fs (loop3): can't get journal size [ 97.296566][ T6117] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 97.305165][ T6117] System zones: 1-12, 13-13 [ 97.330462][ T6117] EXT4-fs (loop3): 1 truncate cleaned up [ 97.366225][ T6132] loop1: detected capacity change from 0 to 1024 [ 97.388049][ T6117] netlink: 4 bytes leftover after parsing attributes in process `syz.3.606'. [ 97.403937][ T6132] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.406320][ T6117] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 97.420253][ T6132] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 97.420976][ T6117] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 97.437707][ T6117] vhci_hcd vhci_hcd.0: Device attached [ 97.490130][ T6138] vhci_hcd: connection closed [ 97.490291][ T12] vhci_hcd: stop threads [ 97.499416][ T12] vhci_hcd: release socket [ 97.504012][ T12] vhci_hcd: disconnect device [ 97.529058][ T6143] veth0_vlan: left promiscuous mode [ 97.535616][ T6143] veth0_vlan: entered promiscuous mode [ 97.778461][ T6152] loop0: detected capacity change from 0 to 256 [ 97.813006][ T6152] FAT-fs (loop0): IO charset cp775 not found [ 97.825746][ T6149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6149 comm=syz.0.614 [ 97.897166][ T6157] loop1: detected capacity change from 0 to 256 [ 97.912125][ T6159] ip6gre2: entered allmulticast mode [ 97.944776][ T6157] FAT-fs (loop1): IO charset cp775 not found [ 97.963994][ T6154] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6154 comm=syz.1.615 [ 97.984005][ T6162] loop4: detected capacity change from 0 to 1024 [ 98.008093][ T6162] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.022075][ T6166] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 98.264074][ T6182] loop2: detected capacity change from 0 to 1024 [ 98.281044][ T6182] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.294369][ T6182] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 98.641744][ T6189] loop4: detected capacity change from 0 to 512 [ 98.677388][ T6189] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 98.742558][ T6189] EXT4-fs (loop4): invalid journal inode [ 98.778446][ T6189] EXT4-fs (loop4): can't get journal size [ 98.843783][ T6189] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 98.927103][ T6189] System zones: 1-12, 13-13 [ 98.958015][ T6189] EXT4-fs (loop4): 1 truncate cleaned up [ 98.968902][ T6195] loop0: detected capacity change from 0 to 1024 [ 99.017043][ T6195] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.055197][ T6200] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 99.061777][ T6200] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 99.069556][ T6200] vhci_hcd vhci_hcd.0: Device attached [ 99.140458][ T6195] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 99.229573][ T6201] vhci_hcd: connection closed [ 99.229896][ T4214] vhci_hcd: stop threads [ 99.238868][ T4214] vhci_hcd: release socket [ 99.243350][ T4214] vhci_hcd: disconnect device [ 99.259383][ T3795] vhci_hcd: vhci_device speed not set [ 99.304100][ T6206] ip6gre3: entered allmulticast mode [ 99.317519][ T6208] loop0: detected capacity change from 0 to 1024 [ 99.382199][ T6210] __nla_validate_parse: 5 callbacks suppressed [ 99.382215][ T6210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.633'. [ 99.397393][ T6210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.633'. [ 99.417600][ T6208] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.441493][ T6208] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 99.474860][ T6210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.633'. [ 99.587399][ T6223] netlink: 12 bytes leftover after parsing attributes in process `syz.2.637'. [ 99.610335][ T6224] loop0: detected capacity change from 0 to 256 [ 99.657556][ T6224] FAT-fs (loop0): IO charset cp775 not found [ 99.801522][ T6231] loop1: detected capacity change from 0 to 256 [ 99.834987][ T6231] FAT-fs (loop1): IO charset cp775 not found [ 99.845572][ T6231] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6231 comm=syz.1.641 [ 99.965094][ T6246] loop1: detected capacity change from 0 to 164 [ 100.066281][ T6254] loop4: detected capacity change from 0 to 256 [ 100.121576][ T6254] FAT-fs (loop4): IO charset cp775 not found [ 100.146604][ T6254] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6254 comm=syz.4.640 [ 100.354557][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 100.354575][ T29] audit: type=1400 audit(1748460161.552:3996): avc: denied { create } for pid=6290 comm="syz.0.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.399217][ T29] audit: type=1400 audit(1748460161.582:3997): avc: denied { connect } for pid=6290 comm="syz.0.644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.425174][ T29] audit: type=1326 audit(1748460161.622:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6295 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 100.448958][ T29] audit: type=1326 audit(1748460161.622:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6295 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 100.467025][ T6291] netlink: 'syz.0.644': attribute type 13 has an invalid length. [ 100.472641][ T29] audit: type=1326 audit(1748460161.622:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6295 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 100.504003][ T29] audit: type=1400 audit(1748460161.642:4001): avc: denied { ioctl } for pid=6290 comm="syz.0.644" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 100.512115][ T6291] netlink: 'syz.0.644': attribute type 10 has an invalid length. [ 100.536613][ T6291] netlink: 40 bytes leftover after parsing attributes in process `syz.0.644'. [ 100.551989][ T29] audit: type=1400 audit(1748460161.752:4002): avc: denied { write } for pid=6290 comm="syz.0.644" path="socket:[15309]" dev="sockfs" ino=15309 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 100.578712][ T29] audit: type=1400 audit(1748460161.752:4003): avc: denied { mount } for pid=6290 comm="syz.0.644" name="/" dev="ramfs" ino=16830 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 100.610872][ T6303] veth0_vlan: left promiscuous mode [ 100.614833][ T29] audit: type=1400 audit(1748460161.812:4004): avc: denied { create } for pid=6308 comm="syz.0.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 100.619674][ T6303] veth0_vlan: entered promiscuous mode [ 100.642460][ T29] audit: type=1400 audit(1748460161.842:4005): avc: denied { bind } for pid=6308 comm="syz.0.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 100.850053][ T6331] netlink: 4 bytes leftover after parsing attributes in process `syz.1.648'. [ 100.859043][ T6331] netlink: 4 bytes leftover after parsing attributes in process `syz.1.648'. [ 100.908006][ T6331] netlink: 4 bytes leftover after parsing attributes in process `syz.1.648'. [ 101.011105][ T6354] loop0: detected capacity change from 0 to 512 [ 101.050316][ T6354] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 101.074498][ T6354] EXT4-fs (loop0): invalid journal inode [ 101.096606][ T6354] EXT4-fs (loop0): can't get journal size [ 101.110942][ T6354] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 101.120456][ T6354] System zones: 1-12, 13-13 [ 101.130181][ T6354] EXT4-fs (loop0): 1 truncate cleaned up [ 101.175402][ T6354] netlink: 4 bytes leftover after parsing attributes in process `syz.0.651'. [ 101.328970][ T6377] loop1: detected capacity change from 0 to 256 [ 101.356412][ T6380] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 101.362970][ T6380] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 101.370640][ T6380] vhci_hcd vhci_hcd.0: Device attached [ 101.645663][ T6377] FAT-fs (loop1): IO charset cp775 not found [ 101.689941][ T3716] usb 1-1: new high-speed USB device number 5 using vhci_hcd [ 101.830456][ T6381] vhci_hcd: connection reset by peer [ 101.845136][ T3416] vhci_hcd: stop threads [ 101.849648][ T3416] vhci_hcd: release socket [ 101.854110][ T3416] vhci_hcd: disconnect device [ 102.116323][ T6398] netlink: 12 bytes leftover after parsing attributes in process `syz.1.655'. [ 102.414829][ T6413] ip6gre2: entered allmulticast mode [ 102.776159][ T6419] loop0: detected capacity change from 0 to 256 [ 102.912163][ T6419] FAT-fs (loop0): IO charset cp775 not found [ 102.953877][ T6423] 9pnet_fd: Insufficient options for proto=fd [ 103.013136][ T6418] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6418 comm=syz.0.659 [ 103.030935][ T6428] loop2: detected capacity change from 0 to 256 [ 103.059031][ T6428] FAT-fs (loop2): IO charset cp775 not found [ 103.080997][ T6428] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6428 comm=syz.2.663 [ 103.108083][ T6435] loop3: detected capacity change from 0 to 256 [ 103.177026][ T6435] FAT-fs (loop3): IO charset cp775 not found [ 103.210302][ T6432] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6432 comm=syz.3.660 [ 103.271392][ T6447] 0ªX¹¦À: renamed from caif0 [ 103.277143][ T6445] loop1: detected capacity change from 0 to 1024 [ 103.285782][ T6447] 0ªX¹¦À: entered allmulticast mode [ 103.291175][ T6447] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 103.317263][ T6445] EXT4-fs mount: 18 callbacks suppressed [ 103.317285][ T6445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.343327][ T6445] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.368903][ T6454] loop2: detected capacity change from 0 to 512 [ 103.379925][ T6454] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 103.389032][ T6445] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 103.412072][ T6454] EXT4-fs (loop2): invalid journal inode [ 103.418032][ T6454] EXT4-fs (loop2): can't get journal size [ 103.418430][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.426383][ T6454] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 103.441230][ T6454] System zones: 1-12, 13-13 [ 103.446107][ T6454] EXT4-fs (loop2): 1 truncate cleaned up [ 103.453006][ T6454] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.499618][ T6457] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 103.557595][ T6462] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 103.564227][ T6462] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 103.571980][ T6462] vhci_hcd vhci_hcd.0: Device attached [ 103.572476][ T6466] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.599485][ T6466] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.633106][ T6471] sch_tbf: burst 7710 is lower than device lo mtu (65550) ! [ 103.643512][ T6464] vhci_hcd: connection closed [ 103.643754][ T4232] vhci_hcd: stop threads [ 103.652871][ T4232] vhci_hcd: release socket [ 103.657354][ T4232] vhci_hcd: disconnect device [ 103.983226][ T6484] loop3: detected capacity change from 0 to 256 [ 104.006212][ T6484] FAT-fs (loop3): IO charset cp775 not found [ 104.017542][ T6483] veth0_vlan: left promiscuous mode [ 104.023487][ T6483] veth0_vlan: entered promiscuous mode [ 104.154774][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.251440][ T6494] loop0: detected capacity change from 0 to 1024 [ 104.282511][ T6494] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.294831][ T6494] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.307735][ T6494] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 104.336817][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.454616][ T6504] loop4: detected capacity change from 0 to 512 [ 104.476937][ T6504] msdos: Unknown parameter '„' [ 104.487222][ T6504] SELinux: wÞ£ÿ (6504) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 104.505384][ T6504] __nla_validate_parse: 8 callbacks suppressed [ 104.505403][ T6504] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 104.770964][ T6520] netlink: 'syz.3.690': attribute type 13 has an invalid length. [ 104.817880][ T6515] veth0_vlan: left promiscuous mode [ 104.825846][ T6515] veth0_vlan: entered promiscuous mode [ 104.982843][ T6520] netlink: 'syz.3.690': attribute type 10 has an invalid length. [ 104.990680][ T6520] netlink: 40 bytes leftover after parsing attributes in process `syz.3.690'. [ 105.248678][ T6533] veth0_vlan: left promiscuous mode [ 105.254781][ T6533] veth0_vlan: entered promiscuous mode [ 105.765144][ T6551] 9pnet_fd: Insufficient options for proto=fd [ 105.808100][ T6554] loop3: detected capacity change from 0 to 256 [ 105.875088][ T6548] smc: net device bond0 applied user defined pnetid SYZ2 [ 105.889605][ T6554] FAT-fs (loop3): IO charset cp775 not found [ 105.948886][ T6561] netlink: 68 bytes leftover after parsing attributes in process `syz.0.699'. [ 106.016603][ T6566] loop0: detected capacity change from 0 to 1024 [ 106.041769][ T6566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.087308][ T6566] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.125342][ T6566] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 106.151198][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.191670][ T6574] loop0: detected capacity change from 0 to 1024 [ 106.242800][ T6574] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.289894][ T6574] ext4 filesystem being mounted at /161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.305875][ T6574] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 106.312446][ T6581] veth0_vlan: left promiscuous mode [ 106.329928][ T6581] veth0_vlan: entered promiscuous mode [ 106.338373][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.353379][ T6585] netlink: 4 bytes leftover after parsing attributes in process `syz.2.706'. [ 106.355340][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 106.355360][ T29] audit: type=1400 audit(1748460167.552:4138): avc: denied { write } for pid=6584 comm="syz.2.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 106.362238][ T6585] netlink: 4 bytes leftover after parsing attributes in process `syz.2.706'. [ 106.397028][ T6582] smc: net device bond0 erased user defined pnetid SYZ2 [ 106.417251][ T6585] netlink: 4 bytes leftover after parsing attributes in process `syz.2.706'. [ 106.453188][ T6590] 9pnet_fd: Insufficient options for proto=fd [ 106.488028][ T6593] smc: net device bond0 applied user defined pnetid SYZ2 [ 106.495385][ T6593] smc: net device bond0 erased user defined pnetid SYZ2 [ 106.554955][ T6599] netlink: 68 bytes leftover after parsing attributes in process `syz.2.711'. [ 106.611220][ T6604] netlink: 4 bytes leftover after parsing attributes in process `syz.2.713'. [ 106.629341][ T29] audit: type=1400 audit(1748460167.792:4139): avc: denied { create } for pid=6601 comm="syz.0.712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.669965][ T6604] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.709652][ T6604] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.711652][ T6608] loop3: detected capacity change from 0 to 512 [ 106.740152][ T6606] sch_tbf: burst 7710 is lower than device lo mtu (65550) ! [ 106.758331][ T6608] msdos: Unknown parameter '„' [ 106.773828][ T6608] SELinux: wÞ£ÿ (6608) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 106.855866][ T6608] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 106.899255][ T3716] vhci_hcd: vhci_device speed not set [ 106.906570][ T29] audit: type=1400 audit(1748460168.102:4140): avc: denied { create } for pid=6620 comm="syz.2.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.968659][ T29] audit: type=1400 audit(1748460168.162:4141): avc: denied { setopt } for pid=6620 comm="syz.2.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 106.990002][ T29] audit: type=1400 audit(1748460168.192:4142): avc: denied { connect } for pid=6620 comm="syz.2.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.014566][ T6618] smc: net device bond0 applied user defined pnetid SYZ2 [ 107.068881][ T6627] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 107.102525][ T6631] 9pnet_fd: Insufficient options for proto=fd [ 107.241055][ T6636] netlink: 68 bytes leftover after parsing attributes in process `syz.1.724'. [ 107.837835][ T6650] netlink: 'syz.1.728': attribute type 13 has an invalid length. [ 107.900914][ T6646] veth0_vlan: left promiscuous mode [ 107.955757][ T6646] veth0_vlan: entered promiscuous mode [ 108.108708][ T6655] netlink: 'syz.1.729': attribute type 13 has an invalid length. [ 108.161883][ T6656] netlink: 'syz.1.729': attribute type 10 has an invalid length. [ 108.294221][ T29] audit: type=1326 audit(1748460169.482:4143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 108.317658][ T29] audit: type=1326 audit(1748460169.482:4144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 108.341055][ T29] audit: type=1326 audit(1748460169.482:4145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 108.364401][ T29] audit: type=1326 audit(1748460169.482:4146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 108.387800][ T29] audit: type=1326 audit(1748460169.482:4147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96956e969 code=0x7ffc0000 [ 108.505834][ T6662] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 109.088065][ T6666] 9pnet_fd: Insufficient options for proto=fd [ 109.176219][ T6670] loop1: detected capacity change from 0 to 256 [ 109.244964][ T6672] loop3: detected capacity change from 0 to 1024 [ 109.302452][ T6670] FAT-fs (loop1): IO charset cp775 not found [ 109.312256][ T6670] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6670 comm=syz.1.735 [ 109.335410][ T6672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.359533][ T6672] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.415978][ T6672] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 109.483743][ T6682] netlink: 'syz.0.739': attribute type 13 has an invalid length. [ 109.493876][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.585141][ T6699] netlink: 'syz.3.741': attribute type 13 has an invalid length. [ 109.596485][ T6699] netlink: 'syz.3.741': attribute type 10 has an invalid length. [ 109.604379][ T6699] __nla_validate_parse: 4 callbacks suppressed [ 109.604397][ T6699] netlink: 40 bytes leftover after parsing attributes in process `syz.3.741'. [ 110.008098][ T6717] smc: net device bond0 erased user defined pnetid SYZ2 [ 110.257326][ T6724] netlink: 'syz.3.745': attribute type 13 has an invalid length. [ 110.338926][ T6724] netlink: 'syz.3.745': attribute type 10 has an invalid length. [ 110.346830][ T6724] netlink: 40 bytes leftover after parsing attributes in process `syz.3.745'. [ 110.719952][ T6733] loop0: detected capacity change from 0 to 512 [ 110.741698][ T6736] loop2: detected capacity change from 0 to 1024 [ 110.758903][ T6733] msdos: Unknown parameter '„' [ 110.813444][ T6736] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.869605][ T6740] netlink: 4 bytes leftover after parsing attributes in process `syz.3.749'. [ 110.878451][ T6740] netlink: 4 bytes leftover after parsing attributes in process `syz.3.749'. [ 110.894439][ T6746] netlink: 4 bytes leftover after parsing attributes in process `syz.0.750'. [ 110.909255][ T6736] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.921476][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.933201][ T6736] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 110.949619][ T6740] netlink: 4 bytes leftover after parsing attributes in process `syz.3.749'. [ 110.959617][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.991986][ T6751] sch_tbf: burst 7710 is lower than device lo mtu (65550) ! [ 111.002877][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.092085][ T6759] loop3: detected capacity change from 0 to 1024 [ 111.133639][ T6759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.175846][ T6759] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.191049][ T6765] loop2: detected capacity change from 0 to 1024 [ 111.227620][ T6759] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 111.241052][ T6765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.279557][ T6765] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.297413][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.309275][ T6765] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 111.331661][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.474135][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 111.474150][ T29] audit: type=1326 audit(1748460172.672:4184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.0.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 111.514208][ T29] audit: type=1326 audit(1748460172.702:4185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6773 comm="syz.0.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4892de969 code=0x7ffc0000 [ 111.688622][ T6820] loop2: detected capacity change from 0 to 256 [ 111.758714][ T6820] FAT-fs (loop2): IO charset cp775 not found [ 111.767796][ T6820] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6820 comm=syz.2.757 [ 111.801001][ T29] audit: type=1326 audit(1748460173.002:4186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 111.808739][ T6827] veth0_vlan: left promiscuous mode [ 111.824435][ T29] audit: type=1326 audit(1748460173.002:4187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 111.830237][ T6827] veth0_vlan: entered promiscuous mode [ 111.852909][ T29] audit: type=1326 audit(1748460173.002:4188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 111.881770][ T29] audit: type=1326 audit(1748460173.002:4189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 111.905166][ T29] audit: type=1326 audit(1748460173.002:4190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 111.906886][ T6837] loop2: detected capacity change from 0 to 164 [ 111.928508][ T29] audit: type=1326 audit(1748460173.002:4191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 111.958320][ T29] audit: type=1326 audit(1748460173.002:4192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 111.981924][ T29] audit: type=1326 audit(1748460173.002:4193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6834 comm="syz.2.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0934de969 code=0x7ffc0000 [ 112.128427][ T6858] smc: net device bond0 applied user defined pnetid SYZ2 [ 112.136057][ T6858] smc: net device bond0 erased user defined pnetid SYZ2 [ 112.234360][ T3008] ================================================================== [ 112.242510][ T3008] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 112.249153][ T3008] [ 112.251500][ T3008] read-write to 0xffff888106ed2000 of 4 bytes by task 3311 on cpu 0: [ 112.259588][ T3008] dont_mount+0x2a/0x40 [ 112.263779][ T3008] vfs_unlink+0x28f/0x420 [ 112.268140][ T3008] do_unlinkat+0x28e/0x4c0 [ 112.272574][ T3008] __x64_sys_unlink+0x2e/0x40 [ 112.277289][ T3008] x64_sys_call+0x22a6/0x2fb0 [ 112.281985][ T3008] do_syscall_64+0xd2/0x200 [ 112.286517][ T3008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.292435][ T3008] [ 112.294766][ T3008] read to 0xffff888106ed2000 of 4 bytes by task 3008 on cpu 1: [ 112.302315][ T3008] lookup_fast+0xf0/0x320 [ 112.306678][ T3008] walk_component+0x3f/0x220 [ 112.311362][ T3008] path_lookupat+0xfe/0x2a0 [ 112.315876][ T3008] filename_lookup+0x147/0x340 [ 112.320649][ T3008] do_readlinkat+0x7d/0x320 [ 112.325195][ T3008] __x64_sys_readlink+0x47/0x60 [ 112.330054][ T3008] x64_sys_call+0x2cf3/0x2fb0 [ 112.334739][ T3008] do_syscall_64+0xd2/0x200 [ 112.339258][ T3008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.345164][ T3008] [ 112.347485][ T3008] value changed: 0x00300008 -> 0x00004008 [ 112.353200][ T3008] [ 112.355527][ T3008] Reported by Kernel Concurrency Sanitizer on: [ 112.361681][ T3008] CPU: 1 UID: 0 PID: 3008 Comm: udevd Not tainted 6.15.0-syzkaller-03645-g3d413f0cfd7e #0 PREEMPT(voluntary) [ 112.373318][ T3008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 112.383380][ T3008] ==================================================================