last executing test programs: 3m2.937345723s ago: executing program 32 (id=296): fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000040)='cgroup2\x00', 0x0, 0xffffffffffffffff) ioperm(0x0, 0x1, 0x6) pivot_root(0x0, 0x0) r0 = getpid() prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) tgkill(r0, r0, 0x32) 2m50.643105076s ago: executing program 33 (id=607): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x4, 0xa}, {}, {0xfff2, 0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 2m44.732956323s ago: executing program 3 (id=702): pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x129c81, 0x0) ppoll(&(0x7f0000000280)=[{r2, 0x6200}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="02002bbd7000fddbdf25210000000c009900fbffffff3a000000080077005e43000039002a00010705b0c8240bb692672a43763183354b158c1d34f3e2b16ddf46228b7220445316c2c8789df92e61d1dcdd29923de80fc53f9a8700000032844a10a017a9cb8b9bb1df1075458a5ca8bd1c"], 0x64}}, 0x4000) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x6, 0x1, "42341f9b1000007e4f00"}) r3 = syz_open_pts(r2, 0x40000) dup3(r3, r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x7ffff000, 0x0) 2m43.219832546s ago: executing program 6 (id=737): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 2m43.114496197s ago: executing program 6 (id=739): socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8000000000000001, 0x8}, 0x4c58, 0x10000, 0x0, 0x1, 0xc, 0x39f, 0xb, 0x0, 0x0, 0x0, 0x8000000000000002}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001100010027bd7000fddbdf2500000000", @ANYRES32=r2], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x80) 2m42.90943748s ago: executing program 6 (id=742): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001c00070c000000000000000002000000", @ANYRES32=r1, @ANYBLOB="020000000a000100aaaaaaaaaabb000008000f0001"], 0x30}, 0x1, 0x0, 0x0, 0x68eaadec908dc23b}, 0x20024090) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082102, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="340000001c00070c000000000000000002000000", @ANYRES32=r3, @ANYBLOB="57b300000a0001"], 0x34}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) 2m42.90898798s ago: executing program 6 (id=743): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') setns(r1, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x8000, &(0x7f0000000200)={0x7, 0x0, 0x80000}, 0x20) 2m42.830954052s ago: executing program 6 (id=744): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 2m42.634802024s ago: executing program 6 (id=761): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000035a, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 2m42.580534535s ago: executing program 34 (id=761): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000035a, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 2m42.014939353s ago: executing program 2 (id=763): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newtfilter={0x34, 0x28, 0xd27, 0x1004001, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x9}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) 2m41.937993515s ago: executing program 2 (id=764): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2m41.819948266s ago: executing program 2 (id=765): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) quotactl_fd$Q_QUOTAON(r1, 0xffffffff80000200, 0x0, 0x0) 2m41.60802141s ago: executing program 2 (id=768): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') setns(r1, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x8000, &(0x7f0000000200)={0x7, 0x0, 0x80000}, 0x20) 2m41.56226676s ago: executing program 2 (id=769): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 2m41.503267801s ago: executing program 3 (id=770): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) open(&(0x7f0000000280)='.\x00', 0x0, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 2m41.438699032s ago: executing program 3 (id=771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='signal_generate\x00', r1}, 0x18) setrlimit(0xf, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff010000000100001e5600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 2m41.321712264s ago: executing program 3 (id=773): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3d0, &(0x7f00000004c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) writev(r1, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x60000}], 0x1) 2m41.258814115s ago: executing program 2 (id=774): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x495, &(0x7f0000000200)={0x0, 0x10079ac, 0x1000, 0x3, 0x1d5}, &(0x7f0000000340)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r3, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 2m41.255736455s ago: executing program 35 (id=774): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x495, &(0x7f0000000200)={0x0, 0x10079ac, 0x1000, 0x3, 0x1d5}, &(0x7f0000000340)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r3, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 2m40.999375168s ago: executing program 3 (id=777): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) 2m40.307133879s ago: executing program 3 (id=781): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="000086dd0203030009000a004000623d885d009c11fffc000000000000000000000000000000ff0200000000000000000000000000014e224e21009c90"], 0xd2) 2m40.26582391s ago: executing program 36 (id=781): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="000086dd0203030009000a004000623d885d009c11fffc000000000000000000000000000000ff0200000000000000000000000000014e224e21009c90"], 0xd2) 2m2.980330344s ago: executing program 7 (id=1600): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r3) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @local}, 0x14) 2m2.915922345s ago: executing program 7 (id=1607): io_uring_enter(0xffffffffffffffff, 0x79fc, 0xa07b, 0x73, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x2c, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x2, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) socket$inet6_udp(0xa, 0x2, 0x0) 2m2.574049059s ago: executing program 7 (id=1612): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x32600) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0xb}, 0x15, 0x3, 'sh\x00', 0x1, 0x4, 0x72}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000380)={{0x84, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x0, 0x60000000, 0xc}, {@rand_addr=0x64010102, 0x4e26, 0x12002, 0x3, 0x8001, 0x1}}, 0x44) 2m2.434392061s ago: executing program 7 (id=1616): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x80000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000700)="$eJzs3W1rY1kdAPD/vW26nZmuzarIuODu4q7MLDpJu3V3q8juCqKvFtT1/VjbtJSmTWnScVoG7eAHEERU8AP4RvADCDIfQYQBfS8qiuiMvtS5cpNb7UPShjadjOnvB6c55z6c/zmX5uY+HO4N4NJ6JSLei4ixiHg9IqaL6WmRYq+T8uUeP7q3mKcksuyDvyWRFNP268rL4xFxrVhtMiK+/pWIbyXH4zZ3dtcW6vXaVlGuttY3q82d3Vur6wsrtZXaxtzc7Fvzb8+/OT+TFc7Vz3JEvPOlP/3o+z/78ju/+sy3f3/7Lze/kzfrCx/rtDsiFs8VoIdO3aX2ttiXb6Otiwg2JHl/SmPDbgUAAP3Ij/E/HBGfbB//T8dY+2gOAAAAGCXZu1PxryQiAwAAAEZWGhFTkaSVYizAVKRppdIZw/vRuJrWG83Wp5cb2xtL+byIcpTS5dV6baYYK1yOUpKXZ4sxtvvlN46U5yLihYj44fSVdrmy2KgvDfviBwAAAFwS114+fP7/z+m0nQcAAABGTLlnAQAAABgVTvkBAABg9Dn/BwAAgJH21fffz1O2/x7vpTs722uNO7eWas21yvr2YmWxsbVZWWk0VtrP7Fs/rb56o7H52djYvltt1ZqtanNn9/Z6Y3ujdXv10CuwAQAAgKfohZcf/C6JiL3PX2mnKJ4DCHDIH4fdAGCQxobdAGBoxofdAGBoSqcuYQ8Boy45Zf7xwTuda4Xx64tpDwAAMHg3Pn78/v9EMe/0awPA/zNjfQDg8nF3Dy6v0llHAF4fdEuAYflQ5+O5XvN7Pryjj/v/nWsMWXamhgEAAAMz1U5JWimO06ciTSuViOfbrwUoJcur9dpMcX7w2+nSc3l5tr1mcuqYYQAAAAAAAAAAAAAAAAAAAAAAAACgI8uSyAAAAICRFpH+OWk/zT/ixvRrU4evDhx569dPP/jx3YVWa2s2YiL5+3Q+aSIiWj8ppr+ReSUAAAAAPAM65+nF5+ywWwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn86N7ifnqacf/6xYgod4s/HpPtz8koRcTVfyQxfmC9JCLGBhB/735EXO8WP4knWZaVi1Z0i3/lguOX25ume/w0Iq4NID5cZg/y/c973b5/abzS/uz+/Rsv0nn13v+l/93/jfXY/zx/pNzLiw9/Ue0Z/37Ei+Pd9z/78ZNO/EMh8sKrffbxm9/Y3e0640CV3eIfjFVtrW9Wmzu7t1bXF1ZqK7WNubnZt+bfnn9zfqa6vFqvFX+7hvnBJ3755KT+X+0Rv3y4/8e2/2t99T6Lfz+8++gjnUKpW/ybr3b//b3eI35a/PZ9qsjn82/s5/c6+YNe+vlvXjqp/0s9+j95Sv9v9tX/+NzrX/veH45Mm+xvVQDgIjR3dtcW6vXa1gmZyT6WecqZd5+NZgwwE89GM4aVyb7b+X88Xz3nXP1YJjvP6uMxgGZMHPuejsVZK0wi9vK6+vyHBAAARsz/DvpPuoMEAAAAAAAAAAAAAAAAAAAAXKQzPpZsMiL6XvhozL3hdBUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4ET/CQAA//8LatF9") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r1, &(0x7f0000000000)=0x2eb4, 0x2000007ff) 2m2.311201253s ago: executing program 7 (id=1617): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafbe863cac50580cd", 0x16}, {&(0x7f0000000440)="9c74dfbf77572856c809ff86bb648daf351a", 0x12}], 0x2) 2m2.218262345s ago: executing program 7 (id=1618): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) 2m2.184286375s ago: executing program 37 (id=1618): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) 1m14.937791987s ago: executing program 8 (id=2704): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$tipc(r0, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4008030) 1m14.686223691s ago: executing program 8 (id=2709): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10400}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r1) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r3, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@cgroup=r4, 0x24, 0x0, 0xd8, &(0x7f0000000000)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 1m14.653919881s ago: executing program 8 (id=2714): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') r2 = memfd_create(&(0x7f0000001040)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1\x8c.?}jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0x17) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1m14.576281822s ago: executing program 8 (id=2725): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x80000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000700)="$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") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r1, &(0x7f0000000000)=0x2eb4, 0x2000007ff) 1m14.434952945s ago: executing program 8 (id=2718): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@local, 0x0, 0x0, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0x8800}, 0x20040000) write$binfmt_format(r0, &(0x7f0000000800)='-1\x00', 0x3) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x5, 0x44202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unshare(0x62040200) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000000000, 0x2}}) 1m14.346779416s ago: executing program 8 (id=2719): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x9, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x300000c, &(0x7f0000000200)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_type}]}, 0x0, 0x533, &(0x7f0000001e40)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000c22000/0x3000)=nil, 0x3000) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) mremap(&(0x7f0000a8b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000178000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x100ef, 0x7fa962bfffff, 0x13012, r0, 0x0) 1m14.341072036s ago: executing program 38 (id=2719): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x9, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x300000c, &(0x7f0000000200)={[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_type}]}, 0x0, 0x533, &(0x7f0000001e40)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000c22000/0x3000)=nil, 0x3000) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'sit0\x00', 0x0}) mremap(&(0x7f0000a8b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000178000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x100ef, 0x7fa962bfffff, 0x13012, r0, 0x0) 2.196910978s ago: executing program 5 (id=4434): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x2, 0x6, @local}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1.956504471s ago: executing program 5 (id=4438): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.822011723s ago: executing program 5 (id=4441): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a20fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) 1.414021529s ago: executing program 0 (id=4447): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000440)={0x0, 0x300, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x40) 1.33378737s ago: executing program 9 (id=4458): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, 0x0, 0x0) 969.884606ms ago: executing program 4 (id=4448): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) openat$ppp(0xffffffffffffff9c, 0x0, 0x7c355b998715fcd1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040880) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 969.659296ms ago: executing program 9 (id=4449): pipe(0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x0) 969.235316ms ago: executing program 0 (id=4460): socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000440)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x801, 0xf84, 0x3}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0xffff, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x2d, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x20, 0x2c, 0x0, 0x2c00, 0x0, 0x2f, 0x0, @multicast2, @multicast1}, {0x2001, 0x880b, 0x18, 0x0, @wg=@data={0x4, 0x3, 0x9}}}}}}, 0x0) 851.732508ms ago: executing program 0 (id=4451): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r1, r2, 0x0) 772.273009ms ago: executing program 4 (id=4453): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000fc0)=[{0x0}], 0x1}, 0x0, 0x40000000, 0x1}) r1 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r1, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 764.272149ms ago: executing program 9 (id=4454): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004007000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) 758.706269ms ago: executing program 0 (id=4455): rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000d80)="$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") r3 = gettid() tkill(r0, 0x12) tkill(r3, 0x14) clock_adjtime(0x0, 0x0) 715.367509ms ago: executing program 1 (id=4456): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x952, &(0x7f0000000480)={0x0, 0x0, 0x10, 0x0, 0x393}, &(0x7f0000000080), &(0x7f0000000040)) r3 = eventfd2(0x905f, 0x80001) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='io_uring_register\x00', r4}, 0x18) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000000)=r3, 0x1) 710.775119ms ago: executing program 0 (id=4457): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x80, 0x4, 0x20}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x10000002}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000b002c000000030a03000000000000000000020000000900010073797a300000000009000300"], 0xb4}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x24, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x20000094}, 0x44001) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x558}}, 0x40) 677.99354ms ago: executing program 4 (id=4459): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000880) openat$sysfs(0xffffffffffffff9c, 0x0, 0x20000, 0x100) 671.23488ms ago: executing program 1 (id=4461): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/16], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d8000000030101080000000000000000070000001c00028006000340000100000600034000030000060003400c56cd6760317dc79d000300003c001980080002000000000008000200220000000800020039000000080001000001000008000100240000000800020002080000080002000200000018000e801400018008000100ac14142308000200ffffffff08000740000000010400164048000e800600034000010000060003400002000006000340000400000c00028005000100010000000c000280050001008800000006000340000100000c0002800500010088000000"], 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x40810) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\n'}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x80}, 0x1, 0x7}, 0x0) 604.264531ms ago: executing program 0 (id=4462): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = io_uring_setup(0x89a, &(0x7f0000000000)={0x0, 0x8200000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close(r0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 604.008681ms ago: executing program 1 (id=4463): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, 0x0, 0x0) 570.426972ms ago: executing program 4 (id=4464): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561128c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7d660040c757e6ce437d7853ac2cca9605a2e18bf6529e94453fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d937282c63371e22e43e8ab5c2b3d851d147f260004a12512be6e3b6b48a430a4e4747a28d766c634658499181a54867295ad5496ef6eed69b0da6b885004a5bc869e090798f4a1139e098f282ab4aefc8a67fe2087e1eadd30c54f4c87b1fb7a", 0xf3}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43", 0x75}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000) close(r0) syz_read_part_table(0x618, &(0x7f0000002200)="$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") mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) ustat(0xf000000000000000, &(0x7f00000000c0)) preadv2(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 464.533093ms ago: executing program 1 (id=4466): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) openat$ppp(0xffffffffffffff9c, 0x0, 0x7c355b998715fcd1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040880) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}}, 0x24}}, 0x0) 403.414064ms ago: executing program 9 (id=4467): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8b32, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000010000000000000d"], 0x0, 0x4e}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x68, r2, 0x1, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}, @NL80211_ATTR_FRAME={0x44, 0x33, @assoc_req={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x10}, @device_b, @device_a, @from_mac=@broadcast, {0xc, 0x9}, @value=@ver_80211n={0x0, 0xe, 0x2, 0x1, 0x0, 0x0, 0x1}}, 0x0, 0x2, {}, @val, @val={0x2d, 0x1a, {0x80, 0x2, 0x2, 0x0, {0xf, 0x9, 0x0, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x8, 0x3, 0x5}}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 347.259785ms ago: executing program 4 (id=4468): eventfd(0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x11) socket$inet6_tcp(0xa, 0x1, 0x0) mlockall(0x7) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x3}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) io_setup(0x101, &(0x7f0000000a00)) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x15}, @broadcast}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), 0x0, 0x0, 0x1) 312.014295ms ago: executing program 5 (id=4469): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000fdffffff03000000400001802c0004001400010002000000ac14140f000000000000000014000200020000000000ffff00000000000000000d0001007564703a"], 0x54}}, 0x0) 311.791495ms ago: executing program 1 (id=4470): syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x30000c6, &(0x7f00000000c0), 0x2, 0x572, &(0x7f0000001600)="$eJzs3d9rU+cbAPDnpKm/v99WENnGGAUv5nCmtt0PB7twl2OTCdu9C2ks0tRIk4rthOnFvNnNkMEYE8but3svZf/A/gphCjKkbBe76TjpSW1t0jbamur5fCDyvnlP+p7nvOd5fU9OQgLIrZH0n0LEqxHxXRIxFBFJ1laMrHFkebvFR9cq6SOJpaXP/0pa26X19t9qv+5gVnklIn7/JuJEYX2/jfmF6XKtVp3N6qPNmcujjfmFkxdnylPVqeql8YmJ0+9OjH/w/nvbFutb5/758bO7H5/+9tjiD789OHwriTNxKGtbHcem9nVtub66MhIj2TEZjDNPbDjWy46/AJJ+7wBPZSDL88FI54ChGMiyHnj5fR0RS0BOJfIfcqq9Dmhf2/d0HfwSePjR8gXQ+viLy++NxL7WtdGBxWTNlVF6vTu8Df2nfdy5f/tW+ohe34cAeAbXb0TEqWJx/fyXZPPf0zu1hW2e7MP8B8/P3XT983an9U9hZf0THdY/Bzvk7tPYPP8LD7ahm67S9d+HHde/Kzethgey2v9aa77B5MLFWjWd2/4fEcdjcG9a3+h+zunFe0vd2lav/+6kh/rRtUp7LZjtx4Pi3rWvmSw3y88S82oPb0S81nH9m6yMf9Jh/NPjcW6LfRyt3n6jW9ua+O/fvrW4Lv6dtfRLxJsdx//xHa1k4/uTo63zYbR9Vqz3982jf3Trv9/xp+N/YOP4h5PV92sbvffx875/q93a1sQfneLvfP7vSb5olfdkz10tN5uzYxF7kk/XPz/++LXtenv7NP7jxzae/zqd//sj4sstxn/zyK+vbyn+Po3/ZE/j33vh3idf/dSt/83jT8f/nVbpePZMNv8NbRTXVnfwWY8fAAAAAAAA7CaFiDgUSaG0Ui4USqXlz3cciQOFWr3RPHGhPndpMlrflR2OwUL7TvfQqs9DjGWfh23Xx5+oT0TE4Yj4fmB/q16q1GuT/Q4eAAAAAAAAAAAAAAAAAAAAdomDXb7/n/pzoN97B+w4P/kN+bVp/m/HLz0Bu5L//yG/5D/kl/yH/JL/kF/yH/JL/kN+yX/IL/kPAAAAAAAAAAAAAAAAAAAAAAAAAAAA2+rc2bPpY2nx0bVKWp+8Mj83Xb9ycrLamC7NzFVKlfrs5dJUvT5Vq5Yq9ZnN/l6tXr88Nh5zV0eb1UZztDG/cH6mPnepef7iTHmqer46+FyiAgAAAAAAAAAAAAAAAAAAgBdLY35hulyrVWd3qpDsfBcK/SwUd8du5KdQjOfSV79nJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB47L8AAAD//84fMw8=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x20042, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) fallocate(r0, 0x0, 0x0, 0x8000c62) r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x100000800000009) 285.921756ms ago: executing program 9 (id=4471): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 230.840957ms ago: executing program 5 (id=4472): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="180200000000000000000000cfffffff850000001700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00', 0x0}) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r2, r4, 0x25, 0x4, @val=@tracing={0x0, 0x20000000}}, 0x1c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000001800000008000000000000006e14000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000140)={r5, r6}, 0x5) 146.700278ms ago: executing program 4 (id=4473): r0 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000d00)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x2, 0x200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) r4 = dup3(r0, 0xffffffffffffffff, 0x0) epoll_wait(r4, &(0x7f0000000240), 0x0, 0x1) sendfile(r3, r2, 0x0, 0x7ffff000) 79.838409ms ago: executing program 9 (id=4474): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x44800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 19.37387ms ago: executing program 5 (id=4475): rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000d80)="$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") r3 = gettid() tkill(r0, 0x12) tkill(r3, 0x14) clock_adjtime(0x0, 0x0) 0s ago: executing program 1 (id=4476): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x101, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000880) openat$sysfs(0xffffffffffffff9c, 0x0, 0x20000, 0x100) kernel console output (not intermixed with test programs): ate [ 159.009843][T12247] bridge_slave_1: entered allmulticast mode [ 159.016388][T12247] bridge_slave_1: entered promiscuous mode [ 159.030873][ T300] hsr_slave_0: left promiscuous mode [ 159.038642][ T300] hsr_slave_1: left promiscuous mode [ 159.047633][ T300] veth1_macvtap: left promiscuous mode [ 159.053131][ T300] veth0_macvtap: left promiscuous mode [ 159.060714][ T300] veth1_vlan: left promiscuous mode [ 159.066425][ T300] veth0_vlan: left promiscuous mode [ 159.160950][T12247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.171648][T12247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.192750][T12247] team0: Port device team_slave_0 added [ 159.199323][T12247] team0: Port device team_slave_1 added [ 159.214897][T12247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.221934][T12247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.248013][T12247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.259581][T12247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.266604][T12247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.292648][T12247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.318578][T12247] hsr_slave_0: entered promiscuous mode [ 159.324627][T12247] hsr_slave_1: entered promiscuous mode [ 159.330724][T12247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.338404][T12247] Cannot create hsr debugfs directory [ 159.400644][ T29] audit: type=1400 audit(1752491626.678:6268): avc: denied { search } for pid=12262 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 159.423036][ T29] audit: type=1400 audit(1752491626.678:6269): avc: denied { search } for pid=12262 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 159.448677][ T29] audit: type=1400 audit(1752491626.678:6270): avc: denied { search } for pid=12262 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 159.471988][ T29] audit: type=1400 audit(1752491626.678:6271): avc: denied { search } for pid=12262 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 159.495512][ T29] audit: type=1400 audit(1752491626.678:6272): avc: denied { read open } for pid=12263 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 159.521185][ T29] audit: type=1400 audit(1752491626.678:6273): avc: denied { getattr } for pid=12263 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 159.915148][T12247] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.924778][T12247] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.935990][T12247] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.945044][T12247] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.962966][T12247] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.970118][T12247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.977523][T12247] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.984614][T12247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.993442][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.001718][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.034007][T12247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.047765][T12247] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.067752][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.074870][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.084357][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.091480][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.164238][T12247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.301467][T12247] veth0_vlan: entered promiscuous mode [ 160.311077][T12247] veth1_vlan: entered promiscuous mode [ 160.331937][T12247] veth0_macvtap: entered promiscuous mode [ 160.343242][T12247] veth1_macvtap: entered promiscuous mode [ 160.358729][T12247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.370942][T12247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.382713][T12247] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.391817][T12247] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.400634][T12247] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.409411][T12247] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.508033][T12426] netlink: 156 bytes leftover after parsing attributes in process `syz.4.2720'. [ 160.523577][T12426] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2720'. [ 160.593893][T12436] netlink: 'syz.9.2740': attribute type 4 has an invalid length. [ 161.607693][T12493] chnl_net:caif_netlink_parms(): no params data found [ 161.744614][T12493] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.751844][T12493] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.765638][T12493] bridge_slave_0: entered allmulticast mode [ 161.772282][T12493] bridge_slave_0: entered promiscuous mode [ 161.780246][T12493] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.787501][T12493] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.804088][T12493] bridge_slave_1: entered allmulticast mode [ 161.810861][T12493] bridge_slave_1: entered promiscuous mode [ 161.838387][T12493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.851910][T12493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.900081][T12493] team0: Port device team_slave_0 added [ 161.916005][T12493] team0: Port device team_slave_1 added [ 161.959906][T12493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.967082][T12493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.993208][T12493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.066208][T12493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.073252][T12493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.099336][T12493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.184898][T12493] hsr_slave_0: entered promiscuous mode [ 162.208034][T12493] hsr_slave_1: entered promiscuous mode [ 162.228831][T12493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.244715][T12493] Cannot create hsr debugfs directory [ 162.258495][T12569] vlan2: entered allmulticast mode [ 162.464957][T12493] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.539461][T12493] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.582263][T12493] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.612085][T12608] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 162.636099][T12611] netlink: 'syz.4.2757': attribute type 1 has an invalid length. [ 162.643891][T12611] netlink: 'syz.4.2757': attribute type 4 has an invalid length. [ 162.651720][T12611] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.2757'. [ 162.681386][T12493] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.696129][T12611] netlink: 'syz.4.2757': attribute type 1 has an invalid length. [ 162.703902][T12611] netlink: 'syz.4.2757': attribute type 4 has an invalid length. [ 162.711788][T12611] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.2757'. [ 162.825358][T12493] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.845412][T12493] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.872935][T12493] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.887768][T12493] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.922268][T12642] syz_tun: entered allmulticast mode [ 162.953303][T12639] syz_tun: left allmulticast mode [ 163.060112][T12493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.091971][T12666] loop4: detected capacity change from 0 to 512 [ 163.115329][T12493] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.123663][T12666] EXT4-fs: test_dummy_encryption option not supported [ 163.141366][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.148588][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.189465][T12666] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 163.207393][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.214554][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.428732][T12493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.440594][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 163.440617][ T29] audit: type=1400 audit(1752491630.718:6331): avc: denied { compute_member } for pid=12685 comm="syz.4.2771" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 163.537865][ T29] audit: type=1326 audit(1752491630.808:6332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.561557][ T29] audit: type=1326 audit(1752491630.808:6333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.584988][ T29] audit: type=1326 audit(1752491630.808:6334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.608865][ T29] audit: type=1326 audit(1752491630.808:6335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.640843][ T29] audit: type=1326 audit(1752491630.818:6336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.664390][ T29] audit: type=1326 audit(1752491630.818:6337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.687978][ T29] audit: type=1326 audit(1752491630.818:6338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.711786][ T29] audit: type=1326 audit(1752491630.818:6339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.735340][ T29] audit: type=1326 audit(1752491630.818:6340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12697 comm="syz.5.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 163.834403][ T271] bond2 (unregistering): (slave ip6erspan0): Releasing active interface [ 163.878863][ T271] bond0 (unregistering): (slave gretap1): Releasing active interface [ 163.889589][ T271] gretap1 (unregistering): left allmulticast mode [ 163.920619][ T271] bond1 (unregistering): (slave geneve2): Releasing active interface [ 163.938377][ T271] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.954761][ T271] bond_slave_0: left promiscuous mode [ 163.964088][ T271] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 163.976225][ T271] bond_slave_1: left promiscuous mode [ 163.983420][ T271] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 163.995603][ T271] dummy0: left promiscuous mode [ 164.003766][ T271] $Hÿ (unregistering): Released all slaves [ 164.023505][ T271] bond1 (unregistering): Released all slaves [ 164.046176][ T271] bond0 (unregistering): Released all slaves [ 164.049522][T12723] netlink: zone id is out of range [ 164.062144][T12723] netlink: zone id is out of range [ 164.072677][ T271] bond2 (unregistering): Released all slaves [ 164.085340][T12712] sch_fq: defrate 4294967295 ignored. [ 164.091538][T12723] netlink: zone id is out of range [ 164.096776][T12723] netlink: zone id is out of range [ 164.105491][T12723] netlink: zone id is out of range [ 164.117169][T12723] netlink: zone id is out of range [ 164.143302][T12493] veth0_vlan: entered promiscuous mode [ 164.154180][T12723] netlink: zone id is out of range [ 164.164154][T12723] netlink: zone id is out of range [ 164.178887][ T271] hsr_slave_0: left promiscuous mode [ 164.184730][ T271] hsr_slave_1: left promiscuous mode [ 164.215129][ T271] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.222675][ T271] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.240845][ T271] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.248770][ T271] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.278702][ T271] veth1_macvtap: left promiscuous mode [ 164.284336][ T271] veth0_macvtap: left promiscuous mode [ 164.292102][ T271] veth1_vlan: left promiscuous mode [ 164.310854][ T271] veth0_vlan: left promiscuous mode [ 164.407728][ T271] team0 (unregistering): Port device team_slave_1 removed [ 164.418232][ T271] team0 (unregistering): Port device team_slave_0 removed [ 164.458839][T12756] IPVS: stopping master sync thread 12767 ... [ 164.461171][T12767] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 164.478185][T12493] veth1_vlan: entered promiscuous mode [ 164.495450][T12493] veth0_macvtap: entered promiscuous mode [ 164.502868][T12493] veth1_macvtap: entered promiscuous mode [ 164.522306][T12493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.549102][T12493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.561900][T12493] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.570783][T12493] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.579594][T12493] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.588430][T12493] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.709497][ T271] IPVS: stop unused estimator thread 0... [ 164.926750][T12819] netlink: 32 bytes leftover after parsing attributes in process `syz.9.2798'. [ 165.320830][T12845] loop4: detected capacity change from 0 to 128 [ 165.358362][T12845] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 165.415924][T12845] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 165.431410][T12845] sch_fq: defrate 0 ignored. [ 165.460805][T12247] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 165.522016][T12862] sch_fq: defrate 4294967295 ignored. [ 165.602920][T12865] loop4: detected capacity change from 0 to 1024 [ 165.686460][T12865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.757809][T12865] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 165.811263][T12865] EXT4-fs (loop4): Remounting filesystem read-only [ 165.818004][T12865] EXT4-fs (loop4): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 165.880568][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.179113][T12896] tipc: Enabling of bearer rejected, failed to enable media [ 166.243776][T12898] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2826'. [ 166.451169][T12917] loop4: detected capacity change from 0 to 1024 [ 166.472753][T12917] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.487364][T12917] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.503888][T12923] 9pnet: p9_errstr2errno: server reported unknown error @í΂0x0000000000000003 [ 166.531264][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.587509][T12930] vlan2: entered allmulticast mode [ 166.651806][T12935] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 166.659184][T12935] IPv6: NLM_F_CREATE should be set when creating new route [ 166.861160][T12957] sch_fq: defrate 0 ignored. [ 167.053916][T12969] tipc: Started in network mode [ 167.058894][T12969] tipc: Node identity 96a1d023841e, cluster identity 4711 [ 167.066357][T12969] tipc: Enabled bearer , priority 0 [ 167.101908][T12971] vlan2: entered allmulticast mode [ 167.108245][T12971] dummy0: entered allmulticast mode [ 167.131294][T12967] tipc: Resetting bearer [ 167.172003][T12967] tipc: Disabling bearer [ 167.181152][T12976] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.188432][T12976] IPv6: NLM_F_CREATE should be set when creating new route [ 167.461338][T13002] netlink: 'syz.1.2869': attribute type 1 has an invalid length. [ 167.471627][T13002] veth1_to_team: entered promiscuous mode [ 167.477601][T13002] veth1_to_team: entered allmulticast mode [ 167.500829][T13006] raw_sendmsg: syz.4.2870 forgot to set AF_INET. Fix it! [ 167.532989][T13014] loop4: detected capacity change from 0 to 256 [ 167.600008][T13022] netlink: 'syz.9.2878': attribute type 1 has an invalid length. [ 167.664905][T13025] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2879'. [ 167.864034][T13031] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2881'. [ 168.726990][T13089] tipc: Enabling of bearer rejected, failed to enable media [ 169.240010][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 169.240027][ T29] audit: type=1400 audit(1752491636.518:6394): avc: denied { read } for pid=13081 comm="syz.5.2902" path="socket:[34959]" dev="sockfs" ino=34959 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 169.292954][ T29] audit: type=1400 audit(1752491636.568:6395): avc: denied { map_create } for pid=13119 comm="syz.0.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 169.312370][ T29] audit: type=1400 audit(1752491636.568:6396): avc: denied { map_read map_write } for pid=13119 comm="syz.0.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 169.347966][ T29] audit: type=1400 audit(1752491636.568:6397): avc: denied { prog_load } for pid=13119 comm="syz.0.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 169.367239][ T29] audit: type=1400 audit(1752491636.568:6398): avc: denied { bpf } for pid=13119 comm="syz.0.2920" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 169.387902][ T29] audit: type=1400 audit(1752491636.568:6399): avc: denied { perfmon } for pid=13119 comm="syz.0.2920" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 169.409006][ T29] audit: type=1400 audit(1752491636.568:6400): avc: denied { prog_run } for pid=13119 comm="syz.0.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 169.428215][ T29] audit: type=1400 audit(1752491636.568:6401): avc: denied { allowed } for pid=13120 comm="syz.1.2918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 169.447879][ T29] audit: type=1400 audit(1752491636.568:6402): avc: denied { create } for pid=13120 comm="syz.1.2918" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 169.469274][ T29] audit: type=1400 audit(1752491636.568:6403): avc: denied { map } for pid=13120 comm="syz.1.2918" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=35047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 169.541481][T13130] loop4: detected capacity change from 0 to 512 [ 169.560248][T13130] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.2924: casefold flag without casefold feature [ 169.607944][T13130] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.2924: couldn't read orphan inode 15 (err -117) [ 169.633446][T13130] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.668184][T13130] syz_tun: entered allmulticast mode [ 169.693707][T13130] dvmrp1: entered allmulticast mode [ 169.705053][T13144] tipc: Started in network mode [ 169.710056][T13144] tipc: Node identity 2ec17212f8e1, cluster identity 4711 [ 169.717327][T13144] tipc: Enabled bearer , priority 0 [ 169.729599][T13149] tipc: Disabling bearer [ 169.799677][T13129] syz_tun: left allmulticast mode [ 169.834905][T13158] syzkaller0: entered allmulticast mode [ 169.845165][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.857708][T13158] syzkaller0: entered promiscuous mode [ 169.866745][T13158] syzkaller0 (unregistering): left allmulticast mode [ 169.873506][T13158] syzkaller0 (unregistering): left promiscuous mode [ 169.914940][T13163] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2936'. [ 169.968721][T13167] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2936'. [ 170.087110][T13171] veth1_to_bond: entered allmulticast mode [ 170.094418][T13171] veth1_to_bond: left allmulticast mode [ 170.440171][T13200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2948'. [ 170.760546][T13221] ip6gre1: entered allmulticast mode [ 170.877910][T13230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2963'. [ 171.079741][T13260] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 171.087024][T13260] IPv6: NLM_F_CREATE should be set when creating new route [ 171.112867][T13262] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2976'. [ 171.300777][T13269] loop4: detected capacity change from 0 to 2048 [ 171.346041][T13269] loop4: p1 < > p4 [ 171.357332][T13269] loop4: p4 size 8388608 extends beyond EOD, truncated [ 171.640101][T13316] veth0_vlan: entered allmulticast mode [ 171.663351][T13316] veth0_vlan: left promiscuous mode [ 171.668808][T13316] veth0_vlan: entered promiscuous mode [ 171.840401][T13324] wireguard0: entered promiscuous mode [ 171.847034][T13324] wireguard0: entered allmulticast mode [ 172.027034][T13345] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3009'. [ 172.486461][T13363] bridge: RTM_NEWNEIGH with invalid ether address [ 172.563689][T13369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=13369 comm=syz.0.3019 [ 172.941530][T13377] tipc: Enabling of bearer rejected, failed to enable media [ 173.268850][T13399] net_ratelimit: 4 callbacks suppressed [ 173.268881][T13399] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 173.269546][ T3394] IPVS: starting estimator thread 0... [ 173.337454][T13403] netlink: 'syz.1.3034': attribute type 10 has an invalid length. [ 173.345413][T13403] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3034'. [ 173.354635][T13403] dummy0: entered promiscuous mode [ 173.383399][T13407] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3036'. [ 173.395439][T13401] IPVS: using max 2400 ests per chain, 120000 per kthread [ 173.413167][T13407] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3036'. [ 173.511034][T13413] SELinux: ebitmap: start bit 0 comes after start bit 768 [ 173.535486][T13413] SELinux: failed to load policy [ 173.648597][T13420] wireguard0: entered promiscuous mode [ 173.654763][T13420] wireguard0: entered allmulticast mode [ 173.779744][T13428] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 174.006242][T13443] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3051'. [ 174.114820][T13450] wg2: entered promiscuous mode [ 174.119818][T13450] wg2: entered allmulticast mode [ 174.127919][T13454] netlink: 'syz.5.3056': attribute type 1 has an invalid length. [ 174.165473][T13454] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3056'. [ 174.186589][T13454] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 174.199170][T13454] bond4: (slave batadv1): Enslaving as a backup interface with an up link [ 174.251770][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 174.251805][ T29] audit: type=1326 audit(1752491641.528:6737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f1db158e7 code=0x7ffc0000 [ 174.281915][ T29] audit: type=1326 audit(1752491641.538:6738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f1dabab19 code=0x7ffc0000 [ 174.284422][T13458] wireguard0: entered promiscuous mode [ 174.305394][ T29] audit: type=1326 audit(1752491641.538:6739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1f1db1e929 code=0x7ffc0000 [ 174.337520][T13458] wireguard0: entered allmulticast mode [ 174.340608][ T29] audit: type=1326 audit(1752491641.568:6740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f1db158e7 code=0x7ffc0000 [ 174.366975][ T29] audit: type=1326 audit(1752491641.618:6741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f1dabab19 code=0x7ffc0000 [ 174.390463][ T29] audit: type=1326 audit(1752491641.618:6742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f1db158e7 code=0x7ffc0000 [ 174.413937][ T29] audit: type=1326 audit(1752491641.618:6743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f1dabab19 code=0x7ffc0000 [ 174.437478][ T29] audit: type=1326 audit(1752491641.618:6744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1f1db1e929 code=0x7ffc0000 [ 174.461135][ T29] audit: type=1326 audit(1752491641.678:6745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f1db158e7 code=0x7ffc0000 [ 174.484806][ T29] audit: type=1326 audit(1752491641.678:6746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13425 comm="syz.4.3043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f1dabab19 code=0x7ffc0000 [ 174.546077][T13454] bond4 (unregistering): (slave batadv1): Releasing backup interface [ 174.563828][T13454] bond4 (unregistering): Released all slaves [ 174.689630][T13468] 9pnet: p9_errstr2errno: server reported unknown error [ 174.732845][T13477] netlink: 36 bytes leftover after parsing attributes in process `syz.9.3065'. [ 174.829365][T13491] tipc: Enabling of bearer rejected, failed to enable media [ 174.925990][T13501] 9pnet: p9_errstr2errno: server reported unknown error [ 174.948614][T13503] netlink: 'syz.4.3083': attribute type 1 has an invalid length. [ 174.993044][T13503] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3083'. [ 175.016370][T13503] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 175.029942][T13503] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 175.045221][T13503] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 175.054765][T13503] bond1 (unregistering): Released all slaves [ 175.160927][ T3409] IPVS: starting estimator thread 0... [ 175.221879][T13513] wireguard0: entered promiscuous mode [ 175.229049][T13513] wireguard0: entered allmulticast mode [ 175.256263][T13517] IPVS: using max 2352 ests per chain, 117600 per kthread [ 175.397941][T13529] vlan2: entered allmulticast mode [ 175.403416][T13529] dummy0: entered allmulticast mode [ 175.642353][T13552] tipc: Enabling of bearer rejected, failed to enable media [ 175.678657][T13550] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 175.685773][ T3409] IPVS: starting estimator thread 0... [ 175.749346][T13558] wg2: left promiscuous mode [ 175.753987][T13558] wg2: left allmulticast mode [ 175.795349][T13554] IPVS: using max 2304 ests per chain, 115200 per kthread [ 176.028801][T13572] vlan2: entered allmulticast mode [ 176.114245][T13558] wg2: entered promiscuous mode [ 176.119177][T13558] wg2: entered allmulticast mode [ 176.906347][T13648] netlink: 'syz.9.3105': attribute type 1 has an invalid length. [ 176.932647][T13643] wireguard0: entered promiscuous mode [ 176.939237][T13643] wireguard0: entered allmulticast mode [ 176.989070][T13651] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3105'. [ 177.044808][T13651] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 177.069622][T13651] bond2: (slave batadv1): Enslaving as a backup interface with an up link [ 177.080799][T13648] bond2 (unregistering): (slave batadv1): Releasing backup interface [ 177.090727][T13648] bond2 (unregistering): Released all slaves [ 177.109630][T13646] tipc: Enabled bearer , priority 0 [ 177.118937][T13644] tipc: Resetting bearer [ 177.130700][T13644] tipc: Disabling bearer [ 177.143123][T13568] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.220526][T13661] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 177.261156][T13568] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.327869][T13568] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.412673][T13678] syzkaller0: entered allmulticast mode [ 177.426842][T13678] syzkaller0 (unregistering): left allmulticast mode [ 177.479341][T13568] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.600461][T13694] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3127'. [ 177.612760][T13694] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3127'. [ 177.768019][T13700] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 177.858180][T13568] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 177.879220][T13568] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.891599][T13706] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3131'. [ 177.903694][T13568] bond0 (unregistering): Released all slaves [ 177.912914][T13568] bond1 (unregistering): Released all slaves [ 178.075410][T13568] hsr_slave_0: left promiscuous mode [ 178.083623][T13568] hsr_slave_1: left promiscuous mode [ 178.105540][T13568] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.113028][T13568] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.181067][T13568] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.188566][T13568] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.211004][T13568] veth1_macvtap: left promiscuous mode [ 178.216767][T13568] veth0_macvtap: left promiscuous mode [ 178.222365][T13568] veth1_vlan: left promiscuous mode [ 178.230143][T13568] veth0_vlan: left promiscuous mode [ 178.454268][T13735] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3142'. [ 178.508673][T13735] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3142'. [ 178.689558][T13759] syzkaller0: entered allmulticast mode [ 178.709156][T13759] syzkaller0 (unregistering): left allmulticast mode [ 178.760685][T13761] tipc: New replicast peer: 255.255.255.255 [ 178.766836][T13761] tipc: Enabled bearer , priority 10 [ 179.276723][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 179.276740][ T29] audit: type=1400 audit(1752491646.558:6905): avc: denied { unlink } for pid=12493 comm="syz-executor" name="file0" dev="tmpfs" ino=352 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 179.318527][ T29] audit: type=1326 audit(1752491646.598:6906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5207c458e7 code=0x7ffc0000 [ 179.366931][ T29] audit: type=1326 audit(1752491646.628:6907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5207beab19 code=0x7ffc0000 [ 179.390468][ T29] audit: type=1326 audit(1752491646.628:6908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5207c458e7 code=0x7ffc0000 [ 179.414003][ T29] audit: type=1326 audit(1752491646.628:6909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5207beab19 code=0x7ffc0000 [ 179.437701][ T29] audit: type=1326 audit(1752491646.628:6910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 179.461245][ T29] audit: type=1326 audit(1752491646.628:6911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 179.484787][ T29] audit: type=1326 audit(1752491646.628:6912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 179.508486][ T29] audit: type=1326 audit(1752491646.628:6913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 179.532229][ T29] audit: type=1326 audit(1752491646.628:6914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13779 comm="syz.9.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 179.724506][T13796] loop4: detected capacity change from 0 to 2048 [ 179.748418][T13798] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3177'. [ 179.785382][ T1038] tipc: Node number set to 314560547 [ 179.805790][T13796] loop4: p1 < > p4 [ 179.810199][T13796] loop4: p4 size 8388608 extends beyond EOD, truncated [ 179.837180][T13801] syzkaller0: entered allmulticast mode [ 179.850497][T13801] syzkaller0 (unregistering): left allmulticast mode [ 179.898140][T13811] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 180.131503][T13828] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3180'. [ 180.459118][T13834] netlink: 'syz.5.3182': attribute type 83 has an invalid length. [ 180.471992][T13830] wireguard0: entered promiscuous mode [ 180.481221][T13830] wireguard0: entered allmulticast mode [ 180.541633][T13835] netlink: 'syz.5.3182': attribute type 83 has an invalid length. [ 180.747441][T13850] tipc: Enabling of bearer rejected, already enabled [ 180.997081][T13873] Invalid ELF header magic: != ELF [ 181.157235][T13890] tipc: New replicast peer: 255.255.255.255 [ 181.163436][T13890] tipc: Enabled bearer , priority 10 [ 181.484761][T13918] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 181.702980][T13945] wg2: left promiscuous mode [ 181.707758][T13945] wg2: left allmulticast mode [ 181.720446][T13945] wg2: entered promiscuous mode [ 181.725622][T13945] wg2: entered allmulticast mode [ 182.277618][T13708] tipc: Node number set to 3592450578 [ 182.548717][T13955] loop4: detected capacity change from 0 to 512 [ 182.570020][T13957] team0 (unregistering): Port device team_slave_0 removed [ 182.581965][T13957] team0 (unregistering): Port device team_slave_1 removed [ 182.592708][T13955] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.3233: corrupted in-inode xattr: invalid ea_ino [ 182.622741][T13955] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3233: couldn't read orphan inode 15 (err -117) [ 182.647395][T13955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.694655][T13955] Invalid ELF header magic: != ELF [ 182.753307][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.926750][T13990] SELinux: policydb magic number 0x6c767069 does not match expected magic number 0xf97cff8c [ 182.967721][T13990] SELinux: failed to load policy [ 183.136768][T13986] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 183.148646][T13986] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 183.200622][T14008] team0 (unregistering): Port device team_slave_0 removed [ 183.240464][T14008] team0 (unregistering): Port device team_slave_1 removed [ 183.385450][T14017] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3255'. [ 183.410678][T14019] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3256'. [ 183.441007][T14019] 8021q: adding VLAN 0 to HW filter on device bond4 [ 183.486819][T14019] bond4: (slave bridge4): Enslaving as an active interface with an up link [ 183.526520][T14019] macvlan2: entered promiscuous mode [ 183.531860][T14019] macvlan2: entered allmulticast mode [ 183.538201][T14019] bond4: entered promiscuous mode [ 183.543266][T14019] bridge4: entered promiscuous mode [ 183.549686][T14019] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 183.563224][T14019] bond4: left promiscuous mode [ 183.568094][T14019] bridge4: left promiscuous mode [ 183.687867][T14046] netlink: 'syz.9.3267': attribute type 83 has an invalid length. [ 183.749608][T14048] netlink: 'syz.9.3267': attribute type 83 has an invalid length. [ 183.767474][T14051] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 183.778739][T14052] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3269'. [ 184.162419][T14073] Invalid ELF header magic: != ELF [ 184.211596][T14075] loop4: detected capacity change from 0 to 2048 [ 184.220763][T14075] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.241206][T14075] EXT4-fs error (device loop4): ext4_read_inline_dir:1502: inode #12: block 9: comm syz.4.3277: path /99/file1/file0: bad entry in directory: rec_len % 4 != 0 - offset=24, inode=13, rec_len=21, size=80 fake=0 [ 184.264756][T14075] EXT4-fs (loop4): Remounting filesystem read-only [ 184.310089][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.363520][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 184.363549][ T29] audit: type=1400 audit(1752491651.638:7055): avc: denied { bind } for pid=14088 comm="syz.1.3286" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 184.394200][ T29] audit: type=1400 audit(1752491651.638:7056): avc: denied { node_bind } for pid=14088 comm="syz.1.3286" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 184.424268][ T29] audit: type=1400 audit(1752491651.698:7057): avc: denied { accept } for pid=14090 comm="syz.1.3287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 184.444153][ T29] audit: type=1400 audit(1752491651.698:7058): avc: denied { read } for pid=14090 comm="syz.1.3287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 184.470367][ T29] audit: type=1400 audit(1752491651.748:7059): avc: denied { write } for pid=14092 comm="syz.1.3288" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 184.506003][T14097] macvlan1: entered promiscuous mode [ 184.512406][T14097] ipvlan0: entered promiscuous mode [ 184.518655][T14097] ipvlan0: left promiscuous mode [ 184.524168][T14097] macvlan1: left promiscuous mode [ 184.619530][T14103] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3293'. [ 184.766029][T14115] ref_ctr increment failed for inode: 0x237 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888104369b80 [ 184.778242][T14114] uprobe: syz.4.3299:14114 failed to unregister, leaking uprobe [ 184.865216][T14122] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3303'. [ 184.868432][T14123] netlink: 'syz.4.3302': attribute type 83 has an invalid length. [ 184.888687][T14122] 8021q: adding VLAN 0 to HW filter on device bond2 [ 184.922823][T14122] bond2: (slave bridge2): Enslaving as an active interface with an up link [ 184.940719][T14122] macvlan0: entered promiscuous mode [ 184.946327][T14122] macvlan0: entered allmulticast mode [ 184.952619][T14122] bond2: entered promiscuous mode [ 184.957775][T14122] bridge2: entered promiscuous mode [ 184.963951][T14122] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 184.968886][T14127] netlink: 'syz.4.3302': attribute type 83 has an invalid length. [ 184.983132][T14122] bond2: left promiscuous mode [ 184.988021][T14122] bridge2: left promiscuous mode [ 185.098103][ T29] audit: type=1400 audit(1752491652.378:7060): avc: denied { name_connect } for pid=14132 comm="syz.9.3307" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 185.156912][ T29] audit: type=1326 audit(1752491652.378:7061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14134 comm="syz.5.3308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 185.180562][ T29] audit: type=1326 audit(1752491652.378:7062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14134 comm="syz.5.3308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 185.204139][ T29] audit: type=1326 audit(1752491652.378:7063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14134 comm="syz.5.3308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 185.227850][ T29] audit: type=1326 audit(1752491652.378:7064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14134 comm="syz.5.3308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 185.345500][T14151] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3314'. [ 185.354515][T14151] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3314'. [ 185.364067][T14151] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3314'. [ 185.373916][T14151] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3314'. [ 185.382849][T14151] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3314'. [ 185.750775][T14158] loop4: detected capacity change from 0 to 512 [ 185.767667][T14158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.782877][T14158] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.811551][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.081046][T14175] vhci_hcd: invalid port number 96 [ 186.086252][T14175] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 186.584610][T14216] : renamed from bond_slave_0 (while UP) [ 186.676668][T14218] veth1_macvtap: left promiscuous mode [ 186.682264][T14218] macsec0: entered promiscuous mode [ 187.402337][T14275] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.412307][T14275] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.458662][T14280] loop4: detected capacity change from 0 to 512 [ 187.496439][T14280] EXT4-fs (loop4): too many log groups per flexible block group [ 187.504222][T14280] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 187.514876][T14280] EXT4-fs (loop4): mount failed [ 187.528726][T14275] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.538585][T14275] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.623864][T14275] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.633758][T14275] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.658680][T14287] vhci_hcd: invalid port number 96 [ 187.663888][T14287] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 187.700153][T14275] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.710022][T14275] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.844090][T14275] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.852625][T14275] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.892129][T14275] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.900844][T14275] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.929341][T14275] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.937743][T14275] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.947222][T14291] loop4: detected capacity change from 0 to 512 [ 187.981542][T14291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.997093][T14291] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.008565][T14275] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.017512][T14275] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.130514][T14309] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.3371: corrupted inode contents [ 188.149694][T14309] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.3371: mark_inode_dirty error [ 188.161734][T14309] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.3371: corrupted inode contents [ 188.176271][T14309] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.3371: mark_inode_dirty error [ 188.193776][T14309] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.3371: mark inode dirty (error -117) [ 188.232196][T14309] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 188.244545][T14316] 9pnet_fd: Insufficient options for proto=fd [ 188.293709][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.441669][T14337] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.451630][T14337] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.567716][T14337] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.577604][T14337] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.617377][T14337] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.627275][T14337] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.687053][T14337] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.697085][T14337] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.770581][T14337] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.779660][T14337] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.805046][T14337] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.814015][T14337] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.827392][T14337] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.836373][T14337] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.850304][T14337] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.858650][T14337] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.931918][T14364] syz.0.3397: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 188.946592][T14364] CPU: 0 UID: 0 PID: 14364 Comm: syz.0.3397 Not tainted 6.16.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 188.946625][T14364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 188.946642][T14364] Call Trace: [ 188.946649][T14364] [ 188.946658][T14364] __dump_stack+0x1d/0x30 [ 188.946684][T14364] dump_stack_lvl+0xe8/0x140 [ 188.946752][T14364] dump_stack+0x15/0x1b [ 188.946774][T14364] warn_alloc+0x12b/0x1a0 [ 188.946866][T14364] ? audit_log_end+0x1d7/0x1f0 [ 188.946907][T14364] ? audit_log_end+0x1d7/0x1f0 [ 188.946941][T14364] __vmalloc_node_range_noprof+0x9c/0xe00 [ 188.947044][T14364] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 188.947090][T14364] ? slow_avc_audit+0x104/0x140 [ 188.947138][T14364] ? should_fail_ex+0x30/0x280 [ 188.947255][T14364] ? xskq_create+0x36/0xe0 [ 188.947283][T14364] vmalloc_user_noprof+0x7d/0xb0 [ 188.947320][T14364] ? xskq_create+0x80/0xe0 [ 188.947456][T14364] xskq_create+0x80/0xe0 [ 188.947518][T14364] xsk_init_queue+0x95/0xf0 [ 188.947563][T14364] xsk_setsockopt+0x35c/0x510 [ 188.947588][T14364] ? __pfx_xsk_setsockopt+0x10/0x10 [ 188.947629][T14364] __sys_setsockopt+0x184/0x200 [ 188.947670][T14364] __x64_sys_setsockopt+0x64/0x80 [ 188.947709][T14364] x64_sys_call+0x2bd5/0x2fb0 [ 188.947735][T14364] do_syscall_64+0xd2/0x200 [ 188.947803][T14364] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 188.947875][T14364] ? clear_bhb_loop+0x40/0x90 [ 188.947900][T14364] ? clear_bhb_loop+0x40/0x90 [ 188.947927][T14364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.947952][T14364] RIP: 0033:0x7f46cd04e929 [ 188.948039][T14364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.948063][T14364] RSP: 002b:00007f46cb6b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 188.948107][T14364] RAX: ffffffffffffffda RBX: 00007f46cd275fa0 RCX: 00007f46cd04e929 [ 188.948124][T14364] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000007 [ 188.948140][T14364] RBP: 00007f46cd0d0b39 R08: 0000000000000004 R09: 0000000000000000 [ 188.948156][T14364] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 188.948172][T14364] R13: 0000000000000000 R14: 00007f46cd275fa0 R15: 00007ffdde001758 [ 188.948205][T14364] [ 189.172146][T14364] Mem-Info: [ 189.175914][T14364] active_anon:9174 inactive_anon:79 isolated_anon:0 [ 189.175914][T14364] active_file:7898 inactive_file:15696 isolated_file:0 [ 189.175914][T14364] unevictable:4 dirty:299 writeback:0 [ 189.175914][T14364] slab_reclaimable:3548 slab_unreclaimable:49820 [ 189.175914][T14364] mapped:29162 shmem:455 pagetables:1489 [ 189.175914][T14364] sec_pagetables:0 bounce:0 [ 189.175914][T14364] kernel_misc_reclaimable:0 [ 189.175914][T14364] free:1822329 free_pcp:11866 free_cma:0 [ 189.221350][T14364] Node 0 active_anon:36580kB inactive_anon:316kB active_file:31592kB inactive_file:62784kB unevictable:16kB isolated(anon):0kB isolated(file):0kB mapped:116648kB dirty:1196kB writeback:0kB shmem:1820kB writeback_tmp:0kB kernel_stack:5152kB pagetables:6072kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 189.250953][T14364] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 189.279769][T14364] lowmem_reserve[]: 0 2882 7860 7860 [ 189.285417][T14364] Node 0 DMA32 free:2947828kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951356kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 189.316039][T14364] lowmem_reserve[]: 0 0 4978 4978 [ 189.321155][T14364] Node 0 Normal free:4326128kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:36580kB inactive_anon:316kB active_file:31592kB inactive_file:62784kB unevictable:16kB writepending:1196kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:43808kB local_pcp:27720kB free_cma:0kB [ 189.353600][T14364] lowmem_reserve[]: 0 0 0 0 [ 189.358234][T14364] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 189.371094][T14364] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 4*16kB (M) 3*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947828kB [ 189.387522][T14364] Node 0 Normal: 1137*4kB (UME) 839*8kB (UME) 749*16kB (UME) 280*32kB (UME) 343*64kB (UME) 147*128kB (UME) 110*256kB (UME) 46*512kB (UME) 23*1024kB (UM) 16*2048kB (UM) 1012*4096kB (UM) = 4326156kB [ 189.407090][T14364] Node 0 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 189.416603][T14364] 24117 total pagecache pages [ 189.421431][T14364] 79 pages in swap cache [ 189.425730][T14364] Free swap = 124680kB [ 189.429899][T14364] Total swap = 124996kB [ 189.434065][T14364] 2097051 pages RAM [ 189.437882][T14364] 0 pages HighMem/MovableOnly [ 189.442570][T14364] 80812 pages reserved [ 189.575509][T14381] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3402'. [ 189.584426][T14381] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3402'. [ 189.596221][T14381] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3402'. [ 189.606995][T14381] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3402'. [ 189.616026][T14381] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3402'. [ 189.627539][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 189.627555][ T29] audit: type=1400 audit(1752491656.908:7250): avc: denied { bind } for pid=14379 comm="syz.9.3405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 189.659784][ T29] audit: type=1400 audit(1752491656.938:7251): avc: denied { listen } for pid=14379 comm="syz.9.3405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 189.754366][T14388] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3407'. [ 189.785980][ T9] IPVS: starting estimator thread 0... [ 189.793135][T14386] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3406'. [ 189.879002][T14390] IPVS: using max 2448 ests per chain, 122400 per kthread [ 189.888678][T14404] netlink: 'syz.9.3415': attribute type 6 has an invalid length. [ 189.895825][T14401] netlink: 'syz.1.3414': attribute type 21 has an invalid length. [ 189.897236][T14404] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3415'. [ 189.904428][T14401] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3414'. [ 189.978301][T14409] SELinux: Context /usr/sbin/cupsd is not valid (left unmapped). [ 190.014062][ T29] audit: type=1400 audit(1752491657.268:7252): avc: denied { relabelto } for pid=14408 comm="syz.1.3417" name="102" dev="tmpfs" ino=538 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="/usr/sbin/cupsd" [ 190.039596][ T29] audit: type=1400 audit(1752491657.268:7253): avc: denied { associate } for pid=14408 comm="syz.1.3417" name="102" dev="tmpfs" ino=538 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="/usr/sbin/cupsd" [ 190.065926][ T29] audit: type=1400 audit(1752491657.278:7254): avc: denied { remove_name } for pid=14408 comm="syz.1.3417" name="bus" dev="tmpfs" ino=543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="/usr/sbin/cupsd" [ 190.090883][ T29] audit: type=1400 audit(1752491657.278:7255): avc: denied { add_name } for pid=14408 comm="syz.1.3417" name="file0" dev="tmpfs" ino=544 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="/usr/sbin/cupsd" [ 190.116507][ T29] audit: type=1400 audit(1752491657.278:7256): avc: denied { rename } for pid=14408 comm="syz.1.3417" name="file0" dev="tmpfs" ino=544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 190.136869][T14413] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 190.139243][T14404] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3415'. [ 190.220777][ T29] audit: type=1400 audit(1752491657.318:7257): avc: denied { rmdir } for pid=12493 comm="syz-executor" name="102" dev="tmpfs" ino=538 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="/usr/sbin/cupsd" [ 190.246215][ T29] audit: type=1400 audit(1752491657.398:7258): avc: denied { write } for pid=1038 comm="kworker/0:2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=39063 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 190.592491][T14444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 190.600962][ T29] audit: type=1400 audit(1752491657.868:7259): avc: denied { ioctl } for pid=14443 comm="syz.4.3431" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 190.611546][T14444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 190.664778][T14444] loop4: detected capacity change from 0 to 512 [ 190.684766][T14448] all: renamed from lo (while UP) [ 190.685129][T14444] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 190.710130][T14444] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.3431: invalid block [ 190.732581][T14444] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3431: invalid indirect mapped block 4294967295 (level 1) [ 190.759220][T14444] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3431: invalid indirect mapped block 4294967295 (level 1) [ 190.779550][T14444] EXT4-fs (loop4): 2 truncates cleaned up [ 190.811058][T14444] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.078530][T14490] batadv_slave_0: entered promiscuous mode [ 191.085067][T14490] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.133036][T14490] batadv_slave_0 (unregistering): left promiscuous mode [ 191.166360][T14490] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.377684][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.865453][T14536] loop4: detected capacity change from 0 to 128 [ 191.873733][T14536] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 191.886969][T14536] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.047833][T12247] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 192.704829][T14577] syzkaller1: entered promiscuous mode [ 192.710572][T14577] syzkaller1: entered allmulticast mode [ 192.898240][T14547] 9pnet_fd: p9_fd_create_tcp (14547): problem connecting socket to 127.0.0.1 [ 192.947397][T14589] syzkaller0: entered allmulticast mode [ 192.953188][T14589] syzkaller0: entered promiscuous mode [ 192.960615][T14589] syzkaller0 (unregistering): left allmulticast mode [ 192.968152][T14589] syzkaller0 (unregistering): left promiscuous mode [ 193.126906][T14610] $Hÿ: renamed from bond0 (while UP) [ 193.134762][T14610] $Hÿ: entered promiscuous mode [ 193.140004][T14610] bond_slave_0: entered promiscuous mode [ 193.146517][T14610] bond_slave_1: entered promiscuous mode [ 193.848538][T14665] bridge: RTM_NEWNEIGH with invalid ether address [ 193.957045][T14672] xt_hashlimit: size too large, truncated to 1048576 [ 194.155164][T14682] batadv_slave_1: entered promiscuous mode [ 194.164833][T14682] batadv_slave_1: left promiscuous mode [ 194.174442][T14684] bridge0: entered promiscuous mode [ 194.185348][T14684] macsec1: entered promiscuous mode [ 194.191281][T14684] bridge0: port 1(macsec1) entered blocking state [ 194.198460][T14684] bridge0: port 1(macsec1) entered disabled state [ 194.240480][T14684] macsec1: entered allmulticast mode [ 194.245868][T14684] bridge0: entered allmulticast mode [ 194.258598][T14684] macsec1: left allmulticast mode [ 194.263755][T14684] bridge0: left allmulticast mode [ 194.270687][T14684] bridge0: left promiscuous mode [ 194.278015][T14689] xt_hashlimit: size too large, truncated to 1048576 [ 194.728564][T14723] netlink: 'syz.5.3546': attribute type 12 has an invalid length. [ 194.851863][T14732] __nla_validate_parse: 10 callbacks suppressed [ 194.851885][T14732] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3550'. [ 195.136020][T14745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.144546][T14745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 195.175360][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 195.175380][ T29] audit: type=1326 audit(1752491662.428:7300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe242e658e7 code=0x7ffc0000 [ 195.205027][ T29] audit: type=1326 audit(1752491662.428:7301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe242e0ab19 code=0x7ffc0000 [ 195.228591][ T29] audit: type=1326 audit(1752491662.428:7302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 195.252357][ T29] audit: type=1326 audit(1752491662.428:7303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe242e658e7 code=0x7ffc0000 [ 195.275910][ T29] audit: type=1326 audit(1752491662.428:7304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe242e0ab19 code=0x7ffc0000 [ 195.287208][T14745] SELinux: failed to load policy [ 195.299405][ T29] audit: type=1326 audit(1752491662.428:7305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe242e658e7 code=0x7ffc0000 [ 195.299445][ T29] audit: type=1326 audit(1752491662.428:7306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe242e0ab19 code=0x7ffc0000 [ 195.351418][ T29] audit: type=1326 audit(1752491662.428:7307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe242e658e7 code=0x7ffc0000 [ 195.374855][ T29] audit: type=1326 audit(1752491662.428:7308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe242e0ab19 code=0x7ffc0000 [ 195.398443][ T29] audit: type=1326 audit(1752491662.428:7309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.5.3556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe242e658e7 code=0x7ffc0000 [ 195.462464][T14756] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3560'. [ 195.472095][T14756] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3560'. [ 195.528140][T14692] syz.1.3533 (14692) used greatest stack depth: 6784 bytes left [ 195.552569][T14764] random: crng reseeded on system resumption [ 195.709126][T14787] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 195.824207][T14797] sit0: entered allmulticast mode [ 195.832328][T14797] sit0: entered promiscuous mode [ 196.014232][T14818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3587'. [ 196.023226][T14818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3587'. [ 196.041323][T14818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3587'. [ 196.052358][T14818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3587'. [ 196.061345][T14818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3587'. [ 196.384902][T14849] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 196.794350][T14858] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3601'. [ 196.803530][T14858] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3601'. [ 196.995891][T14868] pim6reg1: entered promiscuous mode [ 197.001315][T14868] pim6reg1: entered allmulticast mode [ 197.037275][T14871] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 197.118132][T14873] sch_tbf: burst 274 is lower than device lo mtu (65550) ! [ 197.390529][T14888] hsr_slave_0 (unregistering): left promiscuous mode [ 197.630144][T14914] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 197.640012][T14914] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.722403][T14920] loop4: detected capacity change from 0 to 2048 [ 197.827315][T14920] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.846753][T14914] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 197.856580][T14914] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.878746][T14920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.911736][T14919] uprobe: syz.4.3628:14919 failed to unregister, leaking uprobe [ 197.948599][T14914] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 197.958456][T14914] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.018460][T14914] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 198.028414][T14914] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.039351][T13611] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x6 [ 198.118545][T14914] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 198.127651][T14914] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.139696][T14914] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 198.148256][T14914] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.180729][T14914] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 198.189115][T14914] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.202042][T14914] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 198.210446][T14914] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.945038][T14981] netlink: 'syz.4.3650': attribute type 7 has an invalid length. [ 199.534449][T15041] $Hÿ: (slave c1ÿ): Releasing backup interface [ 199.819389][T15073] veth1_to_bond: entered allmulticast mode [ 199.837142][T15073] veth1_to_bond: left allmulticast mode [ 199.900052][T15080] netlink: 'wÞ£ÿ': attribute type 7 has an invalid length. [ 199.907535][T15080] __nla_validate_parse: 25 callbacks suppressed [ 199.907589][T15080] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 200.051545][T15104] loop4: detected capacity change from 0 to 256 [ 200.067397][T15104] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6892 sclass=netlink_audit_socket pid=15104 comm=syz.4.3706 [ 200.136625][T15112] netlink: 2036 bytes leftover after parsing attributes in process `syz.5.3704'. [ 200.145866][T15112] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3704'. [ 200.197568][T15116] bridge: RTM_NEWNEIGH with invalid ether address [ 200.293960][T15125] tipc: Enabling of bearer rejected, already enabled [ 200.387424][T15130] netlink: 'syz.1.3717': attribute type 3 has an invalid length. [ 200.395278][T15130] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3717'. [ 200.408910][T15127] loop4: detected capacity change from 0 to 2048 [ 200.429386][T15133] netlink: 'syz.0.3718': attribute type 7 has an invalid length. [ 200.437205][T15133] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3718'. [ 200.450344][T15127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 200.482506][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 200.482524][ T29] audit: type=1400 audit(1752491667.758:7597): avc: denied { setopt } for pid=15136 comm="syz.1.3719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 200.525598][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 200.591984][T15149] geneve0: entered allmulticast mode [ 200.652524][T15155] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3727'. [ 200.665719][T15157] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3728'. [ 200.696138][T15155] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.704928][T15155] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.713774][T15155] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.723341][T15155] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 200.738643][T15155] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.748562][T15155] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.757667][T15155] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.766734][T15155] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 200.776772][ T29] audit: type=1400 audit(1752491668.048:7598): avc: denied { getopt } for pid=15158 comm="syz.4.3729" lport=35236 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 200.875492][ T29] audit: type=1400 audit(1752491668.148:7599): avc: denied { relabelfrom } for pid=15166 comm="syz.4.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 200.896286][ T29] audit: type=1400 audit(1752491668.148:7600): avc: denied { relabelto } for pid=15166 comm="syz.4.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 200.998364][T15180] lo speed is unknown, defaulting to 1000 [ 201.004179][T15180] lo speed is unknown, defaulting to 1000 [ 201.012566][ T29] audit: type=1400 audit(1752491668.268:7601): avc: denied { ioctl } for pid=15184 comm="gtp" path="socket:[40944]" dev="sockfs" ino=40944 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 201.050619][T15180] lo speed is unknown, defaulting to 1000 [ 201.058036][T15180] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 201.072557][T15180] lo speed is unknown, defaulting to 1000 [ 201.089391][T15180] lo speed is unknown, defaulting to 1000 [ 201.095753][T15180] lo speed is unknown, defaulting to 1000 [ 201.103274][T15180] lo speed is unknown, defaulting to 1000 [ 201.127353][T15180] lo speed is unknown, defaulting to 1000 [ 201.138893][T15180] lo speed is unknown, defaulting to 1000 [ 201.143298][T15195] netlink: 'syz.4.3746': attribute type 6 has an invalid length. [ 201.145094][T15180] lo speed is unknown, defaulting to 1000 [ 201.157148][ T29] audit: type=1400 audit(1752491668.418:7602): avc: denied { read } for pid=15196 comm="syz.5.3747" path="socket:[41991]" dev="sockfs" ino=41991 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 201.246533][T15204] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.257135][T15204] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.305622][T15212] tipc: New replicast peer: 0.0.255.255 [ 201.311355][T15212] tipc: Enabled bearer , priority 10 [ 201.328762][T15204] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.338635][T15204] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.387345][T15204] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.397213][T15204] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.459315][T15220] netlink: 'syz.1.3757': attribute type 6 has an invalid length. [ 201.460465][T15218] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3756'. [ 201.470157][T15220] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3757'. [ 201.470430][T15220] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3757'. [ 201.531758][T15204] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.541652][T15204] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.572219][ T29] audit: type=1400 audit(1752491668.848:7603): avc: denied { read } for pid=15222 comm="syz.1.3758" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 201.595621][ T29] audit: type=1400 audit(1752491668.848:7604): avc: denied { open } for pid=15222 comm="syz.1.3758" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 201.622488][ T29] audit: type=1400 audit(1752491668.848:7605): avc: denied { ioctl } for pid=15222 comm="syz.1.3758" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 201.722845][T15218] bridge0: port 1(macvlan0) entered blocking state [ 201.730750][T15218] bridge0: port 1(macvlan0) entered disabled state [ 201.743921][T15218] macvlan0: entered allmulticast mode [ 201.751218][T15218] bridge0: entered allmulticast mode [ 201.766848][T15218] macvlan0: left allmulticast mode [ 201.772971][T15218] bridge0: left allmulticast mode [ 201.829383][T15241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 201.886943][T15241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 201.920489][T15245] all: renamed from lo [ 201.937473][T15204] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.945747][T15204] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.972373][T15204] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.980662][T15204] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.033398][T15204] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 202.041744][T15204] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.060752][T15204] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 202.069337][T15204] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.088789][T15256] netlink: 'syz.1.3769': attribute type 3 has an invalid length. [ 202.096719][T15256] netlink: 'syz.1.3769': attribute type 3 has an invalid length. [ 202.136886][T15258] vlan0: entered allmulticast mode [ 202.151761][ T29] audit: type=1400 audit(1752491669.418:7606): avc: denied { write } for pid=15260 comm="syz.1.3771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 202.257903][T15274] all: renamed from lo (while UP) [ 202.810435][T15305] loop4: detected capacity change from 0 to 512 [ 202.887166][T15305] EXT4-fs (loop4): too many log groups per flexible block group [ 202.894945][T15305] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 202.951855][T15305] EXT4-fs (loop4): mount failed [ 203.369330][T15334] bridge: RTM_NEWNEIGH with invalid ether address [ 203.785122][T15350] bond0: entered promiscuous mode [ 203.790265][T15350] bond0: entered allmulticast mode [ 203.966068][T15350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.999714][T15350] bond0 (unregistering): Released all slaves [ 204.030256][T15347] lo speed is unknown, defaulting to 1000 [ 204.242790][T15369] netlink: 'syz.1.3814': attribute type 1 has an invalid length. [ 204.281141][T15369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.301606][T15369] bond0 (unregistering): Released all slaves [ 204.467968][T15387] lo speed is unknown, defaulting to 1000 [ 204.842875][T15405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15405 comm=syz.5.3826 [ 205.140392][T15420] netlink: 'syz.4.3834': attribute type 1 has an invalid length. [ 205.148205][T15420] __nla_validate_parse: 4 callbacks suppressed [ 205.148222][T15420] netlink: 224 bytes leftover after parsing attributes in process `syz.4.3834'. [ 205.278316][T15426] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3835'. [ 205.287460][T15426] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3835'. [ 205.296455][T15426] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3835'. [ 205.317946][T15426] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3835'. [ 205.332008][T15432] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3837'. [ 205.419445][T15432] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15432 comm=syz.9.3837 [ 205.540543][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 205.540560][ T29] audit: type=1326 audit(1752491672.818:7925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15443 comm="syz.9.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 205.599370][ T29] audit: type=1326 audit(1752491672.858:7926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15443 comm="syz.9.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 205.622949][ T29] audit: type=1326 audit(1752491672.858:7927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15443 comm="syz.9.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 205.647240][ T29] audit: type=1326 audit(1752491672.858:7928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15443 comm="syz.9.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 205.670815][ T29] audit: type=1326 audit(1752491672.858:7929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15443 comm="syz.9.3841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5207c4e929 code=0x7ffc0000 [ 205.743655][T15454] syzkaller0: entered promiscuous mode [ 205.750149][T15454] syzkaller0: entered allmulticast mode [ 205.841747][T15464] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3847'. [ 205.938069][T15464] hsr_slave_0: left promiscuous mode [ 205.948133][T15464] hsr_slave_1: left promiscuous mode [ 205.996631][T15471] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3851'. [ 206.103373][T15479] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3856'. [ 206.139353][T15479] 8021q: adding VLAN 0 to HW filter on device bond3 [ 206.193925][T15479] vlan0: entered allmulticast mode [ 206.200106][T15479] bond3: entered allmulticast mode [ 206.311184][T15496] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3863'. [ 206.373797][ T29] audit: type=1400 audit(1752491673.648:7930): avc: denied { shutdown } for pid=15505 comm="syz.9.3868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 206.532452][T15526] syzkaller0: entered allmulticast mode [ 206.539285][T15526] syzkaller0: entered promiscuous mode [ 206.558356][T15526] syzkaller0 (unregistering): left allmulticast mode [ 206.565123][T15526] syzkaller0 (unregistering): left promiscuous mode [ 206.598187][T15530] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15530 comm=syz.9.3880 [ 206.603583][T15531] lo speed is unknown, defaulting to 1000 [ 206.671469][T15541] $Hÿ: renamed from bond0 (while UP) [ 206.690598][T15541] $Hÿ: entered promiscuous mode [ 206.695747][T15541] bond_slave_0: entered promiscuous mode [ 206.701564][T15541] bond_slave_1: entered promiscuous mode [ 206.767607][ T29] audit: type=1400 audit(1752491674.048:7931): avc: denied { mounton } for pid=15546 comm="syz.4.3886" path="/209/file0" dev="tmpfs" ino=1120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 206.792119][ T29] audit: type=1400 audit(1752491674.048:7932): avc: denied { read write } for pid=15550 comm="syz.1.3888" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 206.817330][ T29] audit: type=1400 audit(1752491674.048:7933): avc: denied { open } for pid=15550 comm="syz.1.3888" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 206.934980][T15566] loop4: detected capacity change from 0 to 512 [ 206.960834][T15566] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.974274][T15566] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.993353][ T29] audit: type=1326 audit(1752491674.268:7934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15565 comm="syz.4.3894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f1db1e929 code=0x7ffc0000 [ 207.031817][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.196222][T15586] batadv_slave_1: entered promiscuous mode [ 207.203030][T15586] batadv_slave_1: left promiscuous mode [ 207.281435][T15592] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.319609][T15592] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.372883][T15592] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.440162][T15592] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.490040][T15592] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.518980][T15592] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.543214][T15592] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.563689][T15601] lo speed is unknown, defaulting to 1000 [ 207.575917][T15592] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.585749][T15607] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: -32018, delta: 1 [ 207.594495][T15607] ref_ctr increment failed for inode: 0xcb1 offset: 0x4 ref_ctr_offset: 0x2 of mm: 0xffff88811561a680 [ 209.076749][T15689] sit0: entered allmulticast mode [ 209.108736][T15689] sit0: entered promiscuous mode [ 209.254234][T15703] xt_hashlimit: max too large, truncated to 1048576 [ 209.519001][T15728] wireguard0: entered promiscuous mode [ 209.524549][T15728] wireguard0: entered allmulticast mode [ 209.836503][T15742] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 210.143781][T15750] lo speed is unknown, defaulting to 1000 [ 210.545668][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 210.545685][ T29] audit: type=1326 audit(1752491677.818:8098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 210.576077][ T29] audit: type=1326 audit(1752491677.818:8099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe242e6e963 code=0x7ffc0000 [ 210.619503][ T29] audit: type=1326 audit(1752491677.828:8100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe242e6d3df code=0x7ffc0000 [ 210.643618][ T29] audit: type=1326 audit(1752491677.828:8101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe242e6e9b7 code=0x7ffc0000 [ 210.668005][ T29] audit: type=1326 audit(1752491677.828:8102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe242e6d290 code=0x7ffc0000 [ 210.691764][ T29] audit: type=1326 audit(1752491677.828:8103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe242e6d58a code=0x7ffc0000 [ 210.715832][ T29] audit: type=1326 audit(1752491677.828:8104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 210.739433][ T29] audit: type=1326 audit(1752491677.828:8105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 210.763725][ T29] audit: type=1326 audit(1752491677.878:8106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 210.787868][ T29] audit: type=1326 audit(1752491677.878:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15751 comm="syz.5.3967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 210.975162][T15764] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.982399][T15764] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.992701][T15764] $Hÿ: left promiscuous mode [ 210.998262][T15764] bond_slave_0: left promiscuous mode [ 211.003789][T15764] bond_slave_1: left promiscuous mode [ 211.062168][T15764] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.080004][T15764] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.134399][T15764] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.142916][T15764] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.151461][T15764] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.159901][T15764] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.172952][T15764] ip6gre1: left allmulticast mode [ 211.683260][T15817] __nla_validate_parse: 7 callbacks suppressed [ 211.683307][T15817] netlink: 664 bytes leftover after parsing attributes in process `syz.1.3993'. [ 212.071554][T15845] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.079242][T15845] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.091025][T15845] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.098632][T15845] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.152862][T15847] lo speed is unknown, defaulting to 1000 [ 212.158724][T15847] lo speed is unknown, defaulting to 1000 [ 212.164663][T15847] lo speed is unknown, defaulting to 1000 [ 212.176007][T15847] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 212.215017][T15847] lo speed is unknown, defaulting to 1000 [ 212.236704][T15847] lo speed is unknown, defaulting to 1000 [ 212.259166][T15847] lo speed is unknown, defaulting to 1000 [ 212.265461][T15847] lo speed is unknown, defaulting to 1000 [ 212.278678][T15847] lo speed is unknown, defaulting to 1000 [ 212.284850][T15847] lo speed is unknown, defaulting to 1000 [ 212.292689][T15847] lo speed is unknown, defaulting to 1000 [ 212.302706][T15853] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4008'. [ 212.427248][T15865] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4013'. [ 212.439983][T15883] netlink: 'syz.1.4016': attribute type 7 has an invalid length. [ 212.447813][T15883] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4016'. [ 212.518636][T15886] lo speed is unknown, defaulting to 1000 [ 212.532674][T15886] lo speed is unknown, defaulting to 1000 [ 212.558230][T15893] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4026'. [ 212.721653][T15913] netlink: 'wÞ£ÿ': attribute type 7 has an invalid length. [ 212.729316][T15913] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 212.913984][T15937] netlink: 'syz.5.4036': attribute type 4 has an invalid length. [ 212.990460][T15944] lo speed is unknown, defaulting to 1000 [ 212.999290][T15944] lo speed is unknown, defaulting to 1000 [ 213.032489][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 213.507564][T15971] syzkaller1: entered promiscuous mode [ 213.513137][T15971] syzkaller1: entered allmulticast mode [ 214.020145][T15985] netlink: 6048 bytes leftover after parsing attributes in process `syz.0.4056'. [ 214.037905][T15985] $Hÿ: entered promiscuous mode [ 214.043012][T15985] bond_slave_1: entered promiscuous mode [ 214.054332][T15985] dummy0: entered promiscuous mode [ 214.167695][T15990] netlink: 'syz.0.4058': attribute type 7 has an invalid length. [ 214.175528][T15990] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4058'. [ 214.251779][T15992] block device autoloading is deprecated and will be removed. [ 214.352141][T15997] netlink: 'syz.9.4061': attribute type 4 has an invalid length. [ 214.397097][ T6328] Process accounting resumed [ 214.560909][T16014] random: crng reseeded on system resumption [ 215.415560][T16080] netlink: 996 bytes leftover after parsing attributes in process `syz.5.4095'. [ 215.467114][T16084] tipc: Started in network mode [ 215.472012][T16084] tipc: Node identity 4, cluster identity 4711 [ 215.478910][T16084] tipc: Node number set to 4 [ 215.615636][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 215.615690][ T29] audit: type=1326 audit(1752491682.898:8209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.677734][ T29] audit: type=1326 audit(1752491682.898:8210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.701520][ T29] audit: type=1326 audit(1752491682.898:8211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.725621][ T29] audit: type=1326 audit(1752491682.898:8212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.749326][ T29] audit: type=1326 audit(1752491682.898:8213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.773605][ T29] audit: type=1326 audit(1752491682.898:8214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.798005][ T29] audit: type=1326 audit(1752491682.898:8215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.821664][ T29] audit: type=1326 audit(1752491682.898:8216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.845935][ T29] audit: type=1326 audit(1752491682.898:8217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.869532][ T29] audit: type=1326 audit(1752491682.898:8218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.1.4100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f763a55e929 code=0x7ffc0000 [ 215.929010][T16096] netlink: 'syz.1.4101': attribute type 10 has an invalid length. [ 215.936971][T16096] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4101'. [ 215.977508][T16102] tipc: Started in network mode [ 215.982438][T16102] tipc: Node identity ac14140f, cluster identity 4711 [ 215.990331][T16102] tipc: New replicast peer: 0.0.255.255 [ 215.996201][T16102] tipc: Enabled bearer , priority 10 [ 216.010711][T16099] lo speed is unknown, defaulting to 1000 [ 216.021271][T16099] lo speed is unknown, defaulting to 1000 [ 216.099043][T16117] vlan1: entered allmulticast mode [ 216.161964][T16125] $Hÿ: (slave bond_slave_1): Error -28 calling ndo_bpf [ 216.302242][T16139] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.312886][T16139] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.339109][T16139] netlink: 'syz.1.4116': attribute type 1 has an invalid length. [ 216.456603][T16141] bridge0: port 1(macvlan2) entered blocking state [ 216.464180][T16141] bridge0: port 1(macvlan2) entered disabled state [ 216.486621][T16141] macvlan2: entered allmulticast mode [ 216.493112][T16141] bridge0: entered allmulticast mode [ 216.519220][T16141] macvlan2: left allmulticast mode [ 216.525610][T16141] bridge0: left allmulticast mode [ 216.826875][T16158] __nla_validate_parse: 3 callbacks suppressed [ 216.826974][T16158] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4125'. [ 217.128142][ T3393] tipc: Node number set to 2886997007 [ 217.152880][T16183] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 217.186401][T16185] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4139'. [ 217.281293][T16197] netlink: 'syz.1.4144': attribute type 4 has an invalid length. [ 217.295508][T16197] netlink: 'syz.1.4144': attribute type 4 has an invalid length. [ 217.303891][T16199] netlink: 2036 bytes leftover after parsing attributes in process `syz.9.4141'. [ 217.313671][T16199] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4141'. [ 217.330220][T16201] netlink: 'syz.0.4145': attribute type 27 has an invalid length. [ 217.339387][T16201] sit0: left promiscuous mode [ 217.344128][T16201] sit0: left allmulticast mode [ 217.381962][T16201] $Hÿ: left promiscuous mode [ 217.387063][T16201] bond_slave_1: left promiscuous mode [ 217.393045][T16201] dummy0: left promiscuous mode [ 217.407566][T16201] wg2: left promiscuous mode [ 217.412218][T16201] wg2: left allmulticast mode [ 217.425845][T16201] veth0_vlan: left allmulticast mode [ 217.432465][T16201] ip6gre1: left allmulticast mode [ 217.437728][T16201] ip6gre2: left allmulticast mode [ 217.443019][T16201] bond0: left allmulticast mode [ 217.448041][T16201] bridge2: left allmulticast mode [ 217.453520][T16201] ip6gre3: left allmulticast mode [ 217.469523][T16201] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.478024][T16201] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.486459][T16201] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.495590][T16201] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.512812][T16201] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.521275][T16201] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.530413][T16201] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.538912][T16201] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.549060][T16201] geneve2: left allmulticast mode [ 218.579272][T16249] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 218.614388][T16254] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4169'. [ 218.621728][T16249] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 218.660559][T16256] netlink: '¬í': attribute type 10 has an invalid length. [ 218.684486][T16256] $Hÿ: (slave dummy0): Releasing backup interface [ 218.704610][T16256] team0: Failed to send options change via netlink (err -105) [ 218.712416][T16256] team0: Port device dummy0 added [ 218.713337][T16259] netlink: 'syz.0.4170': attribute type 10 has an invalid length. [ 218.730335][T16259] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 218.757356][T16259] team0: Failed to send options change via netlink (err -105) [ 218.767659][T16259] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 218.779944][T16259] team0: Port device dummy0 removed [ 218.787788][T16259] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 218.918490][T16268] lo speed is unknown, defaulting to 1000 [ 218.926879][T16268] lo speed is unknown, defaulting to 1000 [ 219.472482][T16313] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4187'. [ 219.484079][T16316] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.492959][T16316] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.697883][T16347] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4197'. [ 220.072323][T16413] loop4: detected capacity change from 0 to 128 [ 220.084355][T16413] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 220.099866][T16413] ext4 filesystem being mounted at /248/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 220.187593][T12247] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 220.416865][T16468] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4205'. [ 220.513984][T16482] netlink: 'syz.1.4209': attribute type 1 has an invalid length. [ 220.522585][T16482] netlink: 224 bytes leftover after parsing attributes in process `syz.1.4209'. [ 220.625448][T16494] $Hÿ: entered promiscuous mode [ 220.630537][T16494] bond_slave_1: entered promiscuous mode [ 220.636695][T16494] dummy0: entered promiscuous mode [ 220.642496][T16492] lo speed is unknown, defaulting to 1000 [ 220.649179][T16492] lo speed is unknown, defaulting to 1000 [ 220.869037][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 220.869124][ T29] audit: type=1400 audit(1752491688.149:8407): avc: denied { read } for pid=16502 comm="syz.1.4218" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 220.898786][ T29] audit: type=1400 audit(1752491688.149:8408): avc: denied { open } for pid=16502 comm="syz.1.4218" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 220.926292][ T29] audit: type=1400 audit(1752491688.179:8409): avc: denied { mount } for pid=16505 comm="syz.0.4219" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 220.936301][T16507] lo speed is unknown, defaulting to 1000 [ 220.954267][ T29] audit: type=1400 audit(1752491688.229:8410): avc: denied { setattr } for pid=16505 comm="syz.0.4219" name="file0" dev="tmpfs" ino=4954 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 220.977608][T16507] lo speed is unknown, defaulting to 1000 [ 221.042475][ T29] audit: type=1400 audit(1752491688.319:8411): avc: denied { create } for pid=16512 comm="syz.0.4230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 221.068885][ T29] audit: type=1400 audit(1752491688.349:8412): avc: denied { bind } for pid=16512 comm="syz.0.4230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 221.130427][ T29] audit: type=1400 audit(1752491688.369:8413): avc: denied { create } for pid=16514 comm="syz.9.4221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 221.150183][ T29] audit: type=1400 audit(1752491688.389:8414): avc: denied { connect } for pid=16514 comm="syz.9.4221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 221.231701][ T29] audit: type=1400 audit(1752491688.509:8415): avc: denied { write } for pid=16528 comm="syz.1.4227" name="file0" dev="tmpfs" ino=1589 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 221.254441][ T29] audit: type=1400 audit(1752491688.509:8416): avc: denied { open } for pid=16528 comm="syz.1.4227" path="/301/file0" dev="tmpfs" ino=1589 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 221.314195][T16535] loop1: detected capacity change from 0 to 512 [ 221.330001][T16535] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.353987][T16535] ext4 filesystem being mounted at /302/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 221.382048][T12493] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.487144][T16546] blktrace: Concurrent blktraces are not allowed on loop3 [ 221.512240][T16546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4232'. [ 221.553813][T16546] hsr_slave_0: left promiscuous mode [ 221.559819][T16546] hsr_slave_1: left promiscuous mode [ 221.811580][T16569] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.910857][T16585] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4251'. [ 221.920459][T16569] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.949911][T16585] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4251'. [ 221.975707][T16569] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.040027][T16569] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.112507][T16569] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.125181][T16569] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.138313][T16569] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.154672][T16569] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.930688][T16636] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4271'. [ 223.181798][T16664] IPVS: ip_vs_add_dest(): server weight less than zero [ 223.357876][T16666] team0 (unregistering): Port device team_slave_0 removed [ 223.366749][T16666] team0 (unregistering): Port device team_slave_1 removed [ 223.584583][T16677] ªªªªªª: renamed from vlan0 [ 223.590229][T16675] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.619918][T16675] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.646533][T16675] SELinux: failed to load policy [ 224.231517][T16718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4318'. [ 224.265080][T16717] xt_hashlimit: max too large, truncated to 1048576 [ 224.310941][T16728] netlink: 'syz.4.4311': attribute type 3 has an invalid length. [ 224.318959][T16728] netlink: 224 bytes leftover after parsing attributes in process `syz.4.4311'. [ 224.350839][T16730] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4313'. [ 224.600602][T16762] geneve0: entered allmulticast mode [ 224.711907][T16764] loop4: detected capacity change from 0 to 1024 [ 224.860152][T16768] wireguard0: entered promiscuous mode [ 224.865944][T16768] wireguard0: entered allmulticast mode [ 224.880026][T16770] netlink: 96 bytes leftover after parsing attributes in process `syz.9.4329'. [ 224.936396][T16772] uprobe: syz.5.4330:16772 failed to unregister, leaking uprobe [ 224.952319][T16777] netlink: 'syz.9.4332': attribute type 7 has an invalid length. [ 224.960169][T16777] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4332'. [ 225.395292][T16797] loop4: detected capacity change from 0 to 32768 [ 225.446126][T16797] loop4: p1 p3 < > [ 225.502516][T16804] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4343'. [ 225.970023][T16811] uprobe: syz.0.4346:16811 failed to unregister, leaking uprobe [ 226.100032][T16820] loop4: detected capacity change from 0 to 128 [ 226.113222][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 226.113237][ T29] audit: type=1400 audit(1752491693.389:8566): avc: denied { mount } for pid=16818 comm="syz.4.4350" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 226.171051][ T29] audit: type=1400 audit(1752491693.449:8567): avc: denied { setopt } for pid=16824 comm="syz.5.4363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 226.190658][ T29] audit: type=1400 audit(1752491693.449:8568): avc: denied { connect } for pid=16824 comm="syz.5.4363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 226.295420][T16820] bio_check_eod: 9 callbacks suppressed [ 226.295440][T16820] syz.4.4350: attempt to access beyond end of device [ 226.295440][T16820] loop4: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 226.318074][T16820] syz.4.4350: attempt to access beyond end of device [ 226.318074][T16820] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 226.337994][T16820] syz.4.4350: attempt to access beyond end of device [ 226.337994][T16820] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 226.351665][T16820] syz.4.4350: attempt to access beyond end of device [ 226.351665][T16820] loop4: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 226.453129][T16834] wireguard0: entered promiscuous mode [ 226.454335][T16820] syz.4.4350: attempt to access beyond end of device [ 226.454335][T16820] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 226.458706][T16834] wireguard0: entered allmulticast mode [ 226.474545][T16820] syz.4.4350: attempt to access beyond end of device [ 226.474545][T16820] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 226.492607][T16832] netlink: 664 bytes leftover after parsing attributes in process `syz.5.4365'. [ 226.494444][T16820] syz.4.4350: attempt to access beyond end of device [ 226.494444][T16820] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 226.517286][T16820] syz.4.4350: attempt to access beyond end of device [ 226.517286][T16820] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 226.530932][T16820] syz.4.4350: attempt to access beyond end of device [ 226.530932][T16820] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 226.544870][T16820] syz.4.4350: attempt to access beyond end of device [ 226.544870][T16820] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 226.609499][ T29] audit: type=1400 audit(1752491693.889:8569): avc: denied { unmount } for pid=12247 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 226.653207][T16839] loop4: detected capacity change from 0 to 128 [ 226.660414][T16839] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 226.690854][ T29] audit: type=1326 audit(1752491693.969:8570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16840 comm="syz.5.4358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 226.714462][ T29] audit: type=1326 audit(1752491693.969:8571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16840 comm="syz.5.4358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 226.738218][ T29] audit: type=1326 audit(1752491693.969:8572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16840 comm="syz.5.4358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 226.761641][ T29] audit: type=1326 audit(1752491693.969:8573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16840 comm="syz.5.4358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 226.785245][ T29] audit: type=1326 audit(1752491693.969:8574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16840 comm="syz.5.4358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 226.808688][ T29] audit: type=1326 audit(1752491693.969:8575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16840 comm="syz.5.4358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe242e6e929 code=0x7ffc0000 [ 226.919419][T16843] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4360'. [ 226.981033][T16848] uprobe: syz.9.4361:16848 failed to unregister, leaking uprobe [ 226.999392][T16851] siw: device registration error -23 [ 227.166481][T16858] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4366'. [ 227.203305][T16858] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.212185][T16858] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.221016][T16858] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.229768][T16858] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.281014][T16858] vxlan0: entered promiscuous mode [ 227.366304][T16865] loop4: detected capacity change from 0 to 512 [ 227.373720][T16865] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 227.397524][T16865] EXT4-fs (loop4): 1 truncate cleaned up [ 227.403791][T16865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.404888][T16862] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.423605][T16862] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.435285][T16862] $Hÿ: left promiscuous mode [ 227.440221][T16862] bond_slave_0: left promiscuous mode [ 227.446542][T16862] bond_slave_1: left promiscuous mode [ 227.452241][T16862] dummy0: left promiscuous mode [ 227.478209][T16862] veth1_to_team: left promiscuous mode [ 227.483722][T16862] veth1_to_team: left allmulticast mode [ 227.503486][T16862] veth0_vlan: left allmulticast mode [ 227.520215][T16862] geneve0: left allmulticast mode [ 227.526112][T16862] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.535190][T16862] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.543579][T16862] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.552196][T16862] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.582526][T16863] lo speed is unknown, defaulting to 1000 [ 227.588779][T16863] lo speed is unknown, defaulting to 1000 [ 227.803960][T16878] loop1: detected capacity change from 0 to 2048 [ 227.854992][T16878] loop1: p1 < > p4 [ 227.859627][T16878] loop1: p4 size 8388608 extends beyond EOD, truncated [ 227.908471][T16889] siw: device registration error -23 [ 227.931878][T16891] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4389'. [ 227.958687][T16891] $Hÿ: (slave syz_tun): Releasing backup interface [ 227.967893][T16895] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4380'. [ 227.981614][T16895] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 228.222730][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.308831][T16908] $Hÿ: left promiscuous mode [ 228.313665][T16908] ÿ: left promiscuous mode [ 228.319371][T16908] bond_slave_1: left promiscuous mode [ 228.325050][T16908] dummy0: left promiscuous mode [ 228.371741][T16908] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.419535][T16908] gtp0: left promiscuous mode [ 228.434424][T16918] loop4: detected capacity change from 0 to 1024 [ 228.441532][T16908] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.450167][T16908] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.458688][T16908] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.467793][T16908] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.484613][T16908] ip6gre1: left allmulticast mode [ 228.494738][T16918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.506990][T16908] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.515526][T16908] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.523918][T16908] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.533096][T16908] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.547832][T16908] geneve2: left allmulticast mode [ 228.557277][T13708] lo speed is unknown, defaulting to 1000 [ 228.563060][T13708] syz0: Port: 1 Link DOWN [ 228.586481][T16918] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4388: Allocating blocks 497-513 which overlap fs metadata [ 228.647609][T16917] EXT4-fs (loop4): pa ffff8881069a14d0: logic 304, phys. 449, len 4 [ 228.655812][T16917] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 228.681510][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.835175][T16935] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4393'. [ 228.853328][T16935] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.861726][T16935] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.869962][T16935] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.878275][T16935] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.888988][T16935] vxlan1: entered promiscuous mode [ 228.953592][T16941] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.963893][T16941] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.153772][T16956] netlink: 6048 bytes leftover after parsing attributes in process `syz.9.4414'. [ 229.165915][T16956] $Hÿ: renamed from bond0 (while UP) [ 229.173348][T16956] $Hÿ: entered promiscuous mode [ 229.178519][T16956] : entered promiscuous mode [ 229.183519][T16956] bond_slave_1: entered promiscuous mode [ 229.189511][T16956] dummy0: entered promiscuous mode [ 229.417134][T16960] lo speed is unknown, defaulting to 1000 [ 229.423268][T16960] lo speed is unknown, defaulting to 1000 [ 229.633278][T16984] sit0: left promiscuous mode [ 229.638221][T16984] sit0: left allmulticast mode [ 229.689468][T16984] $Hÿ: left promiscuous mode [ 229.694387][T16984] : left promiscuous mode [ 229.698998][T16984] bond_slave_1: left promiscuous mode [ 229.710783][T16998] siw: device registration error -23 [ 229.716728][T16984] dummy0: left promiscuous mode [ 229.723958][T16999] netlink: 'syz.5.4418': attribute type 7 has an invalid length. [ 229.732172][T16999] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4418'. [ 229.762245][T16984] wg2: left promiscuous mode [ 229.767015][T16984] wg2: left allmulticast mode [ 229.794581][T16984] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.808905][T16984] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.830286][T16984] macsec0: left promiscuous mode [ 229.840835][T16984] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.849878][T16984] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.858993][T16984] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.868130][T16984] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.917763][T16984] netdevsim netdevsim9 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.926905][T16984] netdevsim netdevsim9 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.936104][T16984] netdevsim netdevsim9 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.945202][T16984] netdevsim netdevsim9 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 229.973732][T16984] vxlan0: left promiscuous mode [ 229.982324][ T3393] lo speed is unknown, defaulting to 1000 [ 229.982480][T16985] netlink: 'syz.4.4426': attribute type 4 has an invalid length. [ 229.988239][ T3393] syz2: Port: 1 Link DOWN [ 230.098688][T17009] loop1: detected capacity change from 0 to 1024 [ 230.144477][T17009] EXT4-fs: Ignoring removed orlov option [ 230.178608][T17009] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.263574][T17022] pim6reg1: entered promiscuous mode [ 230.268962][T17022] pim6reg1: entered allmulticast mode [ 230.580524][T12493] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.600003][T17033] netlink: 36 bytes leftover after parsing attributes in process `syz.9.4433'. [ 230.640051][T17040] veth1_to_bond: entered allmulticast mode [ 230.665105][T17040] veth1_to_bond: left allmulticast mode [ 230.680795][T17033] $Hÿ: (slave 30): Releasing backup interface [ 230.721048][T17049] serio: Serial port ptm0 [ 231.369391][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 231.369408][ T29] audit: type=1400 audit(1752491698.649:8625): avc: denied { ioctl } for pid=17068 comm="syz.1.4445" path="socket:[46880]" dev="sockfs" ino=46880 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 231.871986][T17088] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 231.884772][T17089] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4448'. [ 231.895256][T17088] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 231.920302][T17086] loop1: detected capacity change from 0 to 164 [ 231.956760][T17086] Unable to read rock-ridge attributes [ 231.970522][ T29] audit: type=1400 audit(1752491699.249:8626): avc: denied { mount } for pid=17083 comm="syz.1.4450" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 231.995483][T17086] Unable to read rock-ridge attributes [ 232.002394][T17086] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 232.029940][ T29] audit: type=1400 audit(1752491699.309:8627): avc: denied { unmount } for pid=12493 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 232.124307][T17103] netlink: 996 bytes leftover after parsing attributes in process `syz.0.4457'. [ 232.167847][T17107] netlink: 168 bytes leftover after parsing attributes in process `syz.1.4461'. [ 232.315517][T17115] loop4: detected capacity change from 0 to 2048 [ 232.374523][T17115] loop4: p1 < > p4 [ 232.390069][T17115] loop4: p4 size 8388608 extends beyond EOD, truncated [ 232.424256][T17117] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4466'. [ 232.520754][T17127] loop1: detected capacity change from 0 to 1024 [ 232.550484][T17130] tipc: New replicast peer: 0.0.255.255 [ 232.556374][T17130] tipc: Enabled bearer , priority 10 [ 232.575330][T17127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.600625][ T29] audit: type=1400 audit(1752491699.879:8628): avc: denied { create } for pid=17125 comm="syz.4.4468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 232.620378][ T29] audit: type=1400 audit(1752491699.879:8629): avc: denied { setopt } for pid=17125 comm="syz.4.4468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 232.640083][ T29] audit: type=1401 audit(1752491699.879:8630): op=setxattr invalid_context="" [ 232.667220][T17127] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.4470: Allocating blocks 385-513 which overlap fs metadata [ 232.695269][ T29] audit: type=1400 audit(1752491699.979:8631): avc: denied { ioctl } for pid=17137 comm="syz.5.4472" path="socket:[46980]" dev="sockfs" ino=46980 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 232.725357][T17143] loop4: detected capacity change from 0 to 1024 [ 232.732229][T17143] EXT4-fs: Ignoring removed orlov option [ 232.753180][T17127] EXT4-fs (loop1): pa ffff8881069a1540: logic 16, phys. 129, len 24 [ 232.761295][T17127] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 232.801018][T17143] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.857323][T12493] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.926188][T17150] ================================================================== [ 232.934366][T17150] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 232.943609][T17150] [ 232.945964][T17150] write to 0xffff88811b0f8a50 of 4 bytes by task 17143 on cpu 1: [ 232.953719][T17150] writeback_single_inode+0x14a/0x3e0 [ 232.959138][T17150] sync_inode_metadata+0x5b/0x90 [ 232.964122][T17150] generic_buffers_fsync_noflush+0xd9/0x120 [ 232.970047][T17150] ext4_sync_file+0x1ab/0x690 [ 232.974742][T17150] vfs_fsync_range+0x10d/0x130 [ 232.979540][T17150] ext4_buffered_write_iter+0x34f/0x3c0 [ 232.985117][T17150] ext4_file_write_iter+0x383/0xf00 [ 232.990351][T17150] iter_file_splice_write+0x5f2/0x970 [ 232.995763][T17150] direct_splice_actor+0x156/0x2a0 [ 233.000905][T17150] splice_direct_to_actor+0x312/0x680 [ 233.006318][T17150] do_splice_direct+0xda/0x150 [ 233.011132][T17150] do_sendfile+0x380/0x650 [ 233.015585][T17150] __x64_sys_sendfile64+0x105/0x150 [ 233.020816][T17150] x64_sys_call+0xb39/0x2fb0 [ 233.025438][T17150] do_syscall_64+0xd2/0x200 [ 233.029970][T17150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.035877][T17150] [ 233.038215][T17150] read to 0xffff88811b0f8a50 of 4 bytes by task 17150 on cpu 0: [ 233.045863][T17150] generic_buffers_fsync_noflush+0x80/0x120 [ 233.051783][T17150] ext4_sync_file+0x1ab/0x690 [ 233.056478][T17150] vfs_fsync_range+0x10d/0x130 [ 233.061277][T17150] ext4_buffered_write_iter+0x34f/0x3c0 [ 233.066854][T17150] ext4_file_write_iter+0x383/0xf00 [ 233.072094][T17150] iter_file_splice_write+0x5f2/0x970 [ 233.077516][T17150] direct_splice_actor+0x156/0x2a0 [ 233.082670][T17150] splice_direct_to_actor+0x312/0x680 [ 233.088102][T17150] do_splice_direct+0xda/0x150 [ 233.092904][T17150] do_sendfile+0x380/0x650 [ 233.097350][T17150] __x64_sys_sendfile64+0x105/0x150 [ 233.102575][T17150] x64_sys_call+0xb39/0x2fb0 [ 233.107213][T17150] do_syscall_64+0xd2/0x200 [ 233.111752][T17150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.117682][T17150] [ 233.120026][T17150] value changed: 0x00000038 -> 0x00000002 [ 233.125758][T17150] [ 233.128090][T17150] Reported by Kernel Concurrency Sanitizer on: [ 233.134270][T17150] CPU: 0 UID: 0 PID: 17150 Comm: syz.4.4473 Not tainted 6.16.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 233.145066][T17150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 233.155153][T17150] ================================================================== [ 233.336647][T12247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.