last executing test programs: 2m37.16365079s ago: executing program 4 (id=2059): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)=ANY=[@ANYBLOB="1d00000004000000020000000000000001020000", @ANYRES32, @ANYBLOB="05b94d00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000050000000000000000"], 0x50) 2m37.094248413s ago: executing program 4 (id=2062): r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, 0x0) unshare(0x6a040000) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 2m36.943253319s ago: executing program 4 (id=2064): r0 = gettid() timer_create(0x1, &(0x7f0000000800)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) fcntl$setpipe(r1, 0x407, 0x176) vmsplice(r2, &(0x7f0000000480)=[{&(0x7f00000000c0)='{', 0x1}], 0x1, 0xd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 2m36.353222285s ago: executing program 4 (id=2070): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)=@newtaction={0x14, 0x31, 0x3d}, 0x14}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x18, 0x30, 0xffff, 0x70bd27, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0xb, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000080) 2m36.338982766s ago: executing program 4 (id=2071): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x8, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x140070, 0x0) 2m36.168866043s ago: executing program 4 (id=2075): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000240), 0xfffffecc) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0xa97) connect$unix(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@can_newroute={0x1c, 0x18, 0x20, 0x70bd29, 0x25dfdbfb, {0x1d, 0x1, 0x3}, [@CGW_MOD_UID={0x8, 0xe, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x24000040) 2m21.145380713s ago: executing program 32 (id=2075): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000240), 0xfffffecc) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0xa97) connect$unix(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@can_newroute={0x1c, 0x18, 0x20, 0x70bd29, 0x25dfdbfb, {0x1d, 0x1, 0x3}, [@CGW_MOD_UID={0x8, 0xe, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x24000040) 1m14.081574345s ago: executing program 1 (id=2775): r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f00000000c0)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000004c0)={0x0, 0xffffffffffff0000, 0x6b9}) ioctl$TCFLSH(r0, 0x400455c8, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) lstat(&(0x7f0000000140)='./cgroup/../file0\x00', &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) ioctl$TIOCSTI(r0, 0x5412, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 1m13.997456879s ago: executing program 1 (id=2777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() setrlimit(0xf, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r5}, 0x18) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_key={0x2, 0x9, 0x30, 0x0, "1cdc0dca1d9f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x60}, 0x1, 0x7}, 0x0) mount$9p_rdma(&(0x7f00000013c0), 0x0, &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma,port=0x0800000000004e20,timeout=']) 1m12.203821026s ago: executing program 1 (id=2792): bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) io_uring_setup(0x3e14, &(0x7f0000000480)={0x0, 0x9250, 0x1, 0x1, 0x141}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfae21000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r6, 0xfffd, 0x0) 1m11.286333426s ago: executing program 1 (id=2786): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="10", 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = syz_io_uring_setup(0x4073, &(0x7f0000000480)={0x0, 0x1568, 0x2, 0x2, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_POLL_REMOVE={0x7, 0x40, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r5}}) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) io_uring_enter(r2, 0x29ab, 0xd480, 0x0, 0x0, 0x0) close(r0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r6, 0x400, 0x1) r7 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r8 = memfd_create(&(0x7f00000002c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9\xd6\x1c\x1b*\x9a!?\x7f\xa5\xad\x9a,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{&\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+\x02\x00\x00\x00\x00\x00\x00\x00\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x3e, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0x96, 0x0, 0x0, 0x0, 0x6}, r7, 0xfffffffffffdffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m9.926232065s ago: executing program 1 (id=2806): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32, @ANYBLOB="00000000000000001c001a800800028008000200080000003e12"], 0x44}}, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r4, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xffff, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c00"/43], 0x40}, 0xfffe) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x6, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x74ebdffb}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r11, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x4004000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_tracing={0x1a, 0x25, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x42f, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @exit, @cb_func={0x18, 0x9, 0x4, 0x0, 0xffffffffffffffff}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9d}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x61, &(0x7f0000000080)=""/97, 0x41000, 0x8, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x0, 0x1, 0x80000000}, 0x10, 0x14841, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 54.919606004s ago: executing program 33 (id=2806): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32, @ANYBLOB="00000000000000001c001a800800028008000200080000003e12"], 0x44}}, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r4, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xffff, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c00"/43], 0x40}, 0xfffe) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x6, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x74ebdffb}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r11, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x4004000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_tracing={0x1a, 0x25, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x42f, 0x0, 0x0, 0x0, 0x2}, [@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @map_val={0x18, 0xa, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @exit, @cb_func={0x18, 0x9, 0x4, 0x0, 0xffffffffffffffff}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9d}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0x61, &(0x7f0000000080)=""/97, 0x41000, 0x8, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x0, 0x1, 0x80000000}, 0x10, 0x14841, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 4.735562236s ago: executing program 2 (id=3277): socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000002e00), 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x10a, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x42, 0x0}}, 0x10) 4.653532769s ago: executing program 2 (id=3278): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1ff0112ccde7e021, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x34, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 4.478092277s ago: executing program 3 (id=3280): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt(r3, 0x7, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000030605000000000000050000000000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 4.433200529s ago: executing program 2 (id=3281): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000680)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_CLOCK(0xffffffffffffffff, 0x1d, &(0x7f00000000c0)={0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1, 0x0, 0x62f}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) futex(0x0, 0x5, 0x40, 0x0, 0x0, 0x34ffffff) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x85302, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0xff, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x3fe, 0x7ffffffc, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x70bd27, 0x25dfdbf9, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1226580de509299f, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$usbfs(&(0x7f0000000280), 0x7, 0x200000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.41637712s ago: executing program 3 (id=3282): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_NAME(0xf, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x421, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0xc35d4f6d52288271}, 0x200048c4) 4.197781529s ago: executing program 3 (id=3283): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800000000001010400000000141a000002"], 0x80}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x6, 0x20000008, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x66, 0x0, 0x80, 0x4, 0x0, @remote, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r2, 0x0, 0x700, 0x4000002, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x81, 0x4, 0x0, @remote, @multicast2}}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r3) 3.880789353s ago: executing program 2 (id=3285): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x2a1, &(0x7f0000001340)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x6, 0x20000008, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x66, 0x0, 0x80, 0x4, 0x0, @remote, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r2, 0x0, 0x700, 0x4000002, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x81, 0x4, 0x0, @remote, @multicast2}}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r3) 3.802001346s ago: executing program 5 (id=3286): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a60000000060a010400000000000000000a0000010900010073797a3100000000340004803000018008000100636d700024000280080001400200001708000240000000011000038009000100407327c3600000000900020073797a32"], 0x88}, 0x1, 0x0, 0x0, 0x6040850}, 0x20000050) 3.743691499s ago: executing program 5 (id=3287): connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@const={0x0, 0x0, 0x0, 0x2, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x28) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = memfd_secret(0x80000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x6c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd02000040", 0x42}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RENAMEAT={0x23, 0x23, 0x0, r3, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./bus\x00'}) r5 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x11f8, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r5}) io_uring_enter(r5, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r9, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) close(0x4) 3.584485695s ago: executing program 6 (id=3289): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800000000001010400000000141a000002"], 0x80}}, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x2a1, &(0x7f0000001340)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x6, 0x20000008, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x66, 0x0, 0x80, 0x4, 0x0, @remote, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r2, 0x0, 0x700, 0x4000002, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x81, 0x4, 0x0, @remote, @multicast2}}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r3) 2.837640848s ago: executing program 5 (id=3291): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b40000000000000061104c0000000000050000000000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x10) unshare(0x22020600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r3, 0xfffd, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x8040) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01002cbd7000fedbdf25010000000c00018008000100", @ANYRES32=r6, @ANYBLOB="553ad4539da0dbdc17c471baa4a70d51cde4e4a70413eea569711a29f8743564b5713d01982ffbfa63f96f26a4f7d548b06383d9103b0510894398ee827ceaf9f07ab0b0c665f1bf4ddeb238c7b59a8a727bda71d2cdf473c29326c59186a4c8"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) setsockopt$CAN_RAW_ERR_FILTER(r8, 0x65, 0x2, &(0x7f0000000040)=0x522, 0x4) bind$can_raw(r8, &(0x7f0000000000)={0x1d, r9}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x1, 0x6}, {0xffff}, {0x1}}}, 0x24}}, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000680)={'erspan0\x00', 0x0, 0x7800, 0x20, 0xfffffff7, 0x4, {{0x2b, 0x4, 0x3, 0x34, 0xac, 0x67, 0x0, 0x2, 0x29, 0x0, @multicast2, @loopback, {[@generic={0x86, 0xf, "417040cab2fb3c1b042d92e545"}, @rr={0x7, 0x1b, 0x14, [@broadcast, @remote, @local, @rand_addr=0x64010100, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4}, @generic={0x94, 0xb, "6e51cb1dc6b12d876c"}, @lsrr={0x83, 0x17, 0xf, [@multicast1, @loopback, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x66, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @generic={0x44, 0x10, "28281f590993295ba87a245ee734"}, @cipso={0x86, 0x28, 0x1, [{0x0, 0x4, "b238"}, {0x7, 0x11, "e7691a51d28091a683d7e1e18bb6fa"}, {0x1, 0xd, "b81cae97564dd41c5d522f"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x20, 0x700, 0x6, 0xf, {{0x1b, 0x4, 0x0, 0x2b, 0x6c, 0x67, 0x0, 0x6, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0xf, 0x14, [@rand_addr=0x64010102, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0x3c, 0x3, 0x4, [{@local, 0x4}]}, @rr={0x7, 0xf, 0xed, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x28}]}, @end, @timestamp_addr={0x44, 0x2c, 0x3b, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x7fffffff}, {@rand_addr=0x64010102}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x9}, {@private=0xa010102, 0x10000}, {@empty, 0x1}]}]}}}}}) 2.674959295s ago: executing program 0 (id=3292): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x9204, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x58957b1f, 0x6}, 0x0, 0x9, 0x0, 0x4, 0x3, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = mq_open(0x0, 0x42, 0x4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=@newtaction={0x60, 0x30, 0x1, 0x1000, 0x25dfdbfc, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r1) 2.593014778s ago: executing program 0 (id=3293): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1ff0112ccde7e021, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x34, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 2.463960164s ago: executing program 0 (id=3294): r0 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000940)={0x150, {{0xa, 0x4e23, 0x6b0b, @mcast2, 0x4}}}, 0x88) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) setrlimit(0x9, &(0x7f0000000800)={0x5838, 0x2}) shmctl$IPC_RMID(0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000840)=""/242) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x238, 0x11, 0x148, 0x238, 0x0, 0x2d8, 0x2a8, 0x2a8, 0x2d8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x8800, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@socket2={{0x28}}, @common=@inet=@hashlimit3={{0x158}, {'bridge0\x00', {0x6, 0x6, 0x40, 0x6, 0x0, 0x3, 0x5, 0x8, 0x0, 0x20}, {0x5}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0xfffffffe}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'vlan0\x00', 'macvlan1\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) bind$unix(r8, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) unshare(0x2c020400) listen(r8, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r8, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 2.463070714s ago: executing program 3 (id=3295): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800000000001010400000000141a000002"], 0x80}}, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x2a1, &(0x7f0000001340)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x6, 0x20000008, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x66, 0x0, 0x80, 0x4, 0x0, @remote, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r2, 0x0, 0x700, 0x4000002, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x81, 0x4, 0x0, @remote, @multicast2}}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r3) 2.462821574s ago: executing program 5 (id=3296): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800000000001010400000000141a000002"], 0x80}}, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x2a1, &(0x7f0000001340)="$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") sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x6, 0x20000008, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x66, 0x0, 0x80, 0x4, 0x0, @remote, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r2, 0x0, 0x700, 0x4000002, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x81, 0x4, 0x0, @remote, @multicast2}}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r3) 1.702536737s ago: executing program 6 (id=3297): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a60000000060a010400000000000000000a0000010900010073797a3100000000340004803000018008000100636d700024000280080001400200001708000240000000011000038009000100407327c3600000000900020073797a32"], 0x88}, 0x1, 0x0, 0x0, 0x6040850}, 0x20000050) 1.645982619s ago: executing program 6 (id=3298): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x9204, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x58957b1f, 0x6}, 0x0, 0x9, 0x0, 0x4, 0x3, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xc3\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q\x00'/1189, 0x42, 0x4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000f000000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=@newtaction={0x60, 0x30, 0x1, 0x1000, 0x25dfdbfc, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r1) 1.568953823s ago: executing program 0 (id=3299): socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000002e00), 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x10a, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x42, 0x0}}, 0x10) 1.492688576s ago: executing program 0 (id=3300): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800000000001010400000000141a000002"], 0x80}}, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x2a1, &(0x7f0000001340)="$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") sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x6, 0x20000008, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x66, 0x0, 0x80, 0x4, 0x0, @remote, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r2, 0x0, 0x700, 0x4000002, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x81, 0x4, 0x0, @remote, @multicast2}}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r3) 1.491752856s ago: executing program 6 (id=3301): connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@const={0x0, 0x0, 0x0, 0x2, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x28) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = memfd_secret(0x80000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x6c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd02000040", 0x42}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RENAMEAT={0x23, 0x23, 0x0, r3, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./bus\x00'}) r5 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x11f8, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r5}) io_uring_enter(r5, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r9, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) close(0x4) 1.051347175s ago: executing program 3 (id=3302): connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@const={0x0, 0x0, 0x0, 0x2, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x28) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = memfd_secret(0x80000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x6c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd02000040", 0x42}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RENAMEAT={0x23, 0x23, 0x0, r3, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./bus\x00'}) r5 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x11f8, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r5}) io_uring_enter(r5, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r9, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) close(0x4) 949.196839ms ago: executing program 6 (id=3303): connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@const={0x0, 0x0, 0x0, 0x2, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x28) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = memfd_secret(0x80000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x6c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd02000040", 0x42}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RENAMEAT={0x23, 0x23, 0x0, r3, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./bus\x00'}) r5 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x11f8, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r5}) io_uring_enter(r5, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r9, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) socket$nl_netfilter(0x10, 0x3, 0xc) 837.458284ms ago: executing program 5 (id=3304): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b40000000000000061104c0000000000050000000000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x10) unshare(0x22020600) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r3, 0xfffd, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27}, 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x8040) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01002cbd7000fedbdf25010000000c00018008000100", @ANYRES32, @ANYBLOB="553ad4539da0dbdc17c471baa4a70d51cde4e4a70413eea569711a29f8743564b5713d01982ffbfa63f96f26a4f7d548b06383d9103b0510894398ee827ceaf9f07ab0b0c665f1bf4ddeb238c7b59a8a727bda71d2cdf473c29326c59186a4c8"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) setsockopt$CAN_RAW_ERR_FILTER(r7, 0x65, 0x2, &(0x7f0000000040)=0x522, 0x4) bind$can_raw(r7, &(0x7f0000000000)={0x1d, r8}, 0x10) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x1, 0x6}, {0xffff}, {0x1}}}, 0x24}}, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000680)={'erspan0\x00', 0x0, 0x7800, 0x20, 0xfffffff7, 0x4, {{0x2b, 0x4, 0x3, 0x34, 0xac, 0x67, 0x0, 0x2, 0x29, 0x0, @multicast2, @loopback, {[@generic={0x86, 0xf, "417040cab2fb3c1b042d92e545"}, @rr={0x7, 0x1b, 0x14, [@broadcast, @remote, @local, @rand_addr=0x64010100, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4}, @generic={0x94, 0xb, "6e51cb1dc6b12d876c"}, @lsrr={0x83, 0x17, 0xf, [@multicast1, @loopback, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ra={0x94, 0x4}, @rr={0x7, 0xb, 0x66, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}, @generic={0x44, 0x10, "28281f590993295ba87a245ee734"}, @cipso={0x86, 0x28, 0x1, [{0x0, 0x4, "b238"}, {0x7, 0x11, "e7691a51d28091a683d7e1e18bb6fa"}, {0x1, 0xd, "b81cae97564dd41c5d522f"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x20, 0x700, 0x6, 0xf, {{0x1b, 0x4, 0x0, 0x2b, 0x6c, 0x67, 0x0, 0x6, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0xf, 0x14, [@rand_addr=0x64010102, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0x3c, 0x3, 0x4, [{@local, 0x4}]}, @rr={0x7, 0xf, 0xed, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x28}]}, @end, @timestamp_addr={0x44, 0x2c, 0x3b, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x7fffffff}, {@rand_addr=0x64010102}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x9}, {@private=0xa010102, 0x10000}, {@empty, 0x1}]}]}}}}}) 834.413214ms ago: executing program 2 (id=3305): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000030605000000000000050000000000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 533.990578ms ago: executing program 5 (id=3306): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000007}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="800000000001010400000000141a000002"], 0x80}}, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x2a1, &(0x7f0000001340)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x6, 0x20000008, {{0x5, 0x4, 0x0, 0x20, 0x14, 0x66, 0x0, 0x80, 0x4, 0x0, @remote, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000040)={'erspan0\x00', r2, 0x0, 0x700, 0x4000002, 0x2, {{0x5, 0x4, 0x0, 0x16, 0x14, 0xfffd, 0x0, 0x81, 0x4, 0x0, @remote, @multicast2}}}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r3) 486.455929ms ago: executing program 2 (id=3307): socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000002e00), 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0x10a, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x42, 0x0}}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a60000000060a010400000000000000000a0000010900010073797a3100000000340004803000018008000100636d700024000280080001400200001708000240000000011000038009000100407327c3600000000900020073797a32"], 0x88}, 0x1, 0x0, 0x0, 0x6040850}, 0x20000050) connect$inet(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000180)={0x6, 'netpci0\x00', {0x7f}, 0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000002c0)) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb2570000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setaffinity(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r4}, 0xe) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 373.465534ms ago: executing program 6 (id=3308): connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@const={0x0, 0x0, 0x0, 0x2, 0x2}, @func_proto={0x2, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x28) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = memfd_secret(0x80000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x6c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x4) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd02000040", 0x42}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RENAMEAT={0x23, 0x23, 0x0, r3, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='./bus\x00'}) r5 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x11f8, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r5}) io_uring_enter(r5, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r9, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) close(0x4) 26.510259ms ago: executing program 3 (id=3309): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a60000000060a010400000000000000000a0000010900010073797a3100000000340004803000018008000100636d700024000280080001400200001708000240000000011000038009000100407327c3600000000900020073797a32"], 0x88}, 0x1, 0x0, 0x0, 0x6040850}, 0x20000050) 0s ago: executing program 0 (id=3310): socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x10, &(0x7f0000002e00), 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x10a, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x42, 0x0}}, 0x10) kernel console output (not intermixed with test programs): t: type=1326 audit(1764827404.781:6663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10734 comm="syz.5.2669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 178.559791][ T29] audit: type=1326 audit(1764827404.781:6664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10734 comm="syz.5.2669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 178.583503][ T29] audit: type=1326 audit(1764827404.781:6665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10734 comm="syz.5.2669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 178.607196][ T29] audit: type=1326 audit(1764827404.781:6666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10734 comm="syz.5.2669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 178.631453][ T29] audit: type=1326 audit(1764827404.781:6667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10734 comm="syz.5.2669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 178.659627][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.742928][T10745] netlink: 'syz.3.2672': attribute type 10 has an invalid length. [ 178.761488][T10745] hub 9-0:1.0: USB hub found [ 178.773770][T10745] hub 9-0:1.0: 8 ports detected [ 178.845547][T10750] loop3: detected capacity change from 0 to 512 [ 178.853024][T10750] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 178.861954][T10750] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 178.872404][ T3503] usb usb12-port1: unable to enumerate USB device [ 178.883448][T10750] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.2674: Allocating blocks 41-42 which overlap fs metadata [ 178.898870][T10750] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2674: Failed to acquire dquot type 1 [ 178.910733][T10750] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 178.926496][T10750] EXT4-fs error (device loop3): ext4_do_update_inode:5628: inode #12: comm syz.3.2674: corrupted inode contents [ 178.939446][T10750] EXT4-fs error (device loop3): ext4_dirty_inode:6513: inode #12: comm syz.3.2674: mark_inode_dirty error [ 178.951349][T10750] EXT4-fs error (device loop3): ext4_do_update_inode:5628: inode #12: comm syz.3.2674: corrupted inode contents [ 178.953250][T10755] netlink: 'syz.0.2675': attribute type 10 has an invalid length. [ 178.965064][T10750] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.2674: mark_inode_dirty error [ 178.983398][T10750] EXT4-fs error (device loop3): ext4_do_update_inode:5628: inode #12: comm syz.3.2674: corrupted inode contents [ 178.985642][T10755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.003986][T10750] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 179.024914][T10755] batadv0: entered promiscuous mode [ 179.025187][T10750] EXT4-fs error (device loop3): ext4_do_update_inode:5628: inode #12: comm syz.3.2674: corrupted inode contents [ 179.031211][T10755] $H: (slave batadv0): Enslaving as an active interface with an up link [ 179.060121][T10750] EXT4-fs error (device loop3): ext4_truncate:4633: inode #12: comm syz.3.2674: mark_inode_dirty error [ 179.073637][T10750] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 179.092431][T10750] EXT4-fs (loop3): 1 truncate cleaned up [ 179.105592][T10750] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.124583][ T4417] hid-generic 0004:0002:0002.0004: item fetching failed at offset 4/5 [ 179.133641][ T4417] hid-generic 0004:0002:0002.0004: probe with driver hid-generic failed with error -22 [ 179.183227][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.201979][T10760] loop0: detected capacity change from 0 to 2048 [ 179.230521][T10762] xt_CT: You must specify a L4 protocol and not use inversions on it [ 179.233862][T10760] Alternate GPT is invalid, using primary GPT. [ 179.245244][T10760] loop0: p1 p2 p3 [ 179.248998][T10760] loop0: partition table partially beyond EOD, truncated [ 179.272890][T10764] bridge_slave_0: left allmulticast mode [ 179.278656][T10764] bridge_slave_0: left promiscuous mode [ 179.284579][T10764] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.353934][T10764] bridge_slave_1: left allmulticast mode [ 179.359761][T10764] bridge_slave_1: left promiscuous mode [ 179.365599][T10764] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.374837][T10764] bond0: (slave bond_slave_0): Releasing backup interface [ 179.392496][T10764] bond0: (slave bond_slave_1): Releasing backup interface [ 179.400584][T10764] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 179.408553][T10764] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 179.416306][T10764] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 179.473855][T10760] lo speed is unknown, defaulting to 1000 [ 179.480289][T10760] lo speed is unknown, defaulting to 1000 [ 179.491058][T10769] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 179.518287][T10773] loop3: detected capacity change from 0 to 512 [ 179.623765][T10773] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.636537][T10773] EXT4-fs (loop3): 1 truncate cleaned up [ 179.644351][T10773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.818746][T10785] loop0: detected capacity change from 0 to 512 [ 179.835531][T10785] EXT4-fs (loop0): filesystem is read-only [ 180.372603][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.412945][ T5192] usb usb8-port1: unable to enumerate USB device [ 180.451220][T10785] SELinux: ebitmap: truncated map [ 180.464915][T10785] SELinux: failed to load policy [ 180.547787][T10800] loop3: detected capacity change from 0 to 512 [ 180.593167][T10800] EXT4-fs (loop3): 1 truncate cleaned up [ 180.675987][T10800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.785498][T10818] can0: slcan on ptm0. [ 180.798888][T10815] siw: device registration error -23 [ 180.806274][T10815] loop2: detected capacity change from 0 to 128 [ 180.815092][T10815] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 180.827325][T10815] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 180.912587][T10823] block device autoloading is deprecated and will be removed. [ 180.920509][T10823] FAT-fs (loop1): unable to read boot sector [ 180.942612][T10818] can0 (unregistered): slcan off ptm0. [ 180.957461][T10824] hub 6-0:1.0: USB hub found [ 180.962212][T10824] hub 6-0:1.0: 8 ports detected [ 181.113120][T10825] lo speed is unknown, defaulting to 1000 [ 181.120056][T10825] lo speed is unknown, defaulting to 1000 [ 181.441181][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.459943][T10831] loop0: detected capacity change from 0 to 1024 [ 181.477840][T10831] EXT4-fs: Ignoring removed orlov option [ 181.488610][T10831] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.508704][T10834] xt_CT: You must specify a L4 protocol and not use inversions on it [ 181.530802][T10835] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2699'. [ 181.559189][T10836] EXT4-fs error (device loop0): ext4_iget_extra_inode:5071: inode #15: comm syz.0.2698: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 181.589502][T10836] EXT4-fs error (device loop0): ext4_iget_extra_inode:5071: inode #15: comm syz.0.2698: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 181.663427][T10838] loop3: detected capacity change from 0 to 512 [ 181.676037][T10838] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 181.699382][T10838] EXT4-fs (loop3): 1 truncate cleaned up [ 181.718055][T10838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.756260][T10841] loop5: detected capacity change from 0 to 512 [ 181.781532][T10843] loop2: detected capacity change from 0 to 2048 [ 181.789395][T10841] EXT4-fs (loop5): filesystem is read-only [ 181.827018][T10846] netlink: 'syz.1.2704': attribute type 2 has an invalid length. [ 181.900128][T10841] SELinux: ebitmap: truncated map [ 181.911532][T10848] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.913396][T10841] SELinux: failed to load policy [ 181.958028][T10848] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.487322][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.621496][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.729673][ T9664] Bluetooth: hci0: Frame reassembly failed (-84) [ 183.382414][ T29] kauditd_printk_skb: 458 callbacks suppressed [ 183.382448][ T29] audit: type=1326 audit(1764827409.791:7123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10878 comm="syz.1.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f703c7e65e7 code=0x7ffc0000 [ 183.431978][T10886] loop2: detected capacity change from 0 to 8192 [ 183.468838][ T29] audit: type=1326 audit(1764827409.821:7124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10878 comm="syz.1.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f703c78b829 code=0x7ffc0000 [ 183.492664][ T29] audit: type=1326 audit(1764827409.821:7125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10878 comm="syz.1.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f703c7e65e7 code=0x7ffc0000 [ 183.516907][ T29] audit: type=1326 audit(1764827409.821:7126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10878 comm="syz.1.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f703c78b829 code=0x7ffc0000 [ 183.540716][ T29] audit: type=1326 audit(1764827409.831:7128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10885 comm="syz.2.2715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f1c20aff7d7 code=0x7ffc0000 [ 183.564699][ T29] audit: type=1326 audit(1764827409.831:7129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10885 comm="syz.2.2715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1c20afdf90 code=0x7ffc0000 [ 183.588322][ T29] audit: type=1326 audit(1764827409.831:7130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10885 comm="syz.2.2715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1c20aff34b code=0x7ffc0000 [ 183.612080][ T29] audit: type=1326 audit(1764827409.821:7127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10878 comm="syz.1.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f703c7ef749 code=0x7ffc0000 [ 183.625683][T10886] loop2: p1 p2 p3 p4 [ 183.635796][ T29] audit: type=1326 audit(1764827409.851:7131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10878 comm="syz.1.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f703c7e65e7 code=0x7ffc0000 [ 183.663667][ T29] audit: type=1326 audit(1764827409.851:7132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10878 comm="syz.1.2713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f703c78b829 code=0x7ffc0000 [ 183.916902][T10886] loop2: p1 size 196608 extends beyond EOD, truncated [ 184.373899][T10886] loop2: p2 start 164919041 is beyond EOD, truncated [ 184.381026][T10886] loop2: p3 size 66846464 extends beyond EOD, truncated [ 184.709535][T10886] loop2: p4 size 37048832 extends beyond EOD, truncated [ 184.803652][ T3535] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 184.850000][T10869] wg2: left promiscuous mode [ 184.854825][T10869] wg2: left allmulticast mode [ 185.480012][T10910] FAT-fs (loop11): unable to read boot sector [ 185.522450][T10911] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2720'. [ 185.845470][T10914] loop2: detected capacity change from 0 to 32768 [ 185.889303][T10869] ipvlan0: left allmulticast mode [ 185.894618][T10869] veth0_vlan: left allmulticast mode [ 185.901080][T10914] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 185.922203][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 185.924253][T10914] loop2: p1 start 460800 is beyond EOD, truncated [ 185.934989][T10914] loop2: p2 size 83886080 extends beyond EOD, truncated [ 185.973500][T10914] loop2: p5 start 460800 is beyond EOD, truncated [ 185.980121][T10914] loop2: p6 size 83886080 extends beyond EOD, truncated [ 185.992146][T10901] slcan: can't register candev [ 186.133906][T10923] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2722'. [ 186.145885][T10869] ip6gre1: left allmulticast mode [ 186.187928][T10869] bond1: left promiscuous mode [ 186.296671][T10869] bond2: left promiscuous mode [ 186.406151][T10869] vlan2: left allmulticast mode [ 186.411114][T10869] bond4: left allmulticast mode [ 186.432943][T10869] syzkaller0: left promiscuous mode [ 186.438300][T10869] syzkaller0: left allmulticast mode [ 186.487530][T10920] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2722'. [ 186.583612][T10940] lo speed is unknown, defaulting to 1000 [ 186.590047][T10940] lo speed is unknown, defaulting to 1000 [ 186.701311][ T407] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.709761][ T407] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.726866][ T407] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.735382][ T407] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.759087][ T407] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.767785][ T407] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.823368][T10945] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 186.945241][ T407] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.953727][ T407] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.968454][T10947] loop5: detected capacity change from 0 to 128 [ 186.996938][T10947] FAT-fs (loop5): error, invalid access to FAT (entry 0x0fff0000) [ 187.004886][T10947] FAT-fs (loop5): Filesystem has been set read-only [ 187.126423][T10947] pim6reg: entered allmulticast mode [ 187.185227][T10958] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2731'. [ 187.204494][T10947] pim6reg: left allmulticast mode [ 187.259158][T10961] loop2: detected capacity change from 0 to 2048 [ 187.312615][T10961] loop2: p1 < > p4 [ 187.317315][T10961] loop2: p4 size 8388608 extends beyond EOD, truncated [ 187.365452][T10968] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 187.403492][T10968] loop5: detected capacity change from 0 to 512 [ 187.433303][T10968] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.2734: error while reading EA inode 32 err=-116 [ 187.446588][T10968] EXT4-fs (loop5): Remounting filesystem read-only [ 187.453944][T10968] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 187.466483][T10968] EXT4-fs (loop5): 1 orphan inode deleted [ 187.473103][T10968] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.521370][ T9092] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.529980][T10977] loop1: detected capacity change from 0 to 1024 [ 187.543769][T10979] loop0: detected capacity change from 0 to 512 [ 187.553871][T10977] EXT4-fs: Ignoring removed orlov option [ 187.557168][T10976] loop3: detected capacity change from 0 to 2048 [ 187.568183][T10979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.584499][T10982] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2736'. [ 187.597694][T10977] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.597954][T10984] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2738'. [ 187.612889][T10979] ext4 filesystem being mounted at /520/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.635672][T10976] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.664312][T10976] ext4 filesystem being mounted at /580/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.722855][T10990] EXT4-fs error (device loop1): ext4_iget_extra_inode:5071: inode #15: comm syz.1.2735: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 187.755796][T10990] EXT4-fs error (device loop1): ext4_iget_extra_inode:5071: inode #15: comm syz.1.2735: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 187.773002][T10993] EXT4-fs: Ignoring removed nomblk_io_submit option [ 187.779824][T10993] EXT4-fs: Cannot change journaled quota options when quota turned on [ 187.960083][T10998] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2742'. [ 187.979468][ T9664] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:12: bg 0: block 345: padding at end of block bitmap is not set [ 187.994378][T10998] IPVS: Error connecting to the multicast addr [ 188.022635][ T9664] EXT4-fs (loop3): Remounting filesystem read-only [ 188.057279][T10998] SELinux: failed to load policy [ 188.114803][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.400669][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.405063][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 188.405085][ T29] audit: type=1326 audit(1764827414.811:7294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.441300][ T29] audit: type=1326 audit(1764827414.821:7295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.466825][ T29] audit: type=1326 audit(1764827414.821:7296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.491255][ T29] audit: type=1326 audit(1764827414.821:7297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.515615][ T29] audit: type=1326 audit(1764827414.821:7298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.539858][ T29] audit: type=1326 audit(1764827414.821:7299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.565725][ T29] audit: type=1326 audit(1764827414.821:7300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.590754][ T29] audit: type=1326 audit(1764827414.821:7301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.615099][ T29] audit: type=1326 audit(1764827414.851:7302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11010 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c20aff749 code=0x7ffc0000 [ 188.638979][ T29] audit: type=1326 audit(1764827414.851:7303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11014 comm="syz.2.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 188.813373][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.879601][T11025] loop0: detected capacity change from 0 to 164 [ 188.982566][T11026] lo speed is unknown, defaulting to 1000 [ 188.989402][T11026] lo speed is unknown, defaulting to 1000 [ 189.104194][T11025] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 189.198472][T11025] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 189.232068][T11025] Symlink component flag not implemented [ 189.237840][T11025] Symlink component flag not implemented [ 189.367924][T11030] pim6reg: entered allmulticast mode [ 189.675575][T11047] loop2: detected capacity change from 0 to 1024 [ 189.705619][T11047] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 189.864027][T11041] lo speed is unknown, defaulting to 1000 [ 189.884568][T11047] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.932048][T11041] lo speed is unknown, defaulting to 1000 [ 190.397165][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.464559][T11059] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2758'. [ 190.474804][T11059] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2758'. [ 190.506695][T11063] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2760'. [ 190.597628][T11067] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 191.601262][T11082] SELinux: Context system_u:object is not valid (left unmapped). [ 191.801425][T11093] loop5: detected capacity change from 0 to 2048 [ 191.843464][T11093] loop5: p1 < > p4 [ 191.849185][T11093] loop5: p4 size 8388608 extends beyond EOD, truncated [ 191.868315][T11091] loop2: detected capacity change from 0 to 512 [ 191.891279][T11091] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 191.935684][T11091] EXT4-fs (loop2): 1 truncate cleaned up [ 191.949963][T11091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.988439][T11080] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2764'. [ 192.150662][T11105] lo speed is unknown, defaulting to 1000 [ 192.156980][T11105] lo speed is unknown, defaulting to 1000 [ 192.185641][T11110] netlink: 144 bytes leftover after parsing attributes in process `syz.3.2772'. [ 192.195607][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.305452][T11116] devpts: Invalid gid '0x00000000ffffffff' [ 192.539055][T11121] loop2: detected capacity change from 0 to 512 [ 192.564214][T11121] EXT4-fs error (device loop2): ext4_init_orphan_info:581: comm syz.2.2774: inode #0: comm syz.2.2774: iget: illegal inode # [ 192.577624][T11121] EXT4-fs (loop2): get orphan inode failed [ 192.583704][T11121] EXT4-fs (loop2): mount failed [ 192.633781][T11126] netlink: 'syz.0.2776': attribute type 30 has an invalid length. [ 192.961605][T11130] lo speed is unknown, defaulting to 1000 [ 192.968250][T11130] lo speed is unknown, defaulting to 1000 [ 193.354249][T11138] ip6gre2: entered promiscuous mode [ 193.359522][T11138] ip6gre2: entered allmulticast mode [ 193.375908][T11138] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 193.386281][T11137] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2779'. [ 193.442438][T11140] macvtap0: refused to change device tx_queue_len [ 193.453298][ T29] kauditd_printk_skb: 410 callbacks suppressed [ 193.453340][ T29] audit: type=1326 audit(1764827419.801:7712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 194.153463][ T29] audit: type=1326 audit(1764827419.911:7715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2a08d65e7 code=0x7ffc0000 [ 194.177288][ T29] audit: type=1326 audit(1764827419.911:7716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2a087b829 code=0x7ffc0000 [ 194.200764][ T29] audit: type=1326 audit(1764827419.911:7717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 194.224588][ T29] audit: type=1326 audit(1764827419.911:7718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 194.248123][ T29] audit: type=1326 audit(1764827419.921:7719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 194.271758][ T29] audit: type=1326 audit(1764827419.921:7720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 194.295568][ T29] audit: type=1326 audit(1764827419.921:7721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 194.319716][ T29] audit: type=1326 audit(1764827419.921:7722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2a08d65e7 code=0x7ffc0000 [ 194.343318][ T29] audit: type=1326 audit(1764827419.921:7723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11133 comm="syz.0.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2a087b829 code=0x7ffc0000 [ 194.410432][T11142] lo speed is unknown, defaulting to 1000 [ 194.417291][T11142] lo speed is unknown, defaulting to 1000 [ 194.432301][ T2755] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 194.440014][ T2755] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 194.475995][ T3481] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 194.603427][T11152] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 194.618423][T11145] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2782'. [ 194.706758][T11152] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 194.713336][T11152] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 194.721619][T11152] vhci_hcd vhci_hcd.0: Device attached [ 194.804813][ T3316] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 194.815827][ T3316] CPU: 1 UID: 0 PID: 3316 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 194.815917][ T3316] Tainted: [W]=WARN [ 194.816004][ T3316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 194.816029][ T3316] Call Trace: [ 194.816041][ T3316] [ 194.816071][ T3316] __dump_stack+0x1d/0x30 [ 194.816094][ T3316] dump_stack_lvl+0xe8/0x140 [ 194.816118][ T3316] dump_stack+0x15/0x1b [ 194.816141][ T3316] dump_header+0x81/0x220 [ 194.816185][ T3316] oom_kill_process+0x342/0x400 [ 194.816211][ T3316] out_of_memory+0x979/0xb80 [ 194.816254][ T3316] try_charge_memcg+0x610/0xa10 [ 194.816300][ T3316] charge_memcg+0x51/0xc0 [ 194.816413][ T3316] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 194.816452][ T3316] __read_swap_cache_async+0x17b/0x2d0 [ 194.816480][ T3316] swap_cluster_readahead+0x262/0x3c0 [ 194.816511][ T3316] swapin_readahead+0xde/0x800 [ 194.816594][ T3316] ? next_uptodate_folio+0x81c/0x890 [ 194.816619][ T3316] ? percpu_counter_add_batch+0xb6/0x130 [ 194.816654][ T3316] ? __rcu_read_unlock+0x4f/0x70 [ 194.816681][ T3316] ? swap_cache_get_folio+0x277/0x280 [ 194.816740][ T3316] do_swap_page+0x2ae/0x2370 [ 194.816778][ T3316] ? css_rstat_updated+0xb7/0x240 [ 194.816886][ T3316] ? __pfx_default_wake_function+0x10/0x10 [ 194.816958][ T3316] handle_mm_fault+0x9a5/0x2be0 [ 194.817037][ T3316] do_user_addr_fault+0x630/0x1080 [ 194.817071][ T3316] exc_page_fault+0x62/0xa0 [ 194.817094][ T3316] asm_exc_page_fault+0x26/0x30 [ 194.817151][ T3316] RIP: 0033:0x7f1c209d5fd7 [ 194.817171][ T3316] Code: 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 c8 f7 ea 00 48 69 8c 24 90 00 00 00 e8 03 00 00 8b 78 08 <48> 8b 44 24 18 48 c1 ea 12 4c 8b 0d d9 f6 ea 00 48 01 d1 39 7c 24 [ 194.817192][ T3316] RSP: 002b:00007fff4ad4d0a0 EFLAGS: 00010202 [ 194.817209][ T3316] RAX: 0000001b33b24000 RBX: 00000000000005a5 RCX: 000000000002f5d0 [ 194.817226][ T3316] RDX: 000000000a30c5ef RSI: 00007fff4ad4d130 RDI: 0000000000000017 [ 194.817243][ T3316] RBP: 00007fff4ad4d0dc R08: 0000000026dfae0f R09: 7fffffffffffffff [ 194.817285][ T3316] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 194.817299][ T3316] R13: 00000000000927c0 R14: 000000000002f3f4 R15: 00007fff4ad4d130 [ 194.817349][ T3316] [ 194.817362][ T3316] memory: usage 307200kB, limit 307200kB, failcnt 356 [ 195.027866][ T9] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 195.034327][ T3316] memory+swap: usage 307512kB, limit 9007199254740988kB, failcnt 0 [ 195.059735][ T3316] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 195.067091][ T3316] Memory cgroup stats for /syz2: [ 195.073244][T11155] vhci_hcd: connection closed [ 195.078399][ T60] vhci_hcd: stop threads [ 195.087486][ T60] vhci_hcd: release socket [ 195.091941][ T60] vhci_hcd: disconnect device [ 195.097911][ T3316] cache 0 [ 195.100936][ T3316] rss 0 [ 195.103788][ T3316] shmem 0 [ 195.106779][ T3316] mapped_file 0 [ 195.110290][ T3316] dirty 0 [ 195.113359][ T3316] writeback 0 [ 195.116726][ T3316] workingset_refault_anon 67 [ 195.121311][ T3316] workingset_refault_file 48 [ 195.126029][ T3316] swap 319488 [ 195.129354][ T3316] swapcached 8192 [ 195.133138][ T3316] pgpgin 169876 [ 195.136595][ T3316] pgpgout 169871 [ 195.140167][ T3316] pgfault 182348 [ 195.143796][ T3316] pgmajfault 101 [ 195.147396][ T3316] inactive_anon 8192 [ 195.151298][ T3316] active_anon 0 [ 195.154991][ T3316] inactive_file 12288 [ 195.159034][ T3316] active_file 0 [ 195.162539][ T3316] unevictable 0 [ 195.166008][ T3316] hierarchical_memory_limit 314572800 [ 195.171563][ T3316] hierarchical_memsw_limit 9223372036854771712 [ 195.177882][ T3316] total_cache 0 [ 195.181387][ T3316] total_rss 0 [ 195.184765][ T3316] total_shmem 0 [ 195.188228][ T3316] total_mapped_file 0 [ 195.192226][ T3316] total_dirty 0 [ 195.195686][ T3316] total_writeback 0 [ 195.199501][ T3316] total_workingset_refault_anon 67 [ 195.204640][ T3316] total_workingset_refault_file 48 [ 195.209923][ T3316] total_swap 319488 [ 195.213806][ T3316] total_swapcached 8192 [ 195.218314][ T3316] total_pgpgin 169876 [ 195.222337][ T3316] total_pgpgout 169871 [ 195.226407][ T3316] total_pgfault 182348 [ 195.230471][ T3316] total_pgmajfault 101 [ 195.234642][ T3316] total_inactive_anon 8192 [ 195.239080][ T3316] total_active_anon 0 [ 195.243102][ T3316] total_inactive_file 12288 [ 195.248039][ T3316] total_active_file 0 [ 195.252046][ T3316] total_unevictable 0 [ 195.256049][ T3316] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.2774,pid=11117,uid=0 [ 195.270885][ T3316] Memory cgroup out of memory: Killed process 11117 (syz.2.2774) total-vm:100388kB, anon-rss:1264kB, file-rss:26712kB, shmem-rss:0kB, UID:0 pgtables:136kB oom_score_adj:1000 [ 195.428847][T11163] netlink: 'syz.5.2785': attribute type 1 has an invalid length. [ 195.436910][T11163] netlink: 224 bytes leftover after parsing attributes in process `syz.5.2785'. [ 195.459753][ T9] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 195.717718][T11190] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2793'. [ 195.760777][T11191] lo speed is unknown, defaulting to 1000 [ 195.767277][T11191] lo speed is unknown, defaulting to 1000 [ 195.799734][T11196] netlink: 'syz.5.2794': attribute type 7 has an invalid length. [ 195.807646][T11196] netlink: 'syz.5.2794': attribute type 8 has an invalid length. [ 195.827940][T11196] loop5: detected capacity change from 0 to 512 [ 195.834878][T11196] EXT4-fs: dax option not supported [ 195.914605][T11204] SELinux: policydb magic number 0x2 does not match expected magic number 0xf97cff8c [ 195.931463][T11204] SELinux: failed to load policy [ 196.482884][T11220] lo speed is unknown, defaulting to 1000 [ 196.492846][T11220] lo speed is unknown, defaulting to 1000 [ 196.502577][T11228] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2803'. [ 196.600977][T11234] bond3: option resend_igmp: invalid value (1024) [ 196.607698][T11234] bond3: option resend_igmp: allowed values 0 - 255 [ 196.615924][T11234] bond3 (unregistering): Released all slaves [ 196.927182][T11241] loop2: detected capacity change from 0 to 512 [ 196.951184][T11241] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 197.210847][T11241] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.359477][T11252] lo speed is unknown, defaulting to 1000 [ 197.366067][T11252] lo speed is unknown, defaulting to 1000 [ 197.528290][T11255] netlink: 'syz.0.2810': attribute type 10 has an invalid length. [ 197.536240][T11255] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2810'. [ 197.553932][T11241] ext4 filesystem being mounted at /602/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.692169][T11255] batadv0: entered allmulticast mode [ 197.742615][T11255] $H: (slave batadv0): Releasing backup interface [ 197.768217][T11241] EXT4-fs: Ignoring removed orlov option [ 197.768502][T11255] bridge0: port 3(batadv0) entered blocking state [ 197.768575][T11255] bridge0: port 3(batadv0) entered disabled state [ 197.791710][T11241] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.801232][T11241] EXT4-fs (loop2): can't enable nombcache during remount [ 197.820519][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.972205][ T2182] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 197.981492][ T2182] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 198.000412][T11226] syz.3.2802 (11226) used greatest stack depth: 6312 bytes left [ 198.036070][T11258] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2811'. [ 198.065004][T11264] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2813'. [ 198.080031][T11265] netlink: 144 bytes leftover after parsing attributes in process `syz.5.2812'. [ 198.135452][T11272] openvswitch: netlink: Missing key (keys=40, expected=80) [ 198.239657][T11271] SELinux: Context system_u:object_r:power_device_t:s0 is not valid (left unmapped). [ 198.274553][T11281] netlink: 'syz.3.2817': attribute type 7 has an invalid length. [ 198.282392][T11281] netlink: 'syz.3.2817': attribute type 8 has an invalid length. [ 198.313092][T11273] lo speed is unknown, defaulting to 1000 [ 198.343121][T11273] lo speed is unknown, defaulting to 1000 [ 198.385547][T11274] lo speed is unknown, defaulting to 1000 [ 198.412083][ C0] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 198.450572][T11274] lo speed is unknown, defaulting to 1000 [ 198.466996][ T29] kauditd_printk_skb: 993 callbacks suppressed [ 198.467015][ T29] audit: type=1400 audit(1764827424.871:8717): avc: denied { write } for pid=11282 comm="syz.3.2818" path="socket:[33352]" dev="sockfs" ino=33352 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 198.497925][ T29] audit: type=1400 audit(1764827424.871:8718): avc: denied { name_bind } for pid=11282 comm="syz.3.2818" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 198.519883][ T29] audit: type=1400 audit(1764827424.871:8719): avc: denied { node_bind } for pid=11282 comm="syz.3.2818" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 198.520081][ T9] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 198.569412][ T29] audit: type=1400 audit(1764827424.961:8720): avc: denied { create } for pid=11284 comm="syz.3.2819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 198.589348][ T29] audit: type=1400 audit(1764827424.971:8721): avc: denied { connect } for pid=11284 comm="syz.3.2819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 198.609138][ T29] audit: type=1400 audit(1764827424.971:8722): avc: denied { create } for pid=11284 comm="syz.3.2819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 198.628723][ T29] audit: type=1400 audit(1764827424.971:8723): avc: denied { ioctl } for pid=11284 comm="syz.3.2819" path="socket:[33365]" dev="sockfs" ino=33365 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 198.653731][ T29] audit: type=1400 audit(1764827424.971:8724): avc: denied { bind } for pid=11284 comm="syz.3.2819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 198.673253][T11285] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2819'. [ 198.774034][T11289] netlink: 'syz.3.2820': attribute type 7 has an invalid length. [ 198.781922][T11289] netlink: 'syz.3.2820': attribute type 8 has an invalid length. [ 198.883227][ T29] audit: type=1400 audit(1764827425.291:8725): avc: denied { create } for pid=11290 comm="syz.5.2821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.907269][ T29] audit: type=1400 audit(1764827425.311:8726): avc: denied { setopt } for pid=11290 comm="syz.5.2821" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 199.093714][T11294] infiniband syz!: set down [ 199.098295][T11294] infiniband syz!: added team_slave_0 [ 199.161988][T11294] RDS/IB: syz!: added [ 199.166104][T11294] smc: adding ib device syz! with port count 1 [ 199.182701][T11294] smc: ib device syz! port 1 has no pnetid [ 199.541087][ T9] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 199.810493][T11310] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2826'. [ 199.875482][T11316] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2826'. [ 199.932156][T11318] netlink: 131740 bytes leftover after parsing attributes in process `syz.3.2827'. [ 199.969605][T11318] netlink: zone id is out of range [ 199.974992][T11318] netlink: zone id is out of range [ 200.011148][T11318] netlink: zone id is out of range [ 200.091822][T11318] netlink: zone id is out of range [ 200.097176][T11318] netlink: del zone limit has 8 unknown bytes [ 200.245102][T11308] lo speed is unknown, defaulting to 1000 [ 200.251573][T11308] lo speed is unknown, defaulting to 1000 [ 200.571164][T11326] loop5: detected capacity change from 0 to 1024 [ 200.578150][T11326] EXT4-fs: Ignoring removed bh option [ 200.583734][T11326] EXT4-fs: inline encryption not supported [ 200.610169][T11326] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 200.624644][T11326] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 200.641127][T11326] EXT4-fs error (device loop5): ext4_map_blocks:777: inode #3: block 2: comm syz.5.2830: lblock 2 mapped to illegal pblock 2 (length 1) [ 200.655684][T11326] EXT4-fs error (device loop5): ext4_map_blocks:777: inode #3: block 48: comm syz.5.2830: lblock 0 mapped to illegal pblock 48 (length 1) [ 200.796437][T11337] lo speed is unknown, defaulting to 1000 [ 200.803126][T11337] lo speed is unknown, defaulting to 1000 [ 201.109246][T11326] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.2830: Failed to acquire dquot type 0 [ 201.207481][T11342] loop2: detected capacity change from 0 to 512 [ 201.236794][T11326] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6309: Corrupt filesystem [ 201.512894][T11326] EXT4-fs error (device loop5): ext4_evict_inode:253: inode #11: comm syz.5.2830: mark_inode_dirty error [ 201.552681][T11342] FAT-fs (loop2): Directory bread(block 199916) failed [ 201.579941][T11326] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 201.620659][T11326] EXT4-fs (loop5): 1 orphan inode deleted [ 201.626716][T11342] FAT-fs (loop2): Directory bread(block 199917) failed [ 201.634089][ T31] EXT4-fs error (device loop5): ext4_map_blocks:777: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 201.647049][T11326] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.671296][ T31] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 201.702329][T11342] FAT-fs (loop2): Directory bread(block 199918) failed [ 201.709290][T11342] FAT-fs (loop2): Directory bread(block 199919) failed [ 201.732136][T11342] FAT-fs (loop2): Directory bread(block 199920) failed [ 201.739043][T11342] FAT-fs (loop2): Directory bread(block 199921) failed [ 201.739582][T11326] EXT4-fs error (device loop5): __ext4_get_inode_loc:4828: comm syz.5.2830: Invalid inode table block 1 in block_group 0 [ 201.769063][T11326] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6309: Corrupt filesystem [ 201.789666][T11342] FAT-fs (loop2): Directory bread(block 199922) failed [ 201.808840][T11326] EXT4-fs error (device loop5): ext4_dirty_inode:6513: inode #2: comm syz.5.2830: mark_inode_dirty error [ 201.831130][T11342] FAT-fs (loop2): Directory bread(block 199923) failed [ 201.902077][T11347] lo speed is unknown, defaulting to 1000 [ 201.945142][T11347] lo speed is unknown, defaulting to 1000 [ 202.002596][ T2755] EXT4-fs error (device loop5): __ext4_get_inode_loc:4828: comm kworker/u8:10: Invalid inode table block 1 in block_group 0 [ 202.039734][T11324] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.077597][T11324] EXT4-fs error (device loop5): __ext4_get_inode_loc:4828: comm syz.5.2830: Invalid inode table block 1 in block_group 0 [ 202.120958][T11324] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6309: Corrupt filesystem [ 202.140642][T11324] EXT4-fs error (device loop5): ext4_quota_off:7229: inode #3: comm syz.5.2830: mark_inode_dirty error [ 203.486349][T11361] netlink: 'syz.0.2836': attribute type 1 has an invalid length. [ 203.494195][T11361] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2836'. [ 203.697562][ T9092] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 203.708572][ T9092] CPU: 1 UID: 0 PID: 9092 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 203.708611][ T9092] Tainted: [W]=WARN [ 203.708621][ T9092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 203.708638][ T9092] Call Trace: [ 203.708647][ T9092] [ 203.708658][ T9092] __dump_stack+0x1d/0x30 [ 203.708739][ T9092] dump_stack_lvl+0xe8/0x140 [ 203.708764][ T9092] dump_stack+0x15/0x1b [ 203.708786][ T9092] dump_header+0x81/0x220 [ 203.708818][ T9092] oom_kill_process+0x342/0x400 [ 203.708840][ T9092] out_of_memory+0x979/0xb80 [ 203.708891][ T9092] try_charge_memcg+0x610/0xa10 [ 203.708981][ T9092] charge_memcg+0x51/0xc0 [ 203.709015][ T9092] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 203.709122][ T9092] __read_swap_cache_async+0x17b/0x2d0 [ 203.709156][ T9092] swap_cluster_readahead+0x262/0x3c0 [ 203.709323][ T9092] swapin_readahead+0xde/0x800 [ 203.709356][ T9092] ? __rcu_read_unlock+0x4f/0x70 [ 203.709384][ T9092] ? swap_cache_get_folio+0x277/0x280 [ 203.709418][ T9092] do_swap_page+0x2ae/0x2370 [ 203.709462][ T9092] ? fair_server_pick_task+0x5f/0xa0 [ 203.709507][ T9092] ? __pfx_default_wake_function+0x10/0x10 [ 203.709554][ T9092] handle_mm_fault+0x9a5/0x2be0 [ 203.709642][ T9092] do_user_addr_fault+0x630/0x1080 [ 203.709684][ T9092] exc_page_fault+0x62/0xa0 [ 203.709708][ T9092] asm_exc_page_fault+0x26/0x30 [ 203.709759][ T9092] RIP: 0033:0x7f2dc9021fc5 [ 203.709779][ T9092] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 95 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 203.709804][ T9092] RSP: 002b:00007ffe19cfed58 EFLAGS: 00010246 [ 203.709823][ T9092] RAX: 0000000000000000 RBX: 0000000000000157 RCX: 00007f2dc9021fc3 [ 203.709840][ T9092] RDX: 00007ffe19cfed70 RSI: 0000000000000000 RDI: 0000000000000000 [ 203.709865][ T9092] RBP: 00007ffe19cfeddc R08: 00000000273d227f R09: 0000000000000000 [ 203.709949][ T9092] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 203.709965][ T9092] R13: 00000000000927c0 R14: 0000000000031b2e R15: 00007ffe19cfee30 [ 203.709989][ T9092] [ 203.710005][ T9092] memory: usage 307200kB, limit 307200kB, failcnt 581 [ 203.925990][ T9092] memory+swap: usage 311200kB, limit 9007199254740988kB, failcnt 0 [ 203.933937][ T9092] kmem: usage 306932kB, limit 9007199254740988kB, failcnt 0 [ 203.941235][ T9092] Memory cgroup stats for /syz5: [ 204.389021][ T9092] cache 0 [ 204.397081][ T9092] rss 16384 [ 204.400272][ T9092] shmem 0 [ 204.403244][ T9092] mapped_file 0 [ 204.406707][ T9092] dirty 0 [ 204.409652][ T9092] writeback 0 [ 204.412977][ T9092] workingset_refault_anon 58 [ 204.417568][ T9092] workingset_refault_file 0 [ 204.422115][ T9092] swap 4935680 [ 204.425496][ T9092] swapcached 8192 [ 204.429148][ T9092] pgpgin 80948 [ 204.432629][ T9092] pgpgout 80944 [ 204.436104][ T9092] pgfault 90083 [ 204.439622][ T9092] pgmajfault 32 [ 204.443123][ T9092] inactive_anon 0 [ 204.446774][ T9092] active_anon 16384 [ 204.450644][ T9092] inactive_file 0 [ 204.454309][ T9092] active_file 0 [ 204.457818][ T9092] unevictable 0 [ 204.461296][ T9092] hierarchical_memory_limit 314572800 [ 204.466775][ T9092] hierarchical_memsw_limit 9223372036854771712 [ 204.473020][ T9092] total_cache 0 [ 204.476503][ T9092] total_rss 16384 [ 204.480142][ T9092] total_shmem 0 [ 204.483775][ T9092] total_mapped_file 0 [ 204.487766][ T9092] total_dirty 0 [ 204.491349][ T9092] total_writeback 0 [ 204.495215][ T9092] total_workingset_refault_anon 58 [ 204.500335][ T9092] total_workingset_refault_file 0 [ 204.505396][ T9092] total_swap 4935680 [ 204.509297][ T9092] total_swapcached 8192 [ 204.513495][ T9092] total_pgpgin 80948 [ 204.517389][ T9092] total_pgpgout 80944 [ 204.521370][ T9092] total_pgfault 90083 [ 204.525386][ T9092] total_pgmajfault 32 [ 204.529371][ T9092] total_inactive_anon 0 [ 204.533552][ T9092] total_active_anon 16384 [ 204.537885][ T9092] total_inactive_file 0 [ 204.542076][ T9092] total_active_file 0 [ 204.546125][ T9092] total_unevictable 0 [ 204.550143][ T9092] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.2837,pid=11357,uid=0 [ 204.564950][ T9092] Memory cgroup out of memory: Killed process 11357 (syz.5.2837) total-vm:94100kB, anon-rss:1188kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:148kB oom_score_adj:0 [ 204.636330][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 204.636351][ T29] audit: type=1400 audit(1764827430.361:8918): avc: denied { create } for pid=11360 comm="syz.2.2838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 204.662243][ T29] audit: type=1400 audit(1764827430.371:8919): avc: denied { read } for pid=11360 comm="syz.2.2838" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 204.681374][ T29] audit: type=1400 audit(1764827430.371:8920): avc: denied { ioctl } for pid=11360 comm="syz.2.2838" path="socket:[32477]" dev="sockfs" ino=32477 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 204.706644][ T29] audit: type=1400 audit(1764827430.791:8921): avc: denied { mount } for pid=11368 comm="syz.3.2839" name="/" dev="mqueue" ino=1579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 204.741822][T11372] ip6t_srh: unknown srh match flags 4000 [ 204.794318][ T29] audit: type=1400 audit(1764827431.201:8922): avc: denied { read append } for pid=11374 comm="syz.0.2842" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 204.818249][ T29] audit: type=1400 audit(1764827431.201:8923): avc: denied { open } for pid=11374 comm="syz.0.2842" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 204.841962][ T29] audit: type=1400 audit(1764827431.231:8924): avc: denied { ioctl } for pid=11374 comm="syz.0.2842" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 204.949762][ T29] audit: type=1400 audit(1764827431.341:8925): avc: denied { ioctl } for pid=11374 comm="syz.0.2842" path="socket:[33569]" dev="sockfs" ino=33569 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 204.974964][ T29] audit: type=1326 audit(1764827431.351:8926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11375 comm="syz.5.2841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 205.059739][ T29] audit: type=1326 audit(1764827431.411:8927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11375 comm="syz.5.2841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 205.320406][T11383] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2843'. [ 205.554176][ T37] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.630656][ T37] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.733365][ T37] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.795579][ T37] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.848058][T11389] futex_wake_op: syz.0.2845 tries to shift op by -3; fix this program [ 205.902434][ T37] bridge_slave_1: left allmulticast mode [ 205.908186][ T37] bridge_slave_1: left promiscuous mode [ 205.913943][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.933229][ T37] bridge_slave_0: left allmulticast mode [ 205.939026][ T37] bridge_slave_0: left promiscuous mode [ 205.944759][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.234807][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 206.253826][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 206.282271][ T37] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 206.293423][ T37] bond0 (unregistering): Released all slaves [ 206.311870][T11388] lo speed is unknown, defaulting to 1000 [ 206.320468][T11388] lo speed is unknown, defaulting to 1000 [ 206.487392][T11373] Set syz1 is full, maxelem 65536 reached [ 206.493283][ C0] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 206.656677][T11400] siw: device registration error -23 [ 206.785320][ T37] hsr_slave_0: left promiscuous mode [ 206.814925][ T37] hsr_slave_1: left promiscuous mode [ 206.834504][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.842249][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 206.930524][T11403] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2846'. [ 206.965079][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.972747][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.104463][ T37] veth1_macvtap: left promiscuous mode [ 207.168073][ T37] veth0_macvtap: left promiscuous mode [ 207.222895][ T37] veth1_vlan: left promiscuous mode [ 207.236817][ T37] veth0_vlan: left promiscuous mode [ 207.373848][ T37] team0 (unregistering): Port device team_slave_1 removed [ 207.390368][ T37] team0 (unregistering): Port device team_slave_0 removed [ 207.438509][T11403] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 207.448655][T11403] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 207.472968][ T3500] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 207.491887][T11416] ip6tnl1: entered promiscuous mode [ 207.497379][T11416] ip6tnl1: entered allmulticast mode [ 207.614985][T11422] bridge_slave_0: left allmulticast mode [ 207.620814][T11422] bridge_slave_0: left promiscuous mode [ 207.626738][T11422] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.638011][T11422] bridge_slave_1: left allmulticast mode [ 207.643857][T11422] bridge_slave_1: left promiscuous mode [ 207.649815][T11422] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.673409][T11422] bond0: (slave bond_slave_0): Releasing backup interface [ 207.690155][T11422] bond0: (slave bond_slave_1): Releasing backup interface [ 207.699080][T11426] netlink: 'syz.2.2852': attribute type 10 has an invalid length. [ 207.707015][T11426] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2852'. [ 207.717816][T11422] team0: Port device team_slave_0 removed [ 207.784480][T11422] team0: Port device team_slave_1 removed [ 207.795679][T11422] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 207.829774][T11430] tipc: Enabled bearer , priority 0 [ 207.932173][ T3500] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 208.482937][T11449] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2860'. [ 208.744402][T11451] bridge0: port 4(erspan0) entered blocking state [ 208.751320][T11451] bridge0: port 4(erspan0) entered disabled state [ 208.855191][T11451] erspan0: entered allmulticast mode [ 208.861271][T11451] erspan0: entered promiscuous mode [ 208.895967][T11464] loop2: detected capacity change from 0 to 512 [ 208.912190][T11451] bridge0: port 4(erspan0) entered blocking state [ 208.918704][T11451] bridge0: port 4(erspan0) entered forwarding state [ 208.932320][T11464] FAT-fs (loop2): Directory bread(block 199916) failed [ 208.942050][T11464] FAT-fs (loop2): Directory bread(block 199917) failed [ 208.949048][T11464] FAT-fs (loop2): Directory bread(block 199918) failed [ 208.993374][T11462] lo speed is unknown, defaulting to 1000 [ 208.999259][ T3500] tipc: Node number set to 2886997007 [ 209.002050][T11464] FAT-fs (loop2): Directory bread(block 199919) failed [ 209.011643][T11464] FAT-fs (loop2): Directory bread(block 199920) failed [ 209.025296][T11464] FAT-fs (loop2): Directory bread(block 199921) failed [ 209.032690][T11462] lo speed is unknown, defaulting to 1000 [ 209.052394][T11464] FAT-fs (loop2): Directory bread(block 199922) failed [ 209.060841][T11464] FAT-fs (loop2): Directory bread(block 199923) failed [ 209.335999][T11472] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2864'. [ 209.425855][T11475] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2865'. [ 209.524126][T11475] sit1: entered allmulticast mode [ 209.665282][T11485] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2866'. [ 209.756173][T11477] tunl0: entered allmulticast mode [ 209.805101][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 209.805126][ T29] audit: type=1326 audit(1764827436.211:9248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11476 comm="syz.3.2866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 210.464597][ T29] audit: type=1326 audit(1764827436.211:9249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11476 comm="syz.3.2866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 210.549599][T11489] lo speed is unknown, defaulting to 1000 [ 210.556024][T11489] lo speed is unknown, defaulting to 1000 [ 210.619439][ T29] audit: type=1400 audit(1764827437.001:9250): avc: denied { block_suspend } for pid=11498 comm="syz.3.2870" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 211.202160][ T29] audit: type=1326 audit(1764827437.601:9251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 211.225907][ T29] audit: type=1326 audit(1764827437.601:9252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 211.249515][ T29] audit: type=1326 audit(1764827437.601:9253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 211.273149][ T29] audit: type=1326 audit(1764827437.601:9254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 211.297081][ T29] audit: type=1400 audit(1764827437.601:9255): avc: denied { setattr } for pid=11507 comm="syz.5.2872" name="secretmem" dev="secretmem" ino=34881 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 211.320521][ T29] audit: type=1326 audit(1764827437.601:9256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 211.344082][ T29] audit: type=1326 audit(1764827437.601:9257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.2872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 212.166851][T11539] lo speed is unknown, defaulting to 1000 [ 212.173563][T11539] lo speed is unknown, defaulting to 1000 [ 212.959970][T11530] lo speed is unknown, defaulting to 1000 [ 212.966206][T11530] lo speed is unknown, defaulting to 1000 [ 213.553580][T11534] lo speed is unknown, defaulting to 1000 [ 213.582730][T11534] lo speed is unknown, defaulting to 1000 [ 213.594969][T11530] chnl_net:caif_netlink_parms(): no params data found [ 213.824469][T11530] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.831747][T11530] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.872239][T11530] bridge_slave_0: entered allmulticast mode [ 213.913274][T11530] bridge_slave_0: entered promiscuous mode [ 213.932232][T11530] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.932333][T11530] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.932519][T11530] bridge_slave_1: entered allmulticast mode [ 213.933208][T11530] bridge_slave_1: entered promiscuous mode [ 213.936893][T11565] loop2: detected capacity change from 0 to 4096 [ 214.073749][T11565] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.176532][T11569] lo speed is unknown, defaulting to 1000 [ 214.177453][T11569] lo speed is unknown, defaulting to 1000 [ 214.414303][T11530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.445145][T11530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.468451][T11565] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 214.469745][T11530] team0: Port device team_slave_0 added [ 214.536344][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.552104][T11530] team0: Port device team_slave_1 added [ 214.558150][T11579] lo speed is unknown, defaulting to 1000 [ 214.564848][T11579] lo speed is unknown, defaulting to 1000 [ 214.572442][T11579] lo speed is unknown, defaulting to 1000 [ 214.620457][T11585] loop2: detected capacity change from 0 to 8192 [ 214.637602][T11585] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 214.690731][T11530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.697763][T11530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 214.723831][T11530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.735503][T11530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.742547][T11530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 214.768541][T11530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.822385][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 214.822470][ T29] audit: type=1326 audit(1764827441.181:9646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11588 comm="syz.3.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 214.852078][ T29] audit: type=1326 audit(1764827441.231:9647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2a08d65e7 code=0x7ffc0000 [ 214.875492][ T29] audit: type=1326 audit(1764827441.231:9648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2a087b829 code=0x7ffc0000 [ 214.894045][T11579] infiniband sz1: set down [ 214.899221][ T29] audit: type=1326 audit(1764827441.231:9649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 214.903732][T11579] infiniband sz1: added lo [ 214.952932][ T29] audit: type=1326 audit(1764827441.291:9650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11588 comm="syz.3.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 214.958674][T11591] netlink: 'syz.2.2887': attribute type 10 has an invalid length. [ 214.976676][ T29] audit: type=1326 audit(1764827441.291:9651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11588 comm="syz.3.2889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 214.984596][T11591] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2887'. [ 215.008157][ T29] audit: type=1326 audit(1764827441.351:9652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2a08d65e7 code=0x7ffc0000 [ 215.041156][ T29] audit: type=1326 audit(1764827441.351:9653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2a087b829 code=0x7ffc0000 [ 215.064970][ T29] audit: type=1326 audit(1764827441.351:9654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 215.088806][ T29] audit: type=1326 audit(1764827441.351:9655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.2888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2a08d65e7 code=0x7ffc0000 [ 215.145134][T11579] RDS/IB: sz1: added [ 215.149358][T11579] smc: adding ib device sz1 with port count 1 [ 215.157579][T11579] smc: ib device sz1 port 1 has no pnetid [ 215.163261][ T3500] lo speed is unknown, defaulting to 1000 [ 215.169962][ T9] lo speed is unknown, defaulting to 1000 [ 215.175714][T11591] ipvlan0: entered promiscuous mode [ 215.181428][T11591] bridge0: port 1(ipvlan0) entered blocking state [ 215.192783][T11591] bridge0: port 1(ipvlan0) entered disabled state [ 215.199385][T11591] ipvlan0: entered allmulticast mode [ 215.204792][T11591] bridge0: entered allmulticast mode [ 215.210698][T11591] ipvlan0: left allmulticast mode [ 215.215780][T11591] bridge0: left allmulticast mode [ 215.231073][T11579] lo speed is unknown, defaulting to 1000 [ 215.239917][T11530] hsr_slave_0: entered promiscuous mode [ 215.246780][T11530] hsr_slave_1: entered promiscuous mode [ 215.270556][T11579] lo speed is unknown, defaulting to 1000 [ 215.317868][T11579] lo speed is unknown, defaulting to 1000 [ 215.372459][T11579] lo speed is unknown, defaulting to 1000 [ 215.468605][T11579] lo speed is unknown, defaulting to 1000 [ 216.475432][T11579] lo speed is unknown, defaulting to 1000 [ 216.476451][T11530] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 216.519244][T11530] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 216.536609][T11530] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 216.571552][T11530] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 216.585806][T11603] lo speed is unknown, defaulting to 1000 [ 216.593298][T11603] lo speed is unknown, defaulting to 1000 [ 216.704021][T11621] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.2894'. [ 216.713370][T11621] netlink: zone id is out of range [ 216.718494][T11621] netlink: zone id is out of range [ 216.724085][T11621] netlink: zone id is out of range [ 216.738557][T11621] netlink: set zone limit has 8 unknown bytes [ 216.789177][T11603] lo speed is unknown, defaulting to 1000 [ 216.958457][ T3403] hid_parser_main: 8 callbacks suppressed [ 216.958543][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 216.971929][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 216.979474][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 216.986936][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 216.994629][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 217.002116][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 217.009525][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 217.016987][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 217.024480][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 217.031930][ T3403] hid-generic 0003:0004:0000.0005: unknown main item tag 0x0 [ 217.086037][T11530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.107767][T11530] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.158514][T11530] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.169030][T11530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.187758][T11627] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2896'. [ 217.212642][ T3403] hid-generic 0003:0004:0000.0005: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 217.321435][T11630] loop2: detected capacity change from 0 to 128 [ 217.356703][T11630] EXT4-fs: Ignoring removed nobh option [ 217.505091][ T9664] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.512382][ T9664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.527690][ T9664] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.534869][ T9664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.543139][T11630] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 217.562444][T11630] ext4 filesystem being mounted at /624/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 217.635826][ T3316] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 217.651260][T11637] netlink: 'syz.0.2898': attribute type 21 has an invalid length. [ 217.668659][T11530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.676454][T11637] netlink: 'syz.0.2898': attribute type 1 has an invalid length. [ 217.684292][T11637] netlink: 144 bytes leftover after parsing attributes in process `syz.0.2898'. [ 217.760044][T11649] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2902'. [ 217.770863][T11649] netlink: 348 bytes leftover after parsing attributes in process `syz.5.2902'. [ 217.780870][T11649] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2902'. [ 217.790293][T11649] netlink: 348 bytes leftover after parsing attributes in process `syz.5.2902'. [ 217.803116][T11648] loop2: detected capacity change from 0 to 4096 [ 217.831323][T11649] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2902'. [ 217.831422][T11648] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.944569][T11667] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2901'. [ 217.978780][T11664] lo speed is unknown, defaulting to 1000 [ 217.988766][T11664] lo speed is unknown, defaulting to 1000 [ 217.997734][T11667] bond0 (unregistering): Released all slaves [ 218.055893][T11530] veth0_vlan: entered promiscuous mode [ 218.073460][T11530] veth1_vlan: entered promiscuous mode [ 218.108207][T11530] veth0_macvtap: entered promiscuous mode [ 218.129993][T11530] veth1_macvtap: entered promiscuous mode [ 218.156616][T11530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.184553][T11530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.200092][T11664] lo speed is unknown, defaulting to 1000 [ 218.214700][ T383] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.248615][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.266002][ T383] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.292073][ T383] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.313290][ T383] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.466001][T11685] lo speed is unknown, defaulting to 1000 [ 218.472495][T11685] lo speed is unknown, defaulting to 1000 [ 218.636480][T11693] loop2: detected capacity change from 0 to 1024 [ 218.685066][T11693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 218.744493][T11693] ext4 filesystem being mounted at /627/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.767347][T11685] lo speed is unknown, defaulting to 1000 [ 218.984660][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 219.037100][T11704] geneve2: entered promiscuous mode [ 219.042566][T11704] geneve2: entered allmulticast mode [ 219.091022][T11708] xt_hashlimit: max too large, truncated to 1048576 [ 219.183212][T11706] lo speed is unknown, defaulting to 1000 [ 219.189328][T11706] lo speed is unknown, defaulting to 1000 [ 219.271980][T11710] loop6: detected capacity change from 0 to 4096 [ 219.286222][T11710] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.344651][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.394356][T11706] lo speed is unknown, defaulting to 1000 [ 220.071931][ T29] kauditd_printk_skb: 819 callbacks suppressed [ 220.071946][ T29] audit: type=1326 audit(1764827446.471:10475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.188913][T11730] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 220.367157][ T29] audit: type=1326 audit(1764827446.511:10476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.390837][ T29] audit: type=1326 audit(1764827446.771:10477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11722 comm="syz.6.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd6408f749 code=0x7ffc0000 [ 220.414592][ T29] audit: type=1326 audit(1764827446.771:10478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11722 comm="syz.6.2918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd6408f749 code=0x7ffc0000 [ 220.482496][T11737] x_tables: duplicate underflow at hook 1 [ 220.524527][ T29] audit: type=1326 audit(1764827446.911:10479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.548312][ T29] audit: type=1326 audit(1764827446.911:10480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.572072][ T29] audit: type=1326 audit(1764827446.911:10481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.595798][ T29] audit: type=1326 audit(1764827446.911:10482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.619436][ T29] audit: type=1326 audit(1764827446.911:10483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.643063][ T29] audit: type=1326 audit(1764827446.911:10484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11711 comm="syz.0.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2a08df749 code=0x7ffc0000 [ 220.692312][T11737] loop2: detected capacity change from 0 to 128 [ 220.952840][T11748] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.2925'. [ 220.962199][T11748] netlink: zone id is out of range [ 220.967474][T11748] netlink: zone id is out of range [ 220.973075][T11748] netlink: zone id is out of range [ 220.987340][T11748] netlink: set zone limit has 8 unknown bytes [ 221.157416][T11749] lo speed is unknown, defaulting to 1000 [ 221.163886][T11749] lo speed is unknown, defaulting to 1000 [ 221.244434][T11749] lo speed is unknown, defaulting to 1000 [ 222.162661][T11755] lo speed is unknown, defaulting to 1000 [ 222.179298][T11757] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2927'. [ 222.189572][T11757] netlink: 348 bytes leftover after parsing attributes in process `syz.2.2927'. [ 222.199387][T11757] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2927'. [ 222.208989][T11757] netlink: 348 bytes leftover after parsing attributes in process `syz.2.2927'. [ 222.220774][T11755] lo speed is unknown, defaulting to 1000 [ 222.274231][T11757] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2927'. [ 222.336931][T11755] lo speed is unknown, defaulting to 1000 [ 223.132116][ C0] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 223.349066][T11773] loop2: detected capacity change from 0 to 4096 [ 223.384628][T11773] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.467148][T11779] VFS: Mount too revealing [ 223.541744][T11784] : renamed from vlan1 (while UP) [ 223.616136][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.642329][T11787] netlink: 'syz.6.2933': attribute type 12 has an invalid length. [ 223.659466][T11790] loop2: detected capacity change from 0 to 512 [ 223.737649][T11792] 8021q: adding VLAN 0 to HW filter on device $H [ 223.802180][T11792] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 223.967300][T11790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.172163][T11790] ext4 filesystem being mounted at /634/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.523584][T11807] xt_hashlimit: max too large, truncated to 1048576 [ 224.531472][T11807] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 224.932762][T11806] lo speed is unknown, defaulting to 1000 [ 224.938871][T11806] lo speed is unknown, defaulting to 1000 [ 225.045909][T11806] lo speed is unknown, defaulting to 1000 [ 225.184332][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.524416][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 225.524435][ T29] audit: type=1326 audit(1764827451.931:10510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 225.532958][T11817] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2940'. [ 225.580489][T11814] loop2: detected capacity change from 0 to 2048 [ 225.638779][T11817] bond0 (unregistering): Released all slaves [ 225.663216][T11814] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.672144][ T29] audit: type=1326 audit(1764827451.931:10511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 225.695113][T11814] ext4 filesystem being mounted at /635/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.699308][ T29] audit: type=1326 audit(1764827451.931:10512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2dc8ff1667 code=0x7ffc0000 [ 225.733419][ T29] audit: type=1326 audit(1764827451.931:10513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f2dc8ff15dc code=0x7ffc0000 [ 225.756968][ T29] audit: type=1326 audit(1764827451.931:10514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2dc8ff1514 code=0x7ffc0000 [ 225.780768][ T29] audit: type=1326 audit(1764827451.931:10515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2dc8ff1514 code=0x7ffc0000 [ 225.804397][ T29] audit: type=1326 audit(1764827451.931:10516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2dc8fee3aa code=0x7ffc0000 [ 225.827967][ T29] audit: type=1326 audit(1764827451.931:10517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 225.851696][ T29] audit: type=1326 audit(1764827451.931:10518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 225.875537][ T29] audit: type=1326 audit(1764827451.931:10519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11812 comm="syz.5.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 225.900098][T11808] lo speed is unknown, defaulting to 1000 [ 225.903114][T11820] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.907005][T11808] lo speed is unknown, defaulting to 1000 [ 225.922437][T11820] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.973600][T11820] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2950'. [ 226.229110][T11808] lo speed is unknown, defaulting to 1000 [ 226.433697][T11826] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2938'. [ 226.483756][T11828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11828 comm=syz.5.2942 [ 226.585732][T11805] pim6reg: entered allmulticast mode [ 226.687287][T11805] pim6reg: left allmulticast mode [ 226.752573][T11826] netlink: 164 bytes leftover after parsing attributes in process `syz.0.2938'. [ 226.826089][T11832] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2943'. [ 226.836539][ T373] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 345: padding at end of block bitmap is not set [ 226.873185][ T373] EXT4-fs (loop2): Remounting filesystem read-only [ 226.944731][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.034877][T11836] hub 9-0:1.0: USB hub found [ 227.039673][T11836] hub 9-0:1.0: 8 ports detected [ 227.371368][T11847] loop2: detected capacity change from 0 to 512 [ 227.379346][T11847] EXT4-fs (loop2): orphan cleanup on readonly fs [ 227.386968][T11847] EXT4-fs warning (device loop2): ext4_xattr_inode_get:546: inode #11: comm syz.2.2949: ea_inode file size=4 entry size=6 [ 228.366114][T11847] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 228.379440][T11847] EXT4-fs error (device loop2): ext4_do_update_inode:5628: inode #15: comm syz.2.2949: corrupted inode contents [ 228.391594][T11847] EXT4-fs error (device loop2): ext4_dirty_inode:6513: inode #15: comm syz.2.2949: mark_inode_dirty error [ 228.411045][T11847] EXT4-fs error (device loop2): ext4_do_update_inode:5628: inode #15: comm syz.2.2949: corrupted inode contents [ 228.567745][T11857] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 228.616450][ T9] lo speed is unknown, defaulting to 1000 [ 228.622255][ T9] sz1: Port: 1 Link ACTIVE [ 228.634029][T11847] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.2949: mark_inode_dirty error [ 228.646427][ T3502] lo speed is unknown, defaulting to 1000 [ 228.674519][T11860] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2952'. [ 228.744974][T11847] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.2949: mark inode dirty (error -117) [ 228.828326][T11847] EXT4-fs warning (device loop2): ext4_evict_inode:273: xattr delete (err -117) [ 228.884640][T11847] EXT4-fs (loop2): 1 orphan inode deleted [ 228.890890][T11847] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 229.016100][T11872] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2949'. [ 229.048358][T11865] netlink: 'syz.5.2954': attribute type 5 has an invalid length. [ 229.189839][T11877] xt_TCPMSS: Only works on TCP SYN packets [ 229.199166][T11877] netlink: 'syz.5.2956': attribute type 1 has an invalid length. [ 229.275883][T11879] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2957'. [ 229.287192][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.372302][T11879] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2957'. [ 229.441967][T11892] netlink: 72 bytes leftover after parsing attributes in process `syz.5.2959'. [ 229.495614][T11893] loop2: detected capacity change from 0 to 512 [ 229.542310][T11893] EXT4-fs error (device loop2): ext4_init_orphan_info:581: comm syz.2.2958: inode #0: comm syz.2.2958: iget: illegal inode # [ 229.544100][T11888] lo speed is unknown, defaulting to 1000 [ 229.569991][T11893] EXT4-fs (loop2): get orphan inode failed [ 229.581582][T11893] EXT4-fs (loop2): mount failed [ 229.583251][T11899] netlink: 'syz.6.2960': attribute type 13 has an invalid length. [ 229.598094][T11899] gretap0: refused to change device tx_queue_len [ 229.611611][T11899] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 229.627328][T11888] lo speed is unknown, defaulting to 1000 [ 229.627440][T11901] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2961'. [ 229.642114][T11901] netlink: 'syz.3.2961': attribute type 5 has an invalid length. [ 229.695469][T11901] SELinux: security_context_str_to_sid (rJf(̤2Xc@g_P3f%!9gY @,) failed with errno=-22 [ 229.771721][T11888] lo speed is unknown, defaulting to 1000 [ 230.028129][T11909] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 230.277266][T11911] loop6: detected capacity change from 0 to 128 [ 230.416258][T11914] siw: device registration error -23 [ 230.789592][ T29] kauditd_printk_skb: 644 callbacks suppressed [ 230.789606][ T29] audit: type=1326 audit(1764827457.191:11164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 230.936387][ T29] audit: type=1326 audit(1764827457.241:11165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 230.960168][ T29] audit: type=1326 audit(1764827457.241:11166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 230.983759][ T29] audit: type=1326 audit(1764827457.241:11167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 231.007432][ T29] audit: type=1326 audit(1764827457.241:11168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 231.031220][ T29] audit: type=1326 audit(1764827457.241:11169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f2dc8fede97 code=0x7ffc0000 [ 231.055091][ T29] audit: type=1326 audit(1764827457.241:11170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f2dc8ff0eea code=0x7ffc0000 [ 231.078786][ T29] audit: type=1400 audit(1764827457.241:11171): avc: denied { remount } for pid=11922 comm="syz.5.2967" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 231.098771][ T29] audit: type=1326 audit(1764827457.241:11172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 231.122417][ T29] audit: type=1326 audit(1764827457.241:11173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11922 comm="syz.5.2967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 231.178489][T11926] __nla_validate_parse: 2 callbacks suppressed [ 231.178507][T11926] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2968'. [ 231.326650][T11932] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2970'. [ 231.400791][T11939] tipc: Started in network mode [ 231.405824][T11939] tipc: Node identity 4, cluster identity 4711 [ 231.412039][T11939] tipc: Node number set to 4 [ 231.417018][T11918] lo speed is unknown, defaulting to 1000 [ 231.430381][T11918] lo speed is unknown, defaulting to 1000 [ 231.524912][T11940] loop2: detected capacity change from 0 to 128 [ 231.540300][T11942] ip6_vti0: Caught tx_queue_len zero misconfig [ 231.647952][T11944] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.009461][T11918] lo speed is unknown, defaulting to 1000 [ 232.212329][T11936] siw: device registration error -23 [ 232.307584][T11953] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2974'. [ 232.320458][T11953] siw: device registration error -23 [ 232.553061][T11944] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.599981][T11962] random: crng reseeded on system resumption [ 232.645185][T11959] @0: renamed from bond_slave_1 [ 232.659112][T11964] netlink: 'syz.0.2978': attribute type 33 has an invalid length. [ 232.667120][T11964] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2978'. [ 232.808949][T11944] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.992889][T11967] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 232.993052][T11944] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.020155][T11955] lo speed is unknown, defaulting to 1000 [ 233.027274][T11955] lo speed is unknown, defaulting to 1000 [ 233.080384][ T2755] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.093360][ T2755] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.103480][T11967] SELinux: failed to load policy [ 233.159434][T11955] lo speed is unknown, defaulting to 1000 [ 233.164575][ T2755] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.183290][ T2755] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.246056][T11974] ip6gre0: Caught tx_queue_len zero misconfig [ 233.252458][T11974] sch_tbf: burst 25 is lower than device ip6gre0 mtu (1448) ! [ 233.258778][T11976] rdma_rxe: rxe_newlink: failed to add lo [ 233.343718][T11983] loop2: detected capacity change from 0 to 1024 [ 233.350460][T11983] EXT4-fs: Ignoring removed orlov option [ 233.362878][T11977] loop6: detected capacity change from 0 to 8192 [ 233.370622][T11983] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.483064][T11987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35346 sclass=netlink_route_socket pid=11987 comm=syz.3.2985 [ 233.749765][T11988] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2983'. [ 233.775333][T11995] lo speed is unknown, defaulting to 1000 [ 233.783262][T11995] lo speed is unknown, defaulting to 1000 [ 233.838182][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.887628][T11995] lo speed is unknown, defaulting to 1000 [ 233.938923][T12002] veth4: entered promiscuous mode [ 233.944092][T12002] veth4: entered allmulticast mode [ 234.013250][T12009] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 234.107658][T12013] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2994'. [ 234.354412][T12020] siw: device registration error -23 [ 234.776844][T12100] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2999'. [ 234.808272][T12104] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 234.842637][T12092] IPv6: NLM_F_CREATE should be specified when creating new route [ 234.849322][T12103] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3001'. [ 234.875263][T12103] 9pnet_fd: Insufficient options for proto=fd [ 234.898138][T12103] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3001'. [ 235.178832][T12115] netlink: 100 bytes leftover after parsing attributes in process `syz.2.3003'. [ 235.208021][T12115] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12115 comm=syz.2.3003 [ 235.280439][T12115] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=12115 comm=syz.2.3003 [ 235.392690][T12123] netlink: 'syz.3.3005': attribute type 10 has an invalid length. [ 235.792557][ T29] kauditd_printk_skb: 503 callbacks suppressed [ 235.792577][ T29] audit: type=1326 audit(1764827975.197:11677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 235.838128][T12136] erspan0: left allmulticast mode [ 235.843366][T12136] erspan0: left promiscuous mode [ 235.846277][T12139] loop6: detected capacity change from 0 to 512 [ 235.848602][T12136] bridge0: port 4(erspan0) entered disabled state [ 235.862893][ T29] audit: type=1326 audit(1764827975.227:11678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 235.886549][ T29] audit: type=1326 audit(1764827975.227:11679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 235.910262][ T29] audit: type=1400 audit(1764827975.227:11680): avc: denied { tracepoint } for pid=12133 comm="syz.0.3009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 235.930312][ T29] audit: type=1326 audit(1764827975.237:11681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 235.953929][ T29] audit: type=1326 audit(1764827975.237:11682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 235.977540][ T29] audit: type=1326 audit(1764827975.237:11683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 236.001274][ T29] audit: type=1326 audit(1764827975.237:11684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 236.024988][ T29] audit: type=1326 audit(1764827975.237:11685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 236.048795][ T29] audit: type=1326 audit(1764827975.267:11686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12114 comm="syz.2.3003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1c20b32005 code=0x7ffc0000 [ 236.073842][T12136] bridge0: port 3(batadv0) entered disabled state [ 236.080842][T12139] EXT4-fs (loop6): orphan cleanup on readonly fs [ 236.092328][T12136] bridge_slave_1: left allmulticast mode [ 236.098047][T12136] bridge_slave_1: left promiscuous mode [ 236.104008][T12136] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.126774][T12139] EXT4-fs warning (device loop6): ext4_xattr_inode_get:546: inode #11: comm syz.6.3010: ea_inode file size=4 entry size=6 [ 236.140865][T12136] bridge_slave_0: left allmulticast mode [ 236.146619][T12136] bridge_slave_0: left promiscuous mode [ 236.152411][T12136] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.160972][T12139] EXT4-fs error (device loop6): ext4_do_update_inode:5628: inode #15: comm syz.6.3010: corrupted inode contents [ 236.173161][T12139] EXT4-fs error (device loop6): ext4_dirty_inode:6513: inode #15: comm syz.6.3010: mark_inode_dirty error [ 236.187484][T12139] EXT4-fs error (device loop6): ext4_do_update_inode:5628: inode #15: comm syz.6.3010: corrupted inode contents [ 236.199776][T12139] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3010: mark_inode_dirty error [ 236.212141][T12139] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3010: mark inode dirty (error -117) [ 236.229238][T12139] EXT4-fs warning (device loop6): ext4_evict_inode:273: xattr delete (err -117) [ 236.238523][T12139] EXT4-fs (loop6): 1 orphan inode deleted [ 236.244743][T12139] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 236.298834][ T9] infiniband syb2: ib_query_port failed (-19) [ 236.359036][T12139] __nla_validate_parse: 6 callbacks suppressed [ 236.359055][T12139] netlink: 52 bytes leftover after parsing attributes in process `syz.6.3010'. [ 236.609091][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.819193][T12159] ip6gre0: Caught tx_queue_len zero misconfig [ 236.821822][T12161] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3016'. [ 236.896158][T12159] siw: device registration error -23 [ 236.996778][T12173] loop6: detected capacity change from 0 to 128 [ 237.051518][T12174] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3018'. [ 237.060557][T12174] netlink: 'syz.2.3018': attribute type 5 has an invalid length. [ 237.068346][T12174] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3018'. [ 237.334942][T12190] SELinux: security_context_str_to_sid (ț:8j9 ”UUs:j- ܣŐ$ [ 237.334942][T12190] zz-k=RWnUN_Dc`CRji*]Ci-A) failed with errno=-22 [ 237.593888][T12197] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3024'. [ 237.733608][T12198] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3024'. [ 237.866831][T12212] netlink: 'syz.5.3025': attribute type 13 has an invalid length. [ 237.887551][T12212] gretap0: refused to change device tx_queue_len [ 237.895599][T12212] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 238.104563][T12223] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3030'. [ 238.451060][T12230] netlink: 'syz.2.3032': attribute type 5 has an invalid length. [ 238.622182][T12242] lo speed is unknown, defaulting to 1000 [ 238.628685][T12242] lo speed is unknown, defaulting to 1000 [ 238.721404][T12248] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3038'. [ 238.763562][T12242] lo speed is unknown, defaulting to 1000 [ 238.922807][T12248] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3038'. [ 238.958533][T12262] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3040'. [ 238.967499][T12262] netlink: 'syz.5.3040': attribute type 5 has an invalid length. [ 239.009970][T12262] SELinux: security_context_str_to_sid (#Yi޽Hп+vaϐ(-o kﺕap ik@ÂpNhYc$rɾ4 :35R~iZw.oJ{̽l{_TѝSAbZDWqOC(Y54"(#P?kܹ2h+M{)]sMF" $Si) failed with errno=-22 [ 239.344066][T12270] lo speed is unknown, defaulting to 1000 [ 239.350562][T12270] lo speed is unknown, defaulting to 1000 [ 239.468160][T12270] lo speed is unknown, defaulting to 1000 [ 239.647681][T12270] atomic_op ffff888103542128 conn xmit_atomic 0000000000000000 [ 239.951907][T12281] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 239.972220][T12281] SELinux: failed to load policy [ 240.285067][T12289] pim6reg: entered allmulticast mode [ 240.320374][T12289] pim6reg: left allmulticast mode [ 240.369358][T12294] xt_recent: Unsupported userspace flags (000000b1) [ 240.406587][T12292] sch_tbf: burst 25 is lower than device ip6gre0 mtu (1448) ! [ 241.301149][ T29] kauditd_printk_skb: 1217 callbacks suppressed [ 241.301169][ T29] audit: type=1400 audit(1764827980.697:12904): avc: denied { read } for pid=12301 comm="syz.0.3060" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 241.331585][ T29] audit: type=1400 audit(1764827980.697:12905): avc: denied { open } for pid=12301 comm="syz.0.3060" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 241.364926][ T29] audit: type=1400 audit(1764827980.757:12906): avc: denied { read } for pid=12301 comm="syz.0.3060" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 241.390285][ T29] audit: type=1400 audit(1764827980.757:12907): avc: denied { open } for pid=12301 comm="syz.0.3060" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 241.415226][ T29] audit: type=1400 audit(1764827980.757:12908): avc: denied { ioctl } for pid=12301 comm="syz.0.3060" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 241.451051][ T29] audit: type=1400 audit(1764827980.827:12909): avc: denied { connect } for pid=12301 comm="syz.0.3060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 241.625578][T12312] lo speed is unknown, defaulting to 1000 [ 241.637689][T12312] lo speed is unknown, defaulting to 1000 [ 241.657396][T12321] v: renamed from ip6_vti0 (while UP) [ 241.754068][T12318] lo speed is unknown, defaulting to 1000 [ 241.776901][T12318] lo speed is unknown, defaulting to 1000 [ 241.842266][T12312] lo speed is unknown, defaulting to 1000 [ 241.979021][T12318] lo speed is unknown, defaulting to 1000 [ 241.988229][T12327] loop2: detected capacity change from 0 to 512 [ 242.012919][T12327] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 242.067836][T12327] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 242.107987][T12327] EXT4-fs (loop2): 1 truncate cleaned up [ 242.119838][T12327] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.199196][ T29] audit: type=1326 audit(1764827981.587:12910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12333 comm="syz.3.3057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 242.223169][ T29] audit: type=1326 audit(1764827981.587:12911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12333 comm="syz.3.3057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 242.246917][ T29] audit: type=1326 audit(1764827981.587:12912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12333 comm="syz.3.3057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 242.270590][ T29] audit: type=1326 audit(1764827981.587:12913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12333 comm="syz.3.3057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bc78cf749 code=0x7ffc0000 [ 242.407504][T12336] __nla_validate_parse: 2 callbacks suppressed [ 242.407522][T12336] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3056'. [ 242.422839][T12336] netlink: 'syz.0.3056': attribute type 5 has an invalid length. [ 242.430792][T12336] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3056'. [ 242.575493][T12342] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3058'. [ 242.989656][T12349] SELinux: security_context_str_to_sid (ֲ"@ƈi4s]TTP~А5$,p) failed with errno=-22 [ 243.133761][T12352] netlink: 224 bytes leftover after parsing attributes in process `syz.5.3062'. [ 243.152434][T12350] loop6: detected capacity change from 0 to 1024 [ 243.169761][T12350] EXT4-fs: Ignoring removed orlov option [ 243.215568][T12350] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.674694][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.756708][T12368] netlink: 72 bytes leftover after parsing attributes in process `syz.2.3067'. [ 243.995676][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.158643][T12373] SELinux: Context is not valid (left unmapped). [ 244.175708][T12373] sg_read: process 1462 (syz.0.3066) changed security contexts after opening file descriptor, this is not allowed. [ 244.289859][T12375] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3068'. [ 244.809198][T12388] siw: device registration error -23 [ 244.840476][T12387] sch_tbf: burst 25 is lower than device ip6gre0 mtu (1448) ! [ 245.056978][T12397] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3076'. [ 245.089131][T12397] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3076'. [ 245.152904][T12393] loop2: detected capacity change from 0 to 128 [ 245.266625][T12402] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3079'. [ 245.282084][T12393] FAT-fs (loop2): invalid media value (0x00) [ 245.289309][T12393] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 245.300111][T12393] FAT-fs (loop2): Can't find a valid FAT filesystem [ 245.314416][T12402] bridge_slave_1: left allmulticast mode [ 245.320169][T12402] bridge_slave_1: left promiscuous mode [ 245.325961][T12402] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.355981][T12402] bridge_slave_0: left allmulticast mode [ 245.361746][T12402] bridge_slave_0: left promiscuous mode [ 245.367526][T12402] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.450508][T12405] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3079'. [ 245.624742][T12408] loop6: detected capacity change from 0 to 128 [ 246.115760][T12423] sch_tbf: burst 25 is lower than device ip6gre0 mtu (1448) ! [ 246.303231][ T29] kauditd_printk_skb: 549 callbacks suppressed [ 246.303249][ T29] audit: type=1326 audit(1764827985.707:13463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12407 comm="syz.6.3091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd640865e7 code=0x7ffc0000 [ 246.473693][T12435] audit: audit_backlog=65 > audit_backlog_limit=64 [ 246.480271][T12435] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 246.488085][T12435] audit: backlog limit exceeded [ 246.493006][T12435] audit: audit_backlog=65 > audit_backlog_limit=64 [ 246.499717][T12435] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 246.507818][T12435] audit: backlog limit exceeded [ 246.548010][ T29] audit: type=1326 audit(1764827985.747:13464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12407 comm="syz.6.3091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd6402b829 code=0x7ffc0000 [ 246.571867][ T29] audit: type=1326 audit(1764827985.747:13465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12407 comm="syz.6.3091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efd640865e7 code=0x7ffc0000 [ 246.595398][ T29] audit: type=1326 audit(1764827985.747:13466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12407 comm="syz.6.3091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd6402b829 code=0x7ffc0000 [ 246.877102][T12450] siw: device registration error -23 [ 247.532920][T12457] __nla_validate_parse: 8 callbacks suppressed [ 247.532937][T12457] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3096'. [ 247.737553][T12468] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3101'. [ 247.750754][T12463] lo speed is unknown, defaulting to 1000 [ 247.775868][T12470] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3099'. [ 247.786665][T12463] lo speed is unknown, defaulting to 1000 [ 247.815727][T12468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3101'. [ 247.843776][T12470] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3099'. [ 247.869531][T12463] lo speed is unknown, defaulting to 1000 [ 248.132885][T12475] netlink: 72 bytes leftover after parsing attributes in process `syz.6.3102'. [ 248.165458][T12479] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3112'. [ 248.202533][T12481] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3105'. [ 248.264612][T12479] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3112'. [ 248.272080][T12481] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3105'. [ 248.949840][T12531] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 248.968380][T12528] IPv6: NLM_F_CREATE should be specified when creating new route [ 249.165839][T12536] lo speed is unknown, defaulting to 1000 [ 249.175296][T12536] lo speed is unknown, defaulting to 1000 [ 249.314492][T12536] lo speed is unknown, defaulting to 1000 [ 249.351413][T12510] siw: device registration error -23 [ 249.446808][T12582] loop6: detected capacity change from 0 to 256 [ 249.453867][T12582] FAT-fs (loop6): bogus number of FAT sectors [ 249.460185][T12582] FAT-fs (loop6): Can't find a valid FAT filesystem [ 249.597885][T12572] debugfs: 'netdev@ffff888109b1e558' already exists in 'ref_tracker' [ 250.329766][T12595] loop6: detected capacity change from 0 to 4096 [ 250.348767][T12595] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.410925][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.587315][T12621] lo speed is unknown, defaulting to 1000 [ 250.608011][T12621] lo speed is unknown, defaulting to 1000 [ 250.686878][T12621] lo speed is unknown, defaulting to 1000 [ 251.617623][T12637] loop2: detected capacity change from 0 to 128 [ 252.596659][T12686] __nla_validate_parse: 25 callbacks suppressed [ 252.596675][T12686] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3176'. [ 252.622026][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3174'. [ 252.637728][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3174'. [ 252.677693][T12674] lo speed is unknown, defaulting to 1000 [ 252.684223][T12686] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3176'. [ 252.702708][T12674] lo speed is unknown, defaulting to 1000 [ 252.716650][T12699] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3181'. [ 252.752684][T12699] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3181'. [ 252.771854][T12701] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3183'. [ 252.794443][T12701] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3183'. [ 252.798476][T12703] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3185'. [ 252.816840][T12705] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3184'. [ 252.862997][T12674] lo speed is unknown, defaulting to 1000 [ 253.007519][T12719] loop2: detected capacity change from 0 to 1024 [ 253.030586][T12719] EXT4-fs: Ignoring removed orlov option [ 253.047389][T12719] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.193784][T12730] loop6: detected capacity change from 0 to 128 [ 253.454567][T12730] lo speed is unknown, defaulting to 1000 [ 253.507098][T12730] lo speed is unknown, defaulting to 1000 [ 253.915881][T12740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=12740 comm=syz.5.3196 [ 253.973137][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.011151][T12736] lo speed is unknown, defaulting to 1000 [ 254.098584][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 254.098601][ T29] audit: type=1326 audit(1764827993.497:13617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.132543][ T29] audit: type=1326 audit(1764827993.497:13618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.156216][ T29] audit: type=1326 audit(1764827993.497:13619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.179952][ T29] audit: type=1326 audit(1764827993.537:13620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.189048][T12752] loop2: detected capacity change from 0 to 128 [ 254.203783][ T29] audit: type=1326 audit(1764827993.537:13621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.233746][ T29] audit: type=1326 audit(1764827993.537:13622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.257548][ T29] audit: type=1326 audit(1764827993.537:13623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.281153][ T29] audit: type=1326 audit(1764827993.537:13624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.304768][ T29] audit: type=1326 audit(1764827993.537:13625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.342119][T12736] lo speed is unknown, defaulting to 1000 [ 254.379647][ T29] audit: type=1326 audit(1764827993.557:13626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.5.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dc8fef749 code=0x7ffc0000 [ 254.445914][T12730] lo speed is unknown, defaulting to 1000 [ 254.464997][T12755] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.568114][T12755] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.652179][T12752] lo speed is unknown, defaulting to 1000 [ 254.667034][T12752] lo speed is unknown, defaulting to 1000 [ 254.703702][T12755] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.723534][T12736] lo speed is unknown, defaulting to 1000 [ 254.778571][T12755] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.843120][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.884374][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.903456][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.921816][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.093990][T12752] lo speed is unknown, defaulting to 1000 [ 255.200235][T12764] siw: device registration error -23 [ 255.428594][T12803] loop2: detected capacity change from 0 to 128 [ 255.668169][T12808] lo speed is unknown, defaulting to 1000 [ 255.702613][T12808] lo speed is unknown, defaulting to 1000 [ 255.903893][T12808] lo speed is unknown, defaulting to 1000 [ 256.299411][T12842] loop6: detected capacity change from 0 to 128 [ 256.484797][T12855] loop2: detected capacity change from 0 to 128 [ 256.519371][T12842] lo speed is unknown, defaulting to 1000 [ 256.547377][T12842] lo speed is unknown, defaulting to 1000 [ 256.802344][T12842] lo speed is unknown, defaulting to 1000 [ 256.930232][T12855] lo speed is unknown, defaulting to 1000 [ 257.030046][T12855] lo speed is unknown, defaulting to 1000 [ 257.042118][ C0] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 257.357613][T12884] loop6: detected capacity change from 0 to 1024 [ 257.381346][T12884] EXT4-fs: Ignoring removed orlov option [ 257.405276][T12884] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.619785][T12855] lo speed is unknown, defaulting to 1000 [ 257.961685][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.050950][T12892] lo speed is unknown, defaulting to 1000 [ 258.115298][T12911] __nla_validate_parse: 24 callbacks suppressed [ 258.115318][T12911] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3247'. [ 258.143787][T12892] lo speed is unknown, defaulting to 1000 [ 258.204875][T12916] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3247'. [ 258.466025][T12920] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3250'. [ 258.534221][T12900] lo speed is unknown, defaulting to 1000 [ 258.542434][T12922] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3250'. [ 258.609674][T12900] lo speed is unknown, defaulting to 1000 [ 258.626671][T12917] lo speed is unknown, defaulting to 1000 [ 258.647359][T12892] lo speed is unknown, defaulting to 1000 [ 258.708691][T12926] loop6: detected capacity change from 0 to 1024 [ 258.722775][T12926] EXT4-fs: Ignoring removed orlov option [ 258.740977][T12926] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.887848][T12917] lo speed is unknown, defaulting to 1000 [ 259.408769][T12900] lo speed is unknown, defaulting to 1000 [ 259.509363][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.603156][T12917] lo speed is unknown, defaulting to 1000 [ 259.804896][T12946] loop6: detected capacity change from 0 to 1024 [ 259.832390][T12946] EXT4-fs: Ignoring removed orlov option [ 259.987797][T12946] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.466655][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.658253][T12969] loop6: detected capacity change from 0 to 128 [ 261.002174][T12969] lo speed is unknown, defaulting to 1000 [ 261.015553][T12969] lo speed is unknown, defaulting to 1000 [ 261.254959][T12988] lo speed is unknown, defaulting to 1000 [ 261.262265][T12992] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3269'. [ 261.301835][T12992] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3269'. [ 261.356862][T12988] lo speed is unknown, defaulting to 1000 [ 261.521520][T12994] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3270'. [ 261.541790][T12969] lo speed is unknown, defaulting to 1000 [ 261.602215][T12994] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3270'. [ 261.669296][T12988] lo speed is unknown, defaulting to 1000 [ 261.738484][T12999] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3272'. [ 261.794364][T12999] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3272'. [ 261.932376][T13015] loop6: detected capacity change from 0 to 128 [ 262.232668][T13015] lo speed is unknown, defaulting to 1000 [ 262.251142][T13015] lo speed is unknown, defaulting to 1000 [ 262.539335][T13015] lo speed is unknown, defaulting to 1000 [ 262.691818][T13038] lo speed is unknown, defaulting to 1000 [ 262.704676][T13038] lo speed is unknown, defaulting to 1000 [ 262.863419][T13047] loop2: detected capacity change from 0 to 128 [ 263.056560][T13038] lo speed is unknown, defaulting to 1000 [ 263.253538][T13060] loop6: detected capacity change from 0 to 128 [ 263.869322][T13047] lo speed is unknown, defaulting to 1000 [ 263.972125][T13064] __nla_validate_parse: 4 callbacks suppressed [ 263.972145][T13064] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3291'. [ 264.011878][T13047] lo speed is unknown, defaulting to 1000 [ 264.018878][T13060] lo speed is unknown, defaulting to 1000 [ 264.040086][T13076] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3293'. [ 264.077370][T13076] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3293'. [ 264.123914][T13060] lo speed is unknown, defaulting to 1000 [ 264.267945][T13060] lo speed is unknown, defaulting to 1000 [ 264.784292][T13047] lo speed is unknown, defaulting to 1000 [ 264.794519][T13084] lo speed is unknown, defaulting to 1000 [ 264.818361][T13084] lo speed is unknown, defaulting to 1000 [ 264.867952][T13087] lo speed is unknown, defaulting to 1000 [ 265.073728][T13087] lo speed is unknown, defaulting to 1000 [ 265.177103][T13100] loop6: detected capacity change from 0 to 1024 [ 265.192492][T13100] EXT4-fs: Ignoring removed orlov option [ 265.238655][T13100] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.328700][T13084] lo speed is unknown, defaulting to 1000 [ 265.517225][T13101] lo speed is unknown, defaulting to 1000 [ 265.551376][T13087] lo speed is unknown, defaulting to 1000 [ 265.562326][T13101] lo speed is unknown, defaulting to 1000 [ 265.661912][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.862641][T13119] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3304'. [ 265.915718][T13113] loop6: detected capacity change from 0 to 1024 [ 265.939126][T13119] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3304'. [ 265.950382][T13113] EXT4-fs: Ignoring removed orlov option [ 265.962176][T13101] lo speed is unknown, defaulting to 1000 [ 266.011410][T13113] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.203575][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.323514][T13130] lo speed is unknown, defaulting to 1000 [ 266.342520][T13130] lo speed is unknown, defaulting to 1000 [ 266.378971][T13133] loop6: detected capacity change from 0 to 1024 [ 266.409729][T13133] EXT4-fs: Ignoring removed orlov option [ 266.434088][T13133] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.610157][T13130] lo speed is unknown, defaulting to 1000 [ 266.788999][T13136] ================================================================== [ 266.797164][T13136] BUG: KCSAN: data-race in filemap_write_and_wait_range / xas_set_mark [ 266.805440][T13136] [ 266.807779][T13136] write to 0xffff888106ccf254 of 4 bytes by task 13133 on cpu 1: [ 266.815516][T13136] xas_set_mark+0x12b/0x140 [ 266.820048][T13136] __folio_start_writeback+0x155/0x390 [ 266.825539][T13136] ext4_bio_write_folio+0x5ad/0x9f0 [ 266.830866][T13136] mpage_process_page_bufs+0x4a1/0x620 [ 266.836365][T13136] mpage_prepare_extent_to_map+0x781/0xbf0 [ 266.842318][T13136] ext4_do_writepages+0xa05/0x2750 [ 266.847547][T13136] ext4_writepages+0x176/0x300 [ 266.852356][T13136] do_writepages+0x1c6/0x310 [ 266.856982][T13136] file_write_and_wait_range+0x156/0x2c0 [ 266.862658][T13136] generic_buffers_fsync_noflush+0x45/0x130 [ 266.868700][T13136] ext4_sync_file+0x1ab/0x690 [ 266.873501][T13136] vfs_fsync_range+0x10d/0x130 [ 266.878308][T13136] ext4_buffered_write_iter+0x34f/0x3c0 [ 266.883976][T13136] ext4_file_write_iter+0x387/0xf60 [ 266.889381][T13136] iter_file_splice_write+0x66b/0xa20 [ 266.894778][T13136] direct_splice_actor+0x156/0x2a0 [ 266.899927][T13136] splice_direct_to_actor+0x312/0x680 [ 266.905413][T13136] do_splice_direct+0xda/0x150 [ 266.910381][T13136] do_sendfile+0x380/0x650 [ 266.914816][T13136] __x64_sys_sendfile64+0x105/0x150 [ 266.920028][T13136] x64_sys_call+0x2db1/0x3000 [ 266.924819][T13136] do_syscall_64+0xd8/0x2a0 [ 266.929546][T13136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.935461][T13136] [ 266.937823][T13136] read to 0xffff888106ccf254 of 4 bytes by task 13136 on cpu 0: [ 266.945769][T13136] filemap_write_and_wait_range+0xfc/0x340 [ 266.951788][T13136] kiocb_write_and_wait+0x7a/0x110 [ 266.956927][T13136] __iomap_dio_rw+0x551/0x1290 [ 266.961784][T13136] iomap_dio_rw+0x40/0x90 [ 266.966251][T13136] ext4_file_read_iter+0x20f/0x290 [ 266.971606][T13136] copy_splice_read+0x442/0x660 [ 266.976488][T13136] splice_direct_to_actor+0x290/0x680 [ 266.982153][T13136] do_splice_direct+0xda/0x150 [ 266.987127][T13136] do_sendfile+0x380/0x650 [ 266.991660][T13136] __x64_sys_sendfile64+0x105/0x150 [ 266.997053][T13136] x64_sys_call+0x2db1/0x3000 [ 267.001957][T13136] do_syscall_64+0xd8/0x2a0 [ 267.006572][T13136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.012482][T13136] [ 267.014818][T13136] value changed: 0x0a000021 -> 0x04000021 [ 267.020641][T13136] [ 267.022983][T13136] Reported by Kernel Concurrency Sanitizer on: [ 267.029180][T13136] CPU: 0 UID: 0 PID: 13136 Comm: syz.6.3308 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 267.040786][T13136] Tainted: [W]=WARN [ 267.044596][T13136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 267.054671][T13136] ================================================================== [ 267.185178][T11530] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.